Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://vfpt.pt/tobiemail

Overview

General Information

Sample URL:http://vfpt.pt/tobiemail
Analysis ID:1591724
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML page contains obfuscated javascript

Classification

  • System is w10x64
  • chrome.exe (PID: 1928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,7411950909633731686,1838214530344355866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://vfpt.pt/tobiemail" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tobi.vodafone.pt/src/main.7b067acd6773492325bc.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/map/6334.32c4bbd2af6d13157d63.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/vodafone_logo.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/281.c9ea7087627de46a4e34.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/map/1010.3c7697cdbebb8e6068a6.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/Arrow_black.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/runtime.e0af7b676b6845d2b0c3.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/languages/uk.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/main.11364f22574609523c0b.cssAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/fonts/VodafoneExBd.ttfAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/4115.31d6cfe0d16ae931b73c.cssAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/7630.ed9850193c461d7af0da.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/map/7080.138e23f1928a323712b7.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/map/3465.98e1a6ab1e7f0fcd22a4.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/fonts/VodafoneRg.woffAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/4115.3e467cb09c96fd8c4f21.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/favicon.icoAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/8763.249529d2a23b1889eda6.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/9984.02856defb342a292ee98.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/5384.b651c058ab200b3fb9c6.cssAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/sim.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/map/5700.7317fe130b19f475a483.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/Tobi_vodafone.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/fonts/VodafoneRgBd.ttfAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/map/2484.d7a644ebed80e0a58115.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/icn-notification-state-error.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/languages/portugal.svgAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/1209.26e5cc6165bbf0013608.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/vendor/vendor.21b6831c9a3d1e9164e2.cssAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/740.01673e094a05ed650b0e.jsAvira URL Cloud: Label: phishing
Source: https://tobi.vodafone.pt/src/assets/images/payment.svgAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 1.12..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tobi.vodafone.pt/src/1209.26e5cc6165bbf001... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code. While it may have some legitimate functionality, such as a counter or messaging system, the overall behavior is highly suspicious and requires further investigation.
Source: https://tobi.vodafone.pt/src/8763.249529d2a23b1889eda6.jsHTTP Parser: function _0x1770(_0x557c22,_0x150288){const _0x587d9a=_0x587d();return _0x1770=function(_0x177093,_0
Source: https://tobi.vodafone.pt/src/740.01673e094a05ed650b0e.jsHTTP Parser: function _0xa93a(_0x1c65fd,_0x12b440){var _0x42f983=_0x42f9();return _0xa93a=function(_0xa93ace,_0x2
Source: https://tobi.vodafone.pt/src/7630.ed9850193c461d7af0da.jsHTTP Parser: function _0x3600(){var _0x43248a=['1429210HgmMhk','1132OqgrTC','4023sZLstJ','push','63KzkGNd','11955
Source: https://tobi.vodafone.pt/src/assets/map/2484.d7a644ebed80e0a58115.jsHTTP Parser: var _0x2d57fc=_0x4918;(function(_0x294625,_0x21ae31){var _0x52fdc3={_0x20ffdb:0x158,_0x1f3f44:0x160,
Source: https://tobi.vodafone.pt/src/1209.26e5cc6165bbf0013608.jsHTTP Parser: function _0x5a16(){const _0x74bb62=['help','addEventListener','6296352ohdbDn','message','postMessage
Source: https://tobi.vodafone.pt/src/5384.e557eb834471762779be.jsHTTP Parser: function _0x20d2(){var _0x48c5b6=['4432563YyRHHg','273vbxcTS','webpackChunk','110688pclwOu','57924NN
Source: https://tobi.vodafone.pt/src/8872.abf0d969e40f47112954.jsHTTP Parser: function _0x300c(){var _0x27352f=['3331172uymLCj','12vSxZwg','webpackChunk','588509YtgGWP','7972195U
Source: https://tobi.vodafone.pt/src/281.c9ea7087627de46a4e34.jsHTTP Parser: function _0x1336(_0x358f99,_0x36ba0f){var _0xf696ce=_0xf696();return _0x1336=function(_0x133671,_0x3
Source: https://tobi.vodafone.pt/src/assets/map/3465.98e1a6ab1e7f0fcd22a4.jsHTTP Parser: var _0x5cf7f3=_0x2dfd;function _0x2dfd(_0x372a01,_0x58dbed){var _0x515481=_0x5154();return _0x2dfd=f
Source: https://tobi.vodafone.pt/?id=F32A53AEEF594B02E0532B0B080A5AC4HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tobiemail HTTP/1.1Host: vfpt.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3016712=0By1om0+SMeGmfLNPEiu55WKh2cAAAAAQUIPAAAAAAAwW8gh67gvbovcyygDSj3T; incap_ses_340_3016712=JvFBLD/cekITUtoaWOy3BJWKh2cAAAAAbhkeOLRob1oiUehu90ii9A==
Source: global trafficHTTP traffic detected: GET /?id=F32A53AEEF594B02E0532B0B080A5AC4 HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/vendor/vendor.21b6831c9a3d1e9164e2.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/main.11364f22574609523c0b.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/fonts/VodafoneExBd.ttf HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tobi.vodafone.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/fonts/VodafoneLt.woff HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tobi.vodafone.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/fonts/VodafoneRgBd.ttf HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tobi.vodafone.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/fonts/VodafoneRg.woff HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tobi.vodafone.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/runtime.e0af7b676b6845d2b0c3.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/vendor/vendor.e30d80314bdcd4255896.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/main.7b067acd6773492325bc.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/runtime.e0af7b676b6845d2b0c3.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/main.7b067acd6773492325bc.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/vendor/vendor.e30d80314bdcd4255896.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/8763.249529d2a23b1889eda6.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /Chat.aspx/getInitialInfo HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/4115.31d6cfe0d16ae931b73c.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /Chat.aspx/callGetData?guidJS=%221d154515-bd5f-4c28-bc4e-f667c9c5cd2e%22 HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/5700.7317fe130b19f475a483.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/8763.249529d2a23b1889eda6.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/1010.3c7697cdbebb8e6068a6.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/7630.31d6cfe0d16ae931b73c.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/4115.3e467cb09c96fd8c4f21.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/740.01673e094a05ed650b0e.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/5700.7317fe130b19f475a483.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /Chat.aspx/callGetData?guidJS=%221d154515-bd5f-4c28-bc4e-f667c9c5cd2e%22 HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/7630.ed9850193c461d7af0da.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/1380.fc84eb76e64049c9b426.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/1010.3c7697cdbebb8e6068a6.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/4115.3e467cb09c96fd8c4f21.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/740.01673e094a05ed650b0e.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/7630.ed9850193c461d7af0da.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/1380.fc84eb76e64049c9b426.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/317.f00ca728d05562d43af3.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/317.f00ca728d05562d43af3.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/2484.d7a644ebed80e0a58115.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/2484.d7a644ebed80e0a58115.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/6334.32c4bbd2af6d13157d63.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/5384.b651c058ab200b3fb9c6.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/1209.26e5cc6165bbf0013608.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/5384.e557eb834471762779be.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/6334.32c4bbd2af6d13157d63.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/7080.138e23f1928a323712b7.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/2715.1f18387341311e94d8b0.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/8872.abf0d969e40f47112954.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/5384.e557eb834471762779be.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/281.a1319d17fa96b8b24c85.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/1209.26e5cc6165bbf0013608.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/9984.76212e04fc5730829f59.css HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/Tobi_vodafone.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/281.c9ea7087627de46a4e34.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/3465.98e1a6ab1e7f0fcd22a4.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/8872.abf0d969e40f47112954.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/7080.138e23f1928a323712b7.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/2715.1f18387341311e94d8b0.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/9984.02856defb342a292ee98.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/animations/lotties/TOBiEmotions_Default_NoShadow.json HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/background-default.jpg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/document.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/sim.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/payment.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/Tobi_vodafone.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/vodafone_logo.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/281.c9ea7087627de46a4e34.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/map/3465.98e1a6ab1e7f0fcd22a4.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/9984.02856defb342a292ee98.js HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/icn-notification-state-error.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/languages/portugal.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/vodafone_logo.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/payment.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/sim.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/document.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/languages/uk.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/Arrow_black.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/animations/lotties/TOBiEmotions_Default_NoShadow.json HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/background-default.jpg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/icn-notification-state-error.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/languages/portugal.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/languages/uk.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /src/assets/images/Arrow_black.svg HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: global trafficHTTP traffic detected: GET /tobiemail HTTP/1.1Host: vfpt.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: llt','decodeMode','Iframe\x20pentru\x20codul\x20de\x20securitate','https://www.yahoo.com/calendar','❘','adyen-checkout__bacs__num-id\x20adyen-checkout__field-wrapper','insert',' equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vfpt.pt
Source: global trafficDNS traffic detected: DNS query: tobi.vodafone.pt
Source: unknownHTTP traffic detected: POST /Chat.aspx/getInitialInfo HTTP/1.1Host: tobi.vodafone.ptConnection: keep-aliveContent-Length: 144sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://tobi.vodafone.ptSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
Source: chromecache_84.2.drString found in binary or memory: http://api.jqueryui.com/category/theming/
Source: chromecache_84.2.drString found in binary or memory: http://api.jqueryui.com/datepicker/#theming
Source: chromecache_90.2.drString found in binary or memory: http://certificates.godaddy.com/repository/0
Source: chromecache_90.2.drString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: chromecache_90.2.drString found in binary or memory: http://certificates.godaddy.com/repository/gdroot.crl0K
Source: chromecache_90.2.drString found in binary or memory: http://certificates.godaddy.com/repository0
Source: chromecache_90.2.drString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: chromecache_90.2.drString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
Source: chromecache_90.2.drString found in binary or memory: http://certificates.starfieldtech.com/repository/sfsroot.crt09
Source: chromecache_90.2.drString found in binary or memory: http://crl.godaddy.com/gds2-0.crl0S
Source: chromecache_90.2.drString found in binary or memory: http://crl.starfieldtech.com/sfsroot.crl0S
Source: chromecache_131.2.drString found in binary or memory: http://crl.thawte.com/ThawteCodeSigningCA.crl02
Source: chromecache_131.2.drString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: chromecache_84.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_84.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_84.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_84.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_84.2.drString found in binary or memory: http://jqueryui.com/themeroller/
Source: chromecache_90.2.drString found in binary or memory: http://ocsp.godaddy.com/0J
Source: chromecache_90.2.drString found in binary or memory: http://ocsp.godaddy.com0F
Source: chromecache_90.2.drString found in binary or memory: http://ocsp.starfieldtech.com/0H
Source: chromecache_131.2.drString found in binary or memory: http://ocsp.thawte.com0
Source: chromecache_151.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_90.2.drString found in binary or memory: http://www.daltonmaag.com
Source: chromecache_131.2.drString found in binary or memory: http://www.daltonmaag.com/0
Source: chromecache_90.2.drString found in binary or memory: http://www.daltonmaag.comCopyright
Source: chromecache_131.2.drString found in binary or memory: http://www.daltonmaag.comVodafoneExB-Regular
Source: chromecache_131.2.drString found in binary or memory: http://www.daltonmaag.comVodafoneExB-RegularStandaardStandardNormaaliNormalnyNormaleArruntanormalCop
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://account.venmo.com/go/web
Source: chromecache_157.2.drString found in binary or memory: https://add-to-calendar-pro.com
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://api.add-to-calendar-pro.com/24586219-9910-41fe-9b59-df53de9db7af
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://api.add-to-calendar-pro.com/dffb8bbd-ee5e-4a4f-a7ea-503af98ca468?prokey=
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://api.braintreegateway.com:443
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://api.sandbox.braintreegateway.com:443
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://assets.braintreegateway.com
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://assets.secure.checkout.visa.com/checkout-widget/resources/js/src-i-adapter/visa-sdk.js?v2
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://bit.ly/3cXEKWf
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://braintree.github.io/braintree-web/current/module-braintree-web_three-d-secure.html#.create
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://caldn.net/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://calendar.google.com/calendar/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://calendar.google.com/calendar/r?cid=
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://calendar.google.com/calendar/render?action=TEMPLATE
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://calendar.yahoo.com/?v=60
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_90.2.drString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://checkoutshopper-live-apse.adyen.com/checkoutshopper/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://checkoutshopper-live-au.adyen.com/checkoutshopper/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://checkoutshopper-live-in.adyen.com/checkoutshopper/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://checkoutshopper-live-us.adyen.com/checkoutshopper/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://checkoutshopper-live.adyen.com/checkoutshopper/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://checkoutshopper-test.adyen.com/checkoutshopper/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://dev.caldn.net/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/at_de
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/at_en
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_en
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_fr
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_nl
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/ch_de
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/ch_en
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/de_de
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/de_en
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/nl_en
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://documents.riverty.com/terms_conditions/payment_methods/invoice/nl_nl
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://event-dev.caldn.net/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://event.caldn.net/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.0/LICENSE
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://help.braintreepayments.com/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://js.braintreegateway.com/web/
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://outlook.live.com
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://outlook.live.com/calendar/0/addfromweb/?
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://outlook.office.com
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://outlook.office.com/calendar/0/addfromweb/?
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://pay.google.com/gp/p/js/pay.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://payments.braintree-api.com/graphql
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://payments.sandbox.braintree-api.com/graphql
Source: chromecache_147.2.dr, chromecache_140.2.drString found in binary or memory: https://privacidade.vodafone.pt/gdpr/index.html
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://redux-toolkit.js.org/Errors?code=
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://sandbox-assets.secure.checkout.visa.com/checkout-widget/resources/js/src-i-adapter/visa-sdk.
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://sandbox.kit.cash.app/v1/pay.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://sandbox.src.mastercard.com/sdk/srcsdk.mastercard.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/EventCancelled
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/EventScheduled
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Friday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Monday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/OnlineEventAttendanceMode
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Saturday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Sunday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Thursday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Tuesday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://schema.org/Wednesday
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://songbirdstag.cardinalcommerce.com/edge/v1/songbird.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://src.mastercard.com/sdk/srcsdk.mastercard.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://static-eu.payments-amazon.com/checkout.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://static-na.payments-amazon.com/checkout.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://static.payu.com/sites/terms/files/payu_privacy_policy_cs.pdf
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://venmo.com/braintree/checkout
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://venmo.com/go/checkout
Source: chromecache_147.2.dr, chromecache_140.2.drString found in binary or memory: https://www.oteuamigo.pt/amigo/privacidade.html#tab-2
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://www.paypal.com/checkoutnow/error
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://www.paypal.com/sdk/js?
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://www.paypalobjects.com/api/checkout.min.js
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://www.przelewy24.pl/regulamin
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://www.yahoo.com/calendar
Source: chromecache_93.2.dr, chromecache_157.2.drString found in binary or memory: https://x.klarnacdn.net/kp/lib/v1/api.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.phis.win@17/123@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,7411950909633731686,1838214530344355866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://vfpt.pt/tobiemail"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,7411950909633731686,1838214530344355866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://vfpt.pt/tobiemail0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tobi.vodafone.pt/src/main.7b067acd6773492325bc.js100%Avira URL Cloudphishing
http://www.daltonmaag.com0%Avira URL Cloudsafe
https://dev.caldn.net/0%Avira URL Cloudsafe
https://help.braintreepayments.com/0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/map/6334.32c4bbd2af6d13157d63.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/images/vodafone_logo.svg100%Avira URL Cloudphishing
https://documents.riverty.com/terms_conditions/payment_methods/invoice/de_de0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/281.c9ea7087627de46a4e34.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/map/1010.3c7697cdbebb8e6068a6.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/images/Arrow_black.svg100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/runtime.e0af7b676b6845d2b0c3.js100%Avira URL Cloudphishing
https://vfpt.pt/tobiemail0%Avira URL Cloudsafe
http://www.daltonmaag.comCopyright0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/images/languages/uk.svg100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/main.11364f22574609523c0b.css100%Avira URL Cloudphishing
https://api.add-to-calendar-pro.com/dffb8bbd-ee5e-4a4f-a7ea-503af98ca468?prokey=0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/fonts/VodafoneExBd.ttf100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/4115.31d6cfe0d16ae931b73c.css100%Avira URL Cloudphishing
https://api.add-to-calendar-pro.com/24586219-9910-41fe-9b59-df53de9db7af0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/7630.ed9850193c461d7af0da.js100%Avira URL Cloudphishing
https://documents.riverty.com/terms_conditions/payment_methods/invoice/de_en0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/map/7080.138e23f1928a323712b7.js100%Avira URL Cloudphishing
https://privacidade.vodafone.pt/gdpr/index.html0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/map/3465.98e1a6ab1e7f0fcd22a4.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/fonts/VodafoneRg.woff100%Avira URL Cloudphishing
https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_en0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/4115.3e467cb09c96fd8c4f21.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/favicon.ico100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/8763.249529d2a23b1889eda6.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/9984.02856defb342a292ee98.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/5384.b651c058ab200b3fb9c6.css100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/images/sim.svg100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/map/5700.7317fe130b19f475a483.js100%Avira URL Cloudphishing
https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_nl0%Avira URL Cloudsafe
https://caldn.net/0%Avira URL Cloudsafe
https://checkoutshopper-live-apse.adyen.com/checkoutshopper/0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/images/Tobi_vodafone.svg100%Avira URL Cloudphishing
https://sandbox.kit.cash.app/v1/pay.js0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/fonts/VodafoneRgBd.ttf100%Avira URL Cloudphishing
https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_fr0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/map/2484.d7a644ebed80e0a58115.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/images/icn-notification-state-error.svg100%Avira URL Cloudphishing
https://event.caldn.net/0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/assets/images/languages/portugal.svg100%Avira URL Cloudphishing
https://event-dev.caldn.net/0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/1209.26e5cc6165bbf0013608.js100%Avira URL Cloudphishing
https://documents.riverty.com/terms_conditions/payment_methods/invoice/at_en0%Avira URL Cloudsafe
https://tobi.vodafone.pt/src/vendor/vendor.21b6831c9a3d1e9164e2.css100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/740.01673e094a05ed650b0e.js100%Avira URL Cloudphishing
https://tobi.vodafone.pt/src/assets/images/payment.svg100%Avira URL Cloudphishing
http://www.daltonmaag.com/00%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
vfpt.pt
45.223.154.228
truefalse
    unknown
    23q99cp.impervadns.net
    45.60.74.62
    truefalse
      unknown
      www.google.com
      216.58.212.164
      truefalse
        high
        tobi.vodafone.pt
        unknown
        unknowntrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://tobi.vodafone.pt/src/main.7b067acd6773492325bc.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/281.c9ea7087627de46a4e34.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/assets/map/6334.32c4bbd2af6d13157d63.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/assets/images/Arrow_black.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/assets/map/1010.3c7697cdbebb8e6068a6.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/assets/images/vodafone_logo.svgtrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/runtime.e0af7b676b6845d2b0c3.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://vfpt.pt/tobiemailfalse
          • Avira URL Cloud: safe
          unknown
          https://tobi.vodafone.pt/src/7630.ed9850193c461d7af0da.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/assets/fonts/VodafoneExBd.ttffalse
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/main.11364f22574609523c0b.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/assets/images/languages/uk.svgfalse
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/src/4115.31d6cfe0d16ae931b73c.cssfalse
          • Avira URL Cloud: phishing
          unknown
          https://tobi.vodafone.pt/?id=F32A53AEEF594B02E0532B0B080A5AC4false
            unknown
            https://tobi.vodafone.pt/src/assets/map/3465.98e1a6ab1e7f0fcd22a4.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/map/7080.138e23f1928a323712b7.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/fonts/VodafoneRg.wofffalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/4115.3e467cb09c96fd8c4f21.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/9984.02856defb342a292ee98.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/8763.249529d2a23b1889eda6.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/5384.b651c058ab200b3fb9c6.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/images/sim.svgfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/map/5700.7317fe130b19f475a483.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/images/Tobi_vodafone.svgfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/fonts/VodafoneRgBd.ttffalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/map/2484.d7a644ebed80e0a58115.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/images/icn-notification-state-error.svgfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/images/languages/portugal.svgfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/1209.26e5cc6165bbf0013608.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/vendor/vendor.21b6831c9a3d1e9164e2.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/740.01673e094a05ed650b0e.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tobi.vodafone.pt/src/assets/images/payment.svgfalse
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://fontawesome.iochromecache_84.2.drfalse
              high
              https://schema.org/Mondaychromecache_93.2.dr, chromecache_157.2.drfalse
                high
                https://x.klarnacdn.net/kp/lib/v1/api.jschromecache_93.2.dr, chromecache_157.2.drfalse
                  high
                  https://dev.caldn.net/chromecache_93.2.dr, chromecache_157.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/zloirock/core-jschromecache_93.2.dr, chromecache_157.2.drfalse
                    high
                    https://schema.org/Saturdaychromecache_93.2.dr, chromecache_157.2.drfalse
                      high
                      https://sandbox-assets.secure.checkout.visa.com/checkout-widget/resources/js/src-i-adapter/visa-sdk.chromecache_93.2.dr, chromecache_157.2.drfalse
                        high
                        http://www.daltonmaag.comchromecache_90.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://jqueryui.comchromecache_84.2.drfalse
                          high
                          http://api.jqueryui.com/category/theming/chromecache_84.2.drfalse
                            high
                            https://help.braintreepayments.com/chromecache_93.2.dr, chromecache_157.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://crl.godaddy.com/gds2-0.crl0Schromecache_90.2.drfalse
                              high
                              https://api.sandbox.braintreegateway.com:443chromecache_93.2.dr, chromecache_157.2.drfalse
                                high
                                https://documents.riverty.com/terms_conditions/payment_methods/invoice/de_dechromecache_93.2.dr, chromecache_157.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://schema.org/OnlineEventAttendanceModechromecache_93.2.dr, chromecache_157.2.drfalse
                                  high
                                  http://ocsp.starfieldtech.com/0Hchromecache_90.2.drfalse
                                    high
                                    http://www.daltonmaag.comCopyrightchromecache_90.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.add-to-calendar-pro.com/dffb8bbd-ee5e-4a4f-a7ea-503af98ca468?prokey=chromecache_93.2.dr, chromecache_157.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bit.ly/3cXEKWfchromecache_93.2.dr, chromecache_157.2.drfalse
                                      high
                                      https://calendar.yahoo.com/?v=60chromecache_93.2.dr, chromecache_157.2.drfalse
                                        high
                                        https://schema.org/Wednesdaychromecache_93.2.dr, chromecache_157.2.drfalse
                                          high
                                          http://crl.thawte.com/ThawtePremiumServerCA.crl0chromecache_131.2.drfalse
                                            high
                                            https://api.add-to-calendar-pro.com/24586219-9910-41fe-9b59-df53de9db7afchromecache_93.2.dr, chromecache_157.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.paypal.com/sdk/js?chromecache_93.2.dr, chromecache_157.2.drfalse
                                              high
                                              https://schema.org/Sundaychromecache_93.2.dr, chromecache_157.2.drfalse
                                                high
                                                https://assets.braintreegateway.comchromecache_93.2.dr, chromecache_157.2.drfalse
                                                  high
                                                  https://schema.org/EventScheduledchromecache_93.2.dr, chromecache_157.2.drfalse
                                                    high
                                                    https://src.mastercard.com/sdk/srcsdk.mastercard.jschromecache_93.2.dr, chromecache_157.2.drfalse
                                                      high
                                                      https://documents.riverty.com/terms_conditions/payment_methods/invoice/de_enchromecache_93.2.dr, chromecache_157.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://payments.sandbox.braintree-api.com/graphqlchromecache_93.2.dr, chromecache_157.2.drfalse
                                                        high
                                                        https://schema.org/Tuesdaychromecache_93.2.dr, chromecache_157.2.drfalse
                                                          high
                                                          https://privacidade.vodafone.pt/gdpr/index.htmlchromecache_147.2.dr, chromecache_140.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://checkoutshopper-live.adyen.com/checkoutshopper/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                            high
                                                            https://outlook.office.com/calendar/0/addfromweb/?chromecache_93.2.dr, chromecache_157.2.drfalse
                                                              high
                                                              https://schema.orgchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                high
                                                                https://www.yahoo.com/calendarchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                  high
                                                                  http://certificates.starfieldtech.com/repository/1604chromecache_90.2.drfalse
                                                                    high
                                                                    http://certificates.godaddy.com/repository/gd_intermediate.crt0chromecache_90.2.drfalse
                                                                      high
                                                                      https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_enchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.starfieldtech.com/sfsroot.crl0Schromecache_90.2.drfalse
                                                                        high
                                                                        https://schema.org/EventCancelledchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                          high
                                                                          https://static-eu.payments-amazon.com/checkout.jschromecache_93.2.dr, chromecache_157.2.drfalse
                                                                            high
                                                                            https://sandbox.kit.cash.app/v1/pay.jschromecache_93.2.dr, chromecache_157.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://caldn.net/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://payments.braintree-api.com/graphqlchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                              high
                                                                              https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_nlchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://checkoutshopper-live-apse.adyen.com/checkoutshopper/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.payu.com/sites/terms/files/payu_privacy_policy_cs.pdfchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                high
                                                                                https://pay.google.com/gp/p/js/pay.jschromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                  high
                                                                                  https://venmo.com/braintree/checkoutchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                    high
                                                                                    https://cdn.jsdelivr.net/npm/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                      high
                                                                                      http://jqueryui.com/themeroller/chromecache_84.2.drfalse
                                                                                        high
                                                                                        https://assets.secure.checkout.visa.com/checkout-widget/resources/js/src-i-adapter/visa-sdk.js?v2chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                          high
                                                                                          http://crl.thawte.com/ThawteCodeSigningCA.crl02chromecache_131.2.drfalse
                                                                                            high
                                                                                            http://jquery.org/licensechromecache_84.2.drfalse
                                                                                              high
                                                                                              https://documents.riverty.com/terms_conditions/payment_methods/invoice/be_frchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://event.caldn.net/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://certs.starfieldtech.com/repository/0chromecache_90.2.drfalse
                                                                                                high
                                                                                                http://certificates.godaddy.com/repository/0chromecache_90.2.drfalse
                                                                                                  high
                                                                                                  https://api.braintreegateway.com:443chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                                    high
                                                                                                    https://event-dev.caldn.net/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://venmo.com/go/checkoutchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                                      high
                                                                                                      https://calendar.google.com/calendar/r?cid=chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                                        high
                                                                                                        https://checkoutshopper-test.adyen.com/checkoutshopper/chromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                                          high
                                                                                                          https://documents.riverty.com/terms_conditions/payment_methods/invoice/at_enchromecache_93.2.dr, chromecache_157.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://certificates.godaddy.com/repository100.chromecache_90.2.drfalse
                                                                                                            high
                                                                                                            http://www.daltonmaag.com/0chromecache_131.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            239.255.255.250
                                                                                                            unknownReserved
                                                                                                            unknownunknownfalse
                                                                                                            216.58.212.164
                                                                                                            www.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            45.223.61.228
                                                                                                            unknownUnited States
                                                                                                            19551INCAPSULAUSfalse
                                                                                                            45.223.154.228
                                                                                                            vfpt.ptUnited States
                                                                                                            327849ROCKETNETZAfalse
                                                                                                            45.60.74.62
                                                                                                            23q99cp.impervadns.netUnited States
                                                                                                            19551INCAPSULAUSfalse
                                                                                                            IP
                                                                                                            192.168.2.4
                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                            Analysis ID:1591724
                                                                                                            Start date and time:2025-01-15 11:13:39 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 3m 29s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                            Sample URL:http://vfpt.pt/tobiemail
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:8
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Detection:MAL
                                                                                                            Classification:mal56.phis.win@17/123@10/6
                                                                                                            EGA Information:Failed
                                                                                                            HCA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            • Number of executed functions: 0
                                                                                                            • Number of non-executed functions: 0
                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.251.168.84, 142.250.186.110, 216.58.212.174, 172.217.18.110, 142.250.181.238, 199.232.214.172, 2.23.77.188, 142.250.184.238, 216.58.206.46, 142.250.185.131, 142.250.185.142, 142.250.186.174, 2.23.242.162, 4.245.163.56, 13.107.246.45
                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                            • VT rate limit hit for: http://vfpt.pt/tobiemail
                                                                                                            No simulations
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (1088), with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1404
                                                                                                            Entropy (8bit):5.398780021564579
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:eH/hiDhBNmIBeJVvVWsQUVWx5VQF5b+E7n+L5b+p7nc+bcWyXsO908mHxOR:HFu2Np+zb+g+lb+51xyXsI5my
                                                                                                            MD5:46DBA12C35614B34614C46279AF3C5FF
                                                                                                            SHA1:65E09EC44FF55705FF906CA18F300B1B44285E74
                                                                                                            SHA-256:FA006B24A32C80A69052B6CF418094032431978AF86577D0766A86A562B2CAB2
                                                                                                            SHA-512:BF29348252DFB81C4C85C7968F9809224F747AF8D380C80BAEAE73AE62B0DE337C49D319EAC50F6F3202822795EAF83B5BCA6A924A395EDDF76F7F508E4FE0F0
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/?id=F32A53AEEF594B02E0532B0B080A5AC4
                                                                                                            Preview: <!doctype html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="initial-scale=1,user-scalable=0,width=device-width,height=device-height" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Expires" content="-1" /><script defer="defer" src="src/runtime.e0af7b676b6845d2b0c3.js"></script><script defer="defer" src="src/vendor/vendor.e30d80314bdcd4255896.js"></script><script defer="defer" src="src/main.7b067acd6773492325bc.js"></script><link rel="preload" href="src/assets/fonts/VodafoneExBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="src/assets/fonts/VodafoneLt.woff" as="font" type="font/woff" crossorigin="" /><link rel="preload" href="src/assets/fonts/VodafoneRgBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="src/assets/fonts/VodafoneRg.woff" as="font" type="font/woff" crossorigin="" /><link href="src/vendor/vendor.21b6831c9a3d1e9164e2.css" rel=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2394
                                                                                                            Entropy (8bit):4.725504610281439
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:68R4CiimW+WPtA083Fc2c442RFBF/HJ+9KHEQ6X5awd:+Cd+ktA0Oc1r2jzBA
                                                                                                            MD5:CD3B0F7568D2D6887539808109A978DB
                                                                                                            SHA1:A540EDDF400E345097880C5E2D5BD3B834FF8EC1
                                                                                                            SHA-256:AFFF04905C275148456B97A315B911DAEFAA6E649981034845981E269EA1060A
                                                                                                            SHA-512:AAAE2F8B6F073E05683849E37D8FD1A4D4F08CC2E864F8B6AE8067B7BF6E1D45300AEA910C3B376BB8DCB44759BC06EC751F14DB0BCBD9C4769118F821732073
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_68_970)">..<rect width="20" height="20" rx="10" fill="white"/>..<path d="M10 20C15.5228 20 20 15.5228 20 10C20 4.47715 15.5228 0 10 0C4.47715 0 0 4.47715 0 10C0 15.5228 4.47715 20 10 20Z" fill="#F0F0F0"/>..<path d="M2.06734 3.91175C1.28183 4.93374 0.689528 6.11167 0.344645 7.39132H5.54691L2.06734 3.91175Z" fill="#0052B4"/>..<path d="M19.6557 7.39132C19.3108 6.11171 18.7184 4.93378 17.933 3.91179L14.4535 7.39132H19.6557Z" fill="#0052B4"/>..<path d="M0.344645 12.6087C0.689567 13.8883 1.28187 15.0662 2.06734 16.0882L5.54679 12.6087H0.344645Z" fill="#0052B4"/>..<path d="M16.0884 2.06718C15.0664 1.28167 13.8885 0.689364 12.6088 0.344442V5.54667L16.0884 2.06718Z" fill="#0052B4"/>..<path d="M3.91195 17.9327C4.93394 18.7182 6.11187 19.3105 7.39148 19.6555V14.4533L3.91195 17.9327Z" fill="#0052B4"/>..<path d="M7.39144 0.344442C6.11183 0.689364 4.9339 1.28167 3.91195 2.06714L7
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1598), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1598
                                                                                                            Entropy (8bit):5.294669023247979
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:Nr5SQTq8s66Vpn8jfrKGY0r3bTafE6cXJStSX:bpTqjRVezrKB0LoSX
                                                                                                            MD5:4CA289742BAAB677654DF9908D05074A
                                                                                                            SHA1:18E182BC686A890EC5CC3E57EEFE177CFB930978
                                                                                                            SHA-256:636DDB5C8068564CC9178A2F17E829A97073215F7C8F32D93A869EDA00D3A291
                                                                                                            SHA-512:12D61FF0E96CCD03A9D46A55590DFE646AD0D3B99A0067444F870ACBCD0B0C34BE00752546787992CBBC6FBBBE702D4D832718FED02F2E322470A6D030A63644
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/5384.e557eb834471762779be.js
                                                                                                            Preview:function _0x20d2(){var _0x48c5b6=['4432563YyRHHg','273vbxcTS','webpackChunk','110688pclwOu','57924NNstoI','263660ByLVqE','2104lvodAe','286XpAcVD','1KYvMHj','13AUzjKB','75YJcUuE','19691MBipnn','2380474DxsmUI','15110736KmUTEH'];_0x20d2=function(){return _0x48c5b6;};return _0x20d2();}function _0x5f0f(_0x4ffe09,_0x500d98){var _0x20d258=_0x20d2();return _0x5f0f=function(_0x5f0f40,_0x5063bf){_0x5f0f40=_0x5f0f40-0x167;var _0x221296=_0x20d258[_0x5f0f40];return _0x221296;},_0x5f0f(_0x4ffe09,_0x500d98);}var _0x49c723=_0x5f0f;(function(_0x2bfbae,_0x188cfb){var _0x3aff77={_0x98d928:0x169,_0x475822:0x16d,_0x4cfe73:0x172,_0x3d6b68:0x16c,_0x5da5a0:0x16f,_0x57d7f1:0x174,_0x5e359f:0x16e,_0x5af853:0x16a},_0x40dcd3=_0x5f0f,_0xbd930c=_0x2bfbae();while(!![]){try{var _0x2f11ac=parseInt(_0x40dcd3(_0x3aff77._0x98d928))/0x1*(-parseInt(_0x40dcd3(_0x3aff77._0x475822))/0x2)+-parseInt(_0x40dcd3(0x170))/0x3*(-parseInt(_0x40dcd3(0x173))/0x4)+-parseInt(_0x40dcd3(0x16b))/0x5*(parseInt(_0x40dcd3(_0x3aff77._0x4cfe73))/0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1973), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1973
                                                                                                            Entropy (8bit):4.961123321997746
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:G8VDe8mmNFZM5nyOhg5n6vliWYriC0Oln/SQpHgJfMbYQLVJgrPkSOUQu3L9t:jXZM5nyOhg5nofY2CFn6QguYQobkBuP
                                                                                                            MD5:5C3F9273011411BA8ED632E2E2BE5F45
                                                                                                            SHA1:B2D77F71E731A92C62A6A3822FFDD5ADB73EB971
                                                                                                            SHA-256:ACB6AC13F1FE86C8FF67A0D4EBA2CBC9A842132D39BDE36747EF2BEEF9F83944
                                                                                                            SHA-512:630F36146DE3472843A883DEFB78A04BBE356007472C9861AFA82675AFD364950573D59808A2F6562336A99481473E0684680154AC2CE708D267A50B91326A06
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/9984.76212e04fc5730829f59.css
                                                                                                            Preview:#background-div{align-content:flex-start;align-items:flex-start;background-position:50%;background-repeat:no-repeat;background-size:cover;color:var(--main-color-text);flex-direction:column;height:100vh;margin:0;overscroll-behavior-y:contain;padding:0;position:fixed;width:100vw}#background-div.background-default{background-image:url(assets/images/background-default.jpg)}#background-div.background-xmas{background-image:url(assets/images/background-neve.jpg)}#background-header{display:flex;flex-direction:column;p{color:#fff;display:var(--display-side-text-background-header);font-size:24px;line-height:32px;margin-left:4vw;margin-top:7.5vh}}#background-body{border:1px solid #fff;border-radius:6px;display:var(--display-side-text-background-body);flex-direction:column;gap:24px;margin-left:4vw;margin-top:24px;padding:16px;width:336px}#background-body .extra-info-line{align-items:flex-start;display:flex;flex-direction:row}#background-body .icon{align-items:center;display:flex}#background-body .
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1236
                                                                                                            Entropy (8bit):4.858534769848724
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:twdmluJ8bTdrH1OTOuuHAV5Qf0cxbKzGswXuddjRsQj/UIlZj2zzZJuTTQY7drHf:68hTBpqhebsGFSdjeQjcIj2Xsd
                                                                                                            MD5:4BE3B6624AE9A94B98E31B467F99AB5A
                                                                                                            SHA1:9E336B0337BA99700898B52D50D8D3972EE110F8
                                                                                                            SHA-256:D59BC1D15621D9E5E0446884C20E65169E77C2EF5ACC30BB477CEA907B63A14D
                                                                                                            SHA-512:ED171B1FD228D690B754624909AE5ABCC7D4E339A8D11B014FD755A6370761631F7EFB6C705A4BC5A3E01C84DCBCE46A874A34E96BDA24C371D7EC7B7EA5E82A
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_68_956)">..<rect width="20" height="20" rx="10" fill="white"/>..<path d="M0 9.99996C0 14.2996 2.71375 17.965 6.52168 19.3779L7.39129 9.99992L6.52168 0.621948C2.71375 2.03492 0 5.70031 0 9.99996Z" fill="#6DA544"/>..<path d="M20.0001 10C20.0001 4.47719 15.5229 0 10.0001 0C8.77693 0 7.60504 0.219995 6.52168 0.621948V19.3779C7.60504 19.7799 8.77693 20 10.0001 20C15.5229 20 20.0001 15.5228 20.0001 10Z" fill="#D80027"/>..<path d="M10.0001 9.99995C10.0001 11.9209 8.44284 13.4782 6.52186 13.4782C4.60088 13.4782 3.04362 11.9209 3.04362 9.99995C3.04362 8.07897 4.60088 6.52171 6.52186 6.52171C8.44284 6.52171 10.0001 8.07897 10.0001 9.99995Z" fill="#FFDA44"/>..<path d="M4.56543 8.2609V10.4348C4.56543 11.5154 5.44137 12.3913 6.52195 12.3913C7.60254 12.3913 8.47848 11.5154 8.47848 10.4348V8.2609H4.56543Z" fill="#D80027"/>..<path d="M6.52174 11.0869C6.16213 11.0869 5.86955 10.7944
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1495
                                                                                                            Entropy (8bit):5.351372117330552
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Nkrbx1I+my6td8HmqKTyrUhMBDSuB+smO7gLME4YnDFr/gahXVQcjb6Ql:arbxfmyO+GmrUqDHmOMLMEHhrfhX36O
                                                                                                            MD5:47644DF9789B324134AFF1BE246EF9D5
                                                                                                            SHA1:7B8D6809446CAB9B56392541A34A6088208A366D
                                                                                                            SHA-256:533B0D48EE9669D6A9547A11E2F50AC4A3A2D49DB3B419CE4688069D1D5761A7
                                                                                                            SHA-512:09BB09DDADC336817117DA975EC5C426C79368A97A3921B1D2F4CAEDC540E6232A9252D9FCD3C9569B69AD8AAEBECDD990D90ABCD871F49BDEB8CB8304C66A56
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x41df72=_0x55e6;function _0x55e6(_0x3b1f37,_0x372310){var _0x54f03e=_0x54f0();return _0x55e6=function(_0x55e678,_0x48e996){_0x55e678=_0x55e678-0xee;var _0x53f552=_0x54f03e[_0x55e678];return _0x53f552;},_0x55e6(_0x3b1f37,_0x372310);}function _0x54f0(){var _0x2221fa=['10WyXSlQ','10sqGyNl','webpackChunk','473710uHNEJI','16MHDugy','310164HLqnFR','752994vGFdXk','4OMdoNC','689418cPUoKV','94199LcWanF','exports','30350bbxBAT','assets/images/TOBi_logout.svg','push','2355023GkIHZN'];_0x54f0=function(){return _0x2221fa;};return _0x54f0();}(function(_0x22a68e,_0x170b94){var _0x10fd2c={_0xb78143:0xef,_0x58fba0:0xee,_0x436fbb:0xf6},_0x3149ae=_0x55e6,_0x312484=_0x22a68e();while(!![]){try{var _0x49608e=parseInt(_0x3149ae(0xf3))/0x1*(parseInt(_0x3149ae(0xf8))/0x2)+-parseInt(_0x3149ae(0xfc))/0x3+parseInt(_0x3149ae(_0x10fd2c._0xb78143))/0x4*(parseInt(_0x3149ae(0xfa))/0x5)+parseInt(_0x3149ae(0xf0))/0x6+-parseInt(_0x3149ae(0xf1))/0x7*(parseInt(_0x3149ae(0xfb))/0x8)+-parseInt(_0x3149ae(_0x10fd2c._0x58
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):758
                                                                                                            Entropy (8bit):4.500604989142912
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:trwdU/gKuJiM65pByRBIfMaTmF5+cDRCSMUdgVI7jdX1NEIrPgFcwmWX87MO:tYU/duJiMMqT18WHlCSuI7jdoIgafDMO
                                                                                                            MD5:71E0868D39B756CA17B3394DFA95F85F
                                                                                                            SHA1:DB1658B0C68C8B0181A9EED20E79DF60DC28D1B3
                                                                                                            SHA-256:6FB3558193EF537B840A664FB0803CDA180F962BE3CF9EA0D07B2B10E39C4954
                                                                                                            SHA-512:8ACDC4A1171B75E8457C48B13274964280568A350D28B92B8A508CBF68F8B23446CF68EB55C949E13D20A6E2AFBDDD985186F450DA85D2A58716016827CFB507
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.66081 3.65473L9.66761 3.64265C10.9192 1.48798 13.1125 1.45016 14.338 3.65051L21.489 16.789C22.7246 18.9751 21.6292 21 19.1537 21H4.84621C2.37469 21 1.27506 18.9728 2.50706 16.796L9.66081 3.65473ZM12 7.00004C12.2677 7.00004 12.4863 7.21054 12.4993 7.47509L12.5 7.50004V14.5625C12.5 14.8387 12.2761 15.0625 12 15.0625C11.7322 15.0625 11.5136 14.852 11.5006 14.5875L11.5 14.5625V7.50004C11.5 7.2239 11.7238 7.00004 12 7.00004ZM12 16.25C11.5857 16.25 11.25 16.5858 11.25 17C11.25 17.4143 11.5857 17.75 12 17.75C12.4142 17.75 12.75 17.4143 12.75 17C12.75 16.5858 12.4142 16.25 12 16.25Z" fill="#BD0000"/>..</svg>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format, TrueType, length 25668, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):25668
                                                                                                            Entropy (8bit):7.977456218676794
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:jNDXTZ/u+jKeKF7OqwkQaE4t6qBrzIGfZE/MqEKeeq8cGNK+s66yY+9HZYNAcbiN:lZ/V860/IGfm0nKHMRqZYNvs
                                                                                                            MD5:A71EA068B4B96EC42F8CAC777B9E7E34
                                                                                                            SHA1:6088647E37A7087B2C3431D4410AE3D33A52548D
                                                                                                            SHA-256:1EAE84D47A02419A0D8AC8AEB8DD586A2D40A3F3D4C317B3B93E689C34F2B17A
                                                                                                            SHA-512:50BF518D0E574F65768BE115C0C8711062C638D6D44071DB7451D12A2E96547C3CAEF6DB3DEB54447324CAEF98F1E5B9C61939ACA7BC09B6DF7FC4832FA84C61
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/fonts/VodafoneLt.woff
                                                                                                            Preview:wOFF......dD................................FFTM............b.^.GDEF.............'..GPOS...............aGSUB.......8...P.<.KOS/2.......W...`.-9.cmap...@..........B(cvt .......,...,....fpgm...........eS./.gasp................glyf......J........head..[x...1...6...?hhea..[.... ...$.6..hmtx..[....@....1.D.loca..^............Zmaxp.._.... ... ....name.._.........bJ..post..a.........=...prep..c............webf..d<.........kU..........m.Q.....^........4.x.c`d``..b1 fb`...@...1.........x..]l..........miZ.*.4..1NC.Z....2fq...6.V*.b.HU....C.F"..|.,`.....^.X...Z.Q.T..*...Q..0.,..w.w...i.V...zw.s...s...S.._...fs@...v.^Y...7....?.k..*>....u..>g....@...$W.....R}.>.$gY.+9..t.?w].X.y..................|k...=.>y..._.~yq|.....o.7...o......).../Z.k...h...........c%E%m%.../]W.ji..W..Hi.....e;...7.vg^.Y.....y....?..S.`......d..{=R..W.n.......B=.....2..:..d.7*...........0..*._..zx........&l....FZvx}....F.&..d..S|~.....g..{S..$.$..x.T{....*...*.#.-P......m....k..[....6.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2423), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2423
                                                                                                            Entropy (8bit):5.327186400306221
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:QNOMIic5TbrZqGydc09SquUtFtxrmthhTOaG+sdRCd4zG9FGDjt2v:QNOMIicF4dc09uJnFtsRzoyo
                                                                                                            MD5:30D3102D483AAF320C18ED801632D872
                                                                                                            SHA1:598E0AE74F70285EE613B35067E14A279C93D35F
                                                                                                            SHA-256:887F03865E4BAE13B46921402E34CBE16D89E88EDADD485C256722289C3AD85B
                                                                                                            SHA-512:635079F84E5D7044869FD6A7E7CC98BDDBCE17F72C715939B8A0C55C6413B0A783E205230BC45935F75C0794A35165FE720F24B07B0A280D61A2A3AD275AC17E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x1770(_0x557c22,_0x150288){const _0x587d9a=_0x587d();return _0x1770=function(_0x177093,_0x34920d){_0x177093=_0x177093-0x12d;let _0xcbdc7b=_0x587d9a[_0x177093];return _0xcbdc7b;},_0x1770(_0x557c22,_0x150288);}function _0x587d(){const _0x4b8881=['interval','6niJEEo','15415tAsbYQ','data','/fetchMessages','message','767319ivlxBz','Result','origin','164205MHGFZS','guid','postMessage','url','reset','50600AAZJIZ','stringify','8ZIFCVo','start','6oRlole','311995QGMOka','450550mOMEdt','600069NRCPpA'];_0x587d=function(){return _0x4b8881;};return _0x587d();}(function(_0x52ddd8,_0x340ddc){const _0x49c263={_0x67fa6c:0x12f,_0x21e513:0x12d,_0x51ee5c:0x13e,_0x567050:0x139,_0x256601:0x12e},_0x54fe6a=_0x1770,_0x2028cc=_0x52ddd8();while(!![]){try{const _0x1acfd2=parseInt(_0x54fe6a(0x132))/0x1*(parseInt(_0x54fe6a(0x142))/0x2)+-parseInt(_0x54fe6a(_0x49c263._0x67fa6c))/0x3+-parseInt(_0x54fe6a(0x140))/0x4*(-parseInt(_0x54fe6a(_0x49c263._0x21e513))/0x5)+parseInt(_0x54fe6a(0x131))/0x6*(parseInt(_0x54
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                            Category:dropped
                                                                                                            Size (bytes):34494
                                                                                                            Entropy (8bit):3.7800168936001426
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:p4oRhMSnC4Ms1T1v9426BBRNJWU3SduEH5rN87xr:p4yMSnC4r1T1v9N6BBRNBSuEHdN87l
                                                                                                            MD5:F2B07D40CB1305D2C7BF98FA9789CEC3
                                                                                                            SHA1:ABEF40710D5BFEC5AE29AE7253F493D9C3C4BD98
                                                                                                            SHA-256:E4FE286BF2CB168C74876037AC16F9F4ADDD644CBA6DB138CE2E95695F16CBEC
                                                                                                            SHA-512:2DC361048BC047BB7C7F4C729D0DEEE66C84E8C861D55E3F4EE312E85440786D7D4CCDCF9F59E6F59CE69A123D16E029B14923DD51F3FBEF44CF30AB2A818602
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .....@..........................................}...................}...................................+...................................,................................yxv.................xwu.....................................................................................y7..........................................................q4....AA..............mmj.................mlj.............AA..........QQ..............('.................(&..............OO..........TT..................................................SS..........55..........NN..........WW..YY..........OO..........33..........................11..................55.................................................33..++................................5............QQ......99..........&&......UU.................2...............II......--..........LL......KK.................................................WW........
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1446), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1446
                                                                                                            Entropy (8bit):5.311971401869019
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:SO2K7dHuRk+GG/NlN0PsSfhiwU+wKV2sBisEudD8NlJ6Y1y21u:SDK7dHuRrGG/ND0sSfcIwKV2sAsESmlu
                                                                                                            MD5:B037745D1B77C57251E316CBBD1F5897
                                                                                                            SHA1:45643BA56EA2271B812922DFEE71F30E78AB96D3
                                                                                                            SHA-256:B76EDED5BFFEF4DEB10A7BBA964E312B9E1548827C980A88DA9A3E81593E2E7B
                                                                                                            SHA-512:6349F29EA11C52BBE1B88EF64C6103ACF193C24E57D24E34BF7BC7E85594B210138C38288D7A3867D477700F36BCF89A67E4083A81E881B940BF235B72EE8E2E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x2d57fc=_0x4918;(function(_0x294625,_0x21ae31){var _0x52fdc3={_0x20ffdb:0x158,_0x1f3f44:0x160,_0x30156a:0x15d,_0x17836b:0x159,_0xf446b0:0x162},_0x23c143=_0x4918,_0x130c4a=_0x294625();while(!![]){try{var _0x365b96=-parseInt(_0x23c143(_0x52fdc3._0x20ffdb))/0x1+-parseInt(_0x23c143(_0x52fdc3._0x1f3f44))/0x2*(parseInt(_0x23c143(0x15a))/0x3)+-parseInt(_0x23c143(_0x52fdc3._0x30156a))/0x4+-parseInt(_0x23c143(0x157))/0x5+parseInt(_0x23c143(0x15c))/0x6*(-parseInt(_0x23c143(_0x52fdc3._0x17836b))/0x7)+-parseInt(_0x23c143(_0x52fdc3._0xf446b0))/0x8+parseInt(_0x23c143(0x15b))/0x9;if(_0x365b96===_0x21ae31)break;else _0x130c4a['push'](_0x130c4a['shift']());}catch(_0x5aa249){_0x130c4a['push'](_0x130c4a['shift']());}}}(_0x414c,0xd2de5),(self[_0x2d57fc(0x15f)]=self[_0x2d57fc(0x15f)]||[])[_0x2d57fc(0x15e)]([[0x9b4],{0xa5f4:(_0xdf2981,_0x463ecc,_0x4e387f)=>{var _0x142ab1=_0x2d57fc;_0xdf2981[_0x142ab1(0x161)]=_0x4e387f['p']+'assets/images/icones_portfolio/tv-net-hi.svg';}}]));function _0x4918(_0x3a3a45
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1522), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1522
                                                                                                            Entropy (8bit):5.388349814969061
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Qb1l8DzLyp2bXUy1iD+ytIAcXnIvG9FpJ0IfW1/NG/CRX/CH9i9YEDScan:pzOp2bXUQiCb33I+Lpbe1/NG/a/Q9i92
                                                                                                            MD5:3F9DDDA8F4F31017B7756997F3BD2F0F
                                                                                                            SHA1:2CB6CC5E80FBB33FF085C89953AC107CEF2CC132
                                                                                                            SHA-256:4979C824BD07E46EBD5F353AED94816154ED06A1AE8BB91CD726A0A688CBD3F1
                                                                                                            SHA-512:7B58815D3B3335911FC130B1779674F6231D4ACDD67323DF0F9F856519DB2ECBA19475FDA102B1B6EBD547FD9180FF8767576A958DE100FF2752920F58DE73AA
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x4db4(){var _0x9a8c88=['63BhHUIw','904674wyTzVJ','474594xSFXwh','exports','918081RsEeXo','5385dRBdNV','10xSMJAQ','5312AkVuEa','push','6959645wuzEPu','webpackChunk','1396pNMJcU','736372oZEnsb','5031vlPtEf'];_0x4db4=function(){return _0x9a8c88;};return _0x4db4();}var _0x4fd57c=_0x418c;function _0x418c(_0x1deccb,_0x52b997){var _0x4db492=_0x4db4();return _0x418c=function(_0x418cc2,_0x3d47c7){_0x418cc2=_0x418cc2-0x129;var _0x44d79b=_0x4db492[_0x418cc2];return _0x44d79b;},_0x418c(_0x1deccb,_0x52b997);}(function(_0x560437,_0x2d2261){var _0x17865f={_0x42a682:0x136,_0x12dad8:0x133,_0x3f0049:0x135,_0x3998c6:0x134},_0x1b8c61=_0x418c,_0x19a093=_0x560437();while(!![]){try{var _0x2bc4a5=-parseInt(_0x1b8c61(_0x17865f._0x42a682))/0x1+-parseInt(_0x1b8c61(_0x17865f._0x12dad8))/0x2+-parseInt(_0x1b8c61(0x12b))/0x3+-parseInt(_0x1b8c61(0x132))/0x4*(-parseInt(_0x1b8c61(0x12c))/0x5)+-parseInt(_0x1b8c61(0x129))/0x6*(-parseInt(_0x1b8c61(_0x17865f._0x3f0049))/0x7)+-parseInt(_0x1b8c61(0x12e))/0x8*(-par
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1694), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1694
                                                                                                            Entropy (8bit):5.272314602997213
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:UPc4ojwVo64lQhaHHNRJw7BpM/JSQAEq4LXj:v4ojwVo64rnTJw7i7ZqmXj
                                                                                                            MD5:2A2D1822AE552517186D4B3524EA9735
                                                                                                            SHA1:43403EB341C9B0C0C0B0AB3BE17302E8DF77F84A
                                                                                                            SHA-256:03067196BE4C40D41DBC6DA5E77F6610F34A4F0E42256B42D114388E2CA8A3B5
                                                                                                            SHA-512:77BC1E138BCBC670525B12BE077501B9E914E8CC7C4FAD2CBFE38ABC98135735C046BB35761D3526CB150F14366BAF5473F63A1DCF9FBC35F8BA26E504DA7E35
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x300c(){var _0x27352f=['3331172uymLCj','12vSxZwg','webpackChunk','588509YtgGWP','7972195UtDWWE','8dXTIws','2579166TyhUQd','731545Rxvvvp','push','98AqsxYC','42024650AaynTO','13593gjRwdr'];_0x300c=function(){return _0x27352f;};return _0x300c();}function _0x4aa9(_0x3f3f1f,_0xfff9f8){var _0x300c95=_0x300c();return _0x4aa9=function(_0x4aa9ed,_0x8fa651){_0x4aa9ed=_0x4aa9ed-0x1a7;var _0x397eaa=_0x300c95[_0x4aa9ed];return _0x397eaa;},_0x4aa9(_0x3f3f1f,_0xfff9f8);}var _0x4b1f5c=_0x4aa9;(function(_0x2cca03,_0x223fb3){var _0x56fb35={_0x4203b1:0x1ac,_0x2dd2b6:0x1b2,_0x1c2ceb:0x1a9,_0x70622b:0x1aa},_0x49768f=_0x4aa9,_0x522f95=_0x2cca03();while(!![]){try{var _0x3a1283=-parseInt(_0x49768f(_0x56fb35._0x4203b1))/0x1+-parseInt(_0x49768f(_0x56fb35._0x2dd2b6))/0x2*(parseInt(_0x49768f(0x1a8))/0x3)+-parseInt(_0x49768f(_0x56fb35._0x1c2ceb))/0x4+parseInt(_0x49768f(0x1b0))/0x5*(-parseInt(_0x49768f(_0x56fb35._0x70622b))/0x6)+-parseInt(_0x49768f(0x1ad))/0x7+-parseInt(_0x49768f(0x1ae))/0x8*(parseInt(_0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1330), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1330
                                                                                                            Entropy (8bit):5.326806818923175
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2s8oaawsgHlCQb2cmbEl29yBi7kR1s1weV+pS+KF8nrHy+:2s8oaawssEIcwBiYY1weV+A+K2
                                                                                                            MD5:D2BD02894BCCC643298D48B869B2FBD6
                                                                                                            SHA1:53B025E0B98E10584CFD2982026D9ABCC1437AB2
                                                                                                            SHA-256:94AC9A6A3E775F1212D7298130A7049C58F18E919AB103A220C702B7A9D00C23
                                                                                                            SHA-512:9897705FC883AF03A2BF302E8660345DCA7FE4BA31CB285F46DD5517D34C29719F9666BF40B3B458D1FF3E845CD04372E761A601641DF2534275D544A55D8EC7
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x4eab4a=_0x49a5;function _0x49a5(_0x410246,_0x5731e0){var _0xc76fe6=_0xc76f();return _0x49a5=function(_0x49a569,_0x1eee6b){_0x49a569=_0x49a569-0xf9;var _0x73aecf=_0xc76fe6[_0x49a569];return _0x73aecf;},_0x49a5(_0x410246,_0x5731e0);}function _0xc76f(){var _0x4b7ecf=['5574JfcvGL','1682MgZXjR','543590beZVrh','120641IRXIkz','8KNuKES','4954968rHzBZU','3241ayIvGf','63pIXhPx','webpackChunk','1076856FQjMVq','1770320wVCehD'];_0xc76f=function(){return _0x4b7ecf;};return _0xc76f();}(function(_0x1ae29e,_0x50011d){var _0x1be449={_0x30eb0b:0xfb,_0x3c67a0:0x103,_0x2a9640:0x100,_0x204bb2:0xfc},_0x28481a=_0x49a5,_0x279158=_0x1ae29e();while(!![]){try{var _0x41e363=-parseInt(_0x28481a(0xfd))/0x1+parseInt(_0x28481a(_0x1be449._0x30eb0b))/0x2*(-parseInt(_0x28481a(0x101))/0x3)+parseInt(_0x28481a(_0x1be449._0x3c67a0))/0x4+parseInt(_0x28481a(0xf9))/0x5+-parseInt(_0x28481a(0xfa))/0x6*(-parseInt(_0x28481a(_0x1be449._0x2a9640))/0x7)+parseInt(_0x28481a(0xfe))/0x8*(-parseInt(_0x28481a(0xff))/0x9)+parseInt(_0x
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):20
                                                                                                            Entropy (8bit):3.7841837197791888
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:d33JEt:A
                                                                                                            MD5:707488CC28B7DBA20E9286E55817DBBB
                                                                                                            SHA1:77DF1C9256D9A06AA5DFE4CFC94CCA547FEC3650
                                                                                                            SHA-256:FCAA4C51A588EAD232766AA00F2A7BE08CAC0CDD8E0F4EB18267637858052BD8
                                                                                                            SHA-512:07F8B49B4B92A025F6F790E909EB6612071B4CBA446C5193C91C4F5C43C426C32BC608B1DB56EEB97DB79EF27D5D10682EDEC78FC1BD16C59D09F464075EC221
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/5384.b651c058ab200b3fb9c6.css
                                                                                                            Preview:#Hello{display:none}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):69018
                                                                                                            Entropy (8bit):3.648445422164091
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:oDRGU1eNDt7rEJjx//yD//NueREeVXn5Q42Fuwxve9wMjZpJi5UKa3uOD8rH9afa:2IMup9jQ47HjDBQgIWeD
                                                                                                            MD5:A7115BE294495E0172C737AD6DDE527C
                                                                                                            SHA1:FB4CD95F0CB571E2F89FD85318DE3F49F9333C5F
                                                                                                            SHA-256:6BBCF086AFDAAB8873DFCFF2F4E01796F00B579FCC35A1866214E0B5D4105FB2
                                                                                                            SHA-512:33F0E36388B657C5FFAFD0BE4A7B039E69DB31B99562F3EC27B963336253347BCF6B8DCBF1A038E51EF37438862DCEDA0170A853954E58181ED194FB95A97E01
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/payment.svg
                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.99998 7.83325H28.1666V20.9999C28.1666 21.8398 27.833 22.6452 27.2391 23.2391C26.6453 23.833 25.8398 24.1666 25 24.1666H6.99998C6.16013 24.1666 5.35467 23.833 4.76081 23.2391C4.16694 22.6452 3.83331 21.8398 3.83331 20.9999V10.9999C3.83331 10.1601 4.16694 9.35461 4.76081 8.76075C5.35467 8.16688 6.16013 7.83325 6.99998 7.83325Z" fill="white" stroke="white"/>..<path d="M28.345 19.4433C28.345 19.5092 28.3254 19.5737 28.2888 19.6285C28.2522 19.6833 28.2001 19.726 28.1392 19.7513C28.0783 19.7765 28.0113 19.7831 27.9466 19.7702C27.8819 19.7574 27.8226 19.7256 27.7759 19.679C27.7293 19.6324 27.6976 19.573 27.6847 19.5083C27.6718 19.4437 27.6784 19.3766 27.7037 19.3157C27.7289 19.2548 27.7716 19.2028 27.8264 19.1661C27.8813 19.1295 27.9457 19.11 28.0116 19.11C28.1 19.11 28.1848 19.1451 28.2473 19.2076C28.3098 19.2701 28.345 19.3549 28.345 19.4433ZM27.6783 17.9983C27.6783 18.0642 27.6979 1
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2827), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2827
                                                                                                            Entropy (8bit):5.221519319262278
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:hB1RjLCWp64vkiywaww0ER9E9PHlsix4eoExf1mAT1fhjVQl7sjwriiJry0Srgm5:X/Vp64vkiywar9SP+LeoExHT1pjVQl7W
                                                                                                            MD5:D43DB31501E3863C652F99F13277A471
                                                                                                            SHA1:B8768DB00D5C2AA812F6509FE30521D9434062E8
                                                                                                            SHA-256:F26D03935D0262AFB8016692893C5E253B2A29CCC600F47FF2C9821CC330E93B
                                                                                                            SHA-512:AE8A2587BACED5B2E40AA7CAFCF5E697BE584C48748A9C60E7F914AEC59F28B98F8C64092F324761DA5F3044B30942D7854572BA841C1AA66A8E7DA5606DC947
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/1209.26e5cc6165bbf0013608.js
                                                                                                            Preview:function _0x5a16(){const _0x74bb62=['help','addEventListener','6296352ohdbDn','message','postMessage','3853956EKdoFE','128xwyIQy','9616200iHzxZZ','5009270kKTRSp','27gZZpzm','7ZVIypE','2vThzaV','reset','stop','215860McyRgJ','3439605Clercg','warning','stop-help','counter','data','188840LSlpsE'];_0x5a16=function(){return _0x74bb62;};return _0x5a16();}function _0x4cc4(_0x15663e,_0x408b15){const _0x5a16a2=_0x5a16();return _0x4cc4=function(_0x4cc46e,_0x302140){_0x4cc46e=_0x4cc46e-0x138;let _0x1b6121=_0x5a16a2[_0x4cc46e];return _0x1b6121;},_0x4cc4(_0x15663e,_0x408b15);}(function(_0xfa2249,_0x1c79f8){const _0x233bc4={_0x2af8ef:0x13f,_0x1a68b9:0x13c,_0x1012cb:0x14b,_0x1f8b4f:0x13b,_0x3f1d7f:0x13a,_0x2ec8a8:0x138},_0x2f1217=_0x4cc4,_0x11d815=_0xfa2249();while(!![]){try{const _0x395c93=parseInt(_0x2f1217(_0x233bc4._0x2af8ef))/0x1*(parseInt(_0x2f1217(_0x233bc4._0x1a68b9))/0x2)+-parseInt(_0x2f1217(0x140))/0x3+-parseInt(_0x2f1217(0x14c))/0x4*(-parseInt(_0x2f1217(0x145))/0x5)+parseInt(_0x2f1217(_0x23
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2470), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2470
                                                                                                            Entropy (8bit):5.291718344417272
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:zD6n5gpODyOOsjtz2Dvs3QhBEtVhFtYF18HaV+pKbuSsnCQPW0jHLiOgs5n1SH2X:zDkH203uEtVPtYGhaJkW0Tdgs50WX
                                                                                                            MD5:57687845C4E888E2A361622B9EEE32CE
                                                                                                            SHA1:5A23A539DD74AFE663C5CA632D83F577E7B43609
                                                                                                            SHA-256:E0DA4D53B8F42A78BA729683798023FAF0817874AA5C0A347F2E4399165ADF3E
                                                                                                            SHA-512:04A1400B65A06D6CE29DCE9C6CF421CF4D6561BE1ECBA5F3177E5927C2B9F8E0A11CC5B3BE156F37BB18C93667A8A7DABD9221197DFD0D2E9AB736D66D528BCF
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x5cf7f3=_0x2dfd;function _0x2dfd(_0x372a01,_0x58dbed){var _0x515481=_0x5154();return _0x2dfd=function(_0x2dfd01,_0x2a888a){_0x2dfd01=_0x2dfd01-0x144;var _0x1e3c6e=_0x515481[_0x2dfd01];return _0x1e3c6e;},_0x2dfd(_0x372a01,_0x58dbed);}(function(_0x506367,_0x5d8d8d){var _0x2026a7={_0x3b931:0x151},_0x1066b9=_0x2dfd,_0x26bdda=_0x506367();while(!![]){try{var _0x5ee5a9=-parseInt(_0x1066b9(0x14b))/0x1*(-parseInt(_0x1066b9(0x152))/0x2)+parseInt(_0x1066b9(0x149))/0x3+parseInt(_0x1066b9(0x150))/0x4*(parseInt(_0x1066b9(0x145))/0x5)+-parseInt(_0x1066b9(0x14f))/0x6+-parseInt(_0x1066b9(0x14a))/0x7*(-parseInt(_0x1066b9(0x146))/0x8)+-parseInt(_0x1066b9(0x148))/0x9+-parseInt(_0x1066b9(_0x2026a7._0x3b931))/0xa;if(_0x5ee5a9===_0x5d8d8d)break;else _0x26bdda['push'](_0x26bdda['shift']());}catch(_0x55f769){_0x26bdda['push'](_0x26bdda['shift']());}}}(_0x5154,0xe1134),(self['webpackChunk']=self[_0x5cf7f3(0x14c)]||[])[_0x5cf7f3(0x155)]([[0xd89],{0xa0f0:(_0x2bf068,_0x52a99b,_0x1373dc)=>{var _0x4da4fd={_0xb
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1562), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1562
                                                                                                            Entropy (8bit):5.281327413966417
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:YRPj4+aD/35VC4M83HQMODyEt+AkqPkGzGGU4:YxshD/JM23EC4
                                                                                                            MD5:D7251DDA3E59FD8BFA81371319AEA7DD
                                                                                                            SHA1:77CE156BA901FDDB921C9DEDCE373DF658B1F411
                                                                                                            SHA-256:9B8D7424DF062F78CA4C4E021A205F902668A3C347D785E761D281B086526A5D
                                                                                                            SHA-512:8D78DFD0C30BCB9E23327AC01AD84426053C8767AF45B5870B5F279461416924761B9BEF5E6D70A0348048585496C3ECC5BCE14D8444CB221316E223309824C5
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x2b408e=_0x4e04;function _0x4e04(_0x2aab15,_0x442d34){var _0x59f222=_0x59f2();return _0x4e04=function(_0x4e0481,_0x83c053){_0x4e0481=_0x4e0481-0xb1;var _0x43c424=_0x59f222[_0x4e0481];return _0x43c424;},_0x4e04(_0x2aab15,_0x442d34);}function _0x59f2(){var _0x4ce698=['push','1538013SJMtZO','6ThfguA','730Tpbcgb','53517068InYWHU','77vQCeEh','exports','1284144LahUbi','assets/images/icones_portfolio/mobile-hi.svg','3728208wZxTvs','1437565wneUcd','50607NPKaAt','696584RcregR','16uOoNxn','webpackChunk'];_0x59f2=function(){return _0x4ce698;};return _0x59f2();}(function(_0x3245b9,_0x339934){var _0x3828b0={_0x3a5d75:0xb3,_0x1cee9d:0xb8,_0x149269:0xb4,_0x1ac6fb:0xbb,_0x5e2d1e:0xb2,_0x214547:0xba},_0x43649f=_0x4e04,_0x141b99=_0x3245b9();while(!![]){try{var _0x2ec3bf=parseInt(_0x43649f(_0x3828b0._0x3a5d75))/0x1+-parseInt(_0x43649f(_0x3828b0._0x1cee9d))/0x2*(parseInt(_0x43649f(0xb7))/0x3)+-parseInt(_0x43649f(_0x3828b0._0x149269))/0x4*(parseInt(_0x43649f(0xb1))/0x5)+-parseInt(_0x43649f(0xbf))/0x6
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3851
                                                                                                            Entropy (8bit):3.8138706501994375
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:WaYnG1TnXHn1VsQ+3+dT9zNX6VdIBM/kuUN/S/YQiJ:Wq1TXH1pdT9k/oNq/YF
                                                                                                            MD5:53C6017CF44FBFE14BC639A204E15679
                                                                                                            SHA1:7D0F78B40BCC9843C0A812C461E2D73BE893F592
                                                                                                            SHA-256:F46A88A99AF6879963A5B1B7B87F8B836A9E4BF485BE4D5B03E381A750B9B972
                                                                                                            SHA-512:181F952DAD5BFD81E42BBE4B4D42D43EBFDAA12872C1DF8A3064DBE0D67D4A4A30FE2E30F6BFC785C3CB7D01D9F7964BC07A325F938AD457AE90A96189B7D699
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M47.9459 40.93C47.7476 41.3176 47.5343 41.7022 47.3059 42.0748C46.8342 42.841 46.2994 43.5741 45.7044 44.2652C45.431 44.5837 45.1456 44.8932 44.8451 45.1906C44.6858 45.3469 44.5206 45.4971 44.3583 45.6473C44.13 45.8577 43.8956 46.059 43.6552 46.2573C43.5591 46.3354 43.4689 46.4165 43.3728 46.4947C43.2376 46.6028 43.0963 46.702 42.9581 46.8041C41.2845 48.0421 39.3976 48.9645 37.3964 49.5264C37.3574 49.5384 37.3213 49.5504 37.2823 49.5595C37.2222 49.5745 37.1651 49.5895 37.105 49.6045C35.6056 50.0041 34.0432 50.2025 32.4777 50.1784C32.2344 50.1754 31.994 50.1634 31.7506 50.1484C31.387 50.1273 31.0235 50.0973 30.6659 50.0552C30.1762 49.9951 29.6924 49.914 29.2147 49.8118C28.782 49.7217 28.3523 49.6135 27.9256 49.4903C24.981 48.64 22.2588 47.0205 20.0503 44.77C19.8971 44.6137 19.7499 44.4515 19.5996 44.2892C19.0257 43.6642 18.5029 43.0062 18.0312 42.3151C17.926 42.1619 17.8178 42.0087
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1615
                                                                                                            Entropy (8bit):5.347535158941039
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:khkDb6aqO1C3B0HRPJZFfSbSX31vHgNmE3z7:kvBqP9fSbSn1vFoz7
                                                                                                            MD5:30D6E50CFEB63B17399AF8B89A982717
                                                                                                            SHA1:3C65C77C573014D4CDB18CB868FA7EDE8B3CFCF6
                                                                                                            SHA-256:4E6B6F49CA1FD86D95334A19B3C3FCDF5D7E67401033E6FF208CFBB3DBA1F6AD
                                                                                                            SHA-512:1E6EE20999C99702B7A3C8B39C6DD9326E5F80FE686B85D78FEA5252B7866DE08FCDAA1D42475E0E86339FDB3C55F39625A8FE96564E3D53282C22A1308DB999
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/317.f00ca728d05562d43af3.js
                                                                                                            Preview:var _0xb3ecf1=_0x4dbb;(function(_0x5b5dfa,_0x2b363b){var _0x555240={_0xdef6aa:0x9a,_0x41d976:0x91,_0x4c3689:0x96,_0x2122c9:0x98,_0x1a4a34:0x9c},_0x196fe7=_0x4dbb,_0xd1b700=_0x5b5dfa();while(!![]){try{var _0x94df10=-parseInt(_0x196fe7(0x94))/0x1*(parseInt(_0x196fe7(_0x555240._0xdef6aa))/0x2)+parseInt(_0x196fe7(0x9f))/0x3+-parseInt(_0x196fe7(_0x555240._0x41d976))/0x4*(parseInt(_0x196fe7(0x90))/0x5)+-parseInt(_0x196fe7(_0x555240._0x4c3689))/0x6*(parseInt(_0x196fe7(0x99))/0x7)+-parseInt(_0x196fe7(0x9d))/0x8+-parseInt(_0x196fe7(_0x555240._0x2122c9))/0x9*(-parseInt(_0x196fe7(_0x555240._0x1a4a34))/0xa)+parseInt(_0x196fe7(0x9e))/0xb*(parseInt(_0x196fe7(0x97))/0xc);if(_0x94df10===_0x2b363b)break;else _0xd1b700['push'](_0xd1b700['shift']());}catch(_0x56ee7c){_0xd1b700['push'](_0xd1b700['shift']());}}}(_0x1198,0x6e66a),(self[_0xb3ecf1(0x92)]=self[_0xb3ecf1(0x92)]||[])[_0xb3ecf1(0x93)]([[0x13d],{0x112ad:(_0x2a21ed,_0x4d3081,_0x2d0ef6)=>{var _0x28a04f={_0x176047:0x9b},_0x5c8ffd=_0xb3ecf1;_0x2a21ed[
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1456), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1456
                                                                                                            Entropy (8bit):5.340584001256598
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:csJL6DFz2AAyUtpesjdHw3tWcPFIgu12TtjYCNiy6XH:b6DF2AtxsjdH2wKIuVN6XH
                                                                                                            MD5:F87B61EDBD1758210D651578D37DC3FA
                                                                                                            SHA1:F9F5E59F89542503DDE05E14370B60F824C23498
                                                                                                            SHA-256:A9A1A554F8A47C4318B7593C8BF70DCC005306597BB342565CF306F4A6BD5919
                                                                                                            SHA-512:5DFB6ABBBDC5A89EBEEF727ABC826EEF56FC00EDC6163D9350CEBA0900489B6C9291D03D2D12C4C664228A299DFA93AFD017DC7EC071E3411687EE98D4B9F86B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0xbcc81f=_0x13ff;function _0x13ff(_0x597dba,_0x59077e){var _0x5a369c=_0x5a36();return _0x13ff=function(_0x13ff1f,_0x121ce9){_0x13ff1f=_0x13ff1f-0xfb;var _0x29876e=_0x5a369c[_0x13ff1f];return _0x29876e;},_0x13ff(_0x597dba,_0x59077e);}(function(_0x33d0bb,_0x87b0ad){var _0x5f196d={_0x2faffd:0x106,_0x4265ff:0x105,_0x5ca81b:0x104,_0x3d3a61:0x100},_0x303b66=_0x13ff,_0x2219fd=_0x33d0bb();while(!![]){try{var _0x39749b=-parseInt(_0x303b66(0xfe))/0x1+-parseInt(_0x303b66(_0x5f196d._0x2faffd))/0x2*(parseInt(_0x303b66(0x107))/0x3)+-parseInt(_0x303b66(_0x5f196d._0x4265ff))/0x4+-parseInt(_0x303b66(0xff))/0x5*(parseInt(_0x303b66(0x102))/0x6)+-parseInt(_0x303b66(_0x5f196d._0x5ca81b))/0x7+-parseInt(_0x303b66(0x103))/0x8+-parseInt(_0x303b66(_0x5f196d._0x3d3a61))/0x9*(-parseInt(_0x303b66(0xfb))/0xa);if(_0x39749b===_0x87b0ad)break;else _0x2219fd['push'](_0x2219fd['shift']());}catch(_0x3c0e2e){_0x2219fd['push'](_0x2219fd['shift']());}}}(_0x5a36,0x4cb88),(self['webpackChunk']=self[_0xbcc81f(0xfc)]||[])[
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):106
                                                                                                            Entropy (8bit):4.434243332815308
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:YBHv5+DQhJ6lFH2bwGHsLRuA4ZPIzH7MT:YxvPhJWU6L8AAIrIT
                                                                                                            MD5:26270856E7155AE80C6E5E0124C95405
                                                                                                            SHA1:14DAEC45EA757ABAF8D560E23E297A356BCD01BE
                                                                                                            SHA-256:49CE5DA8B45B3E99F54AD5EADCF38E3540F54A985F3404176732257463F1C5DE
                                                                                                            SHA-512:C695F255EBA5C3A369D1A2DB2DA97DFBD0396C19AEA6670232AA4BCBBAB91629C0E85FF7EE99BE770AEBC39A8A1F251B43C63D0444A6D3F44712DEE8CD80883D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/Chat.aspx/callGetData?guidJS=%221d154515-bd5f-4c28-bc4e-f667c9c5cd2e%22
                                                                                                            Preview:{"d":"{\"isPrefix\":false,\"Sel_MSISDN\":\"\",\"Sel_Fixed\":\"\",\"Intent_Text\":\"gcpqrcodetobiemail\"}"}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1414), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1414
                                                                                                            Entropy (8bit):5.347450699125863
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GFs3UtUNielJAJAJwjJ1qJYJXezJAKJxJXquRNWNnGmS/idXZ2unGfbIBnh4tykM:Q25N4cC2RNqYiF8YGzFAS8
                                                                                                            MD5:B66D5194E9D687BCA99B0F5F443FEF46
                                                                                                            SHA1:869B8B4EBFE016035B74BF310CBF6807A5E903A3
                                                                                                            SHA-256:D598EBC75C2F6998B245E782E49F4F5C1B75D070863E8E03C5167D6B22C849F1
                                                                                                            SHA-512:0D2CC7F0D088FDC1538EA3E46395C01B6A8536284FA29E2C2D61475F7A0D3921140E83108AA8026029CD22BFF9EDFFBC17362EBA82BEDB0FC4C8C31E96E83D82
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/1380.fc84eb76e64049c9b426.js
                                                                                                            Preview:var _0x40f6d2=_0x2894;(function(_0x3befaf,_0x531105){var _0x20d24e={_0x5c7efa:0x86,_0x2648ca:0x8b},_0xc2caf0=_0x2894,_0x14ecc6=_0x3befaf();while(!![]){try{var _0x4a6061=-parseInt(_0xc2caf0(_0x20d24e._0x5c7efa))/0x1*(-parseInt(_0xc2caf0(0x8c))/0x2)+-parseInt(_0xc2caf0(0x88))/0x3+parseInt(_0xc2caf0(0x83))/0x4+parseInt(_0xc2caf0(0x85))/0x5*(parseInt(_0xc2caf0(0x87))/0x6)+-parseInt(_0xc2caf0(0x8e))/0x7+parseInt(_0xc2caf0(_0x20d24e._0x2648ca))/0x8*(-parseInt(_0xc2caf0(0x84))/0x9)+parseInt(_0xc2caf0(0x89))/0xa*(-parseInt(_0xc2caf0(0x82))/0xb);if(_0x4a6061===_0x531105)break;else _0x14ecc6['push'](_0x14ecc6['shift']());}catch(_0x11f1f3){_0x14ecc6['push'](_0x14ecc6['shift']());}}}(_0x3982,0xefe06),(self[_0x40f6d2(0x8d)]=self[_0x40f6d2(0x8d)]||[])['push']([[0x564],{0x5384:(_0x26e106,_0x3c725c,_0x21ab66)=>{var _0x5612a0=_0x40f6d2;_0x26e106['exports']=_0x21ab66['p']+_0x5612a0(0x8a);}}]));function _0x2894(_0x51803b,_0x3dcc89){var _0x398218=_0x3982();return _0x2894=function(_0x28943c,_0x2eb7b9){_0x2
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):648448
                                                                                                            Entropy (8bit):4.2938601717781575
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:RIuovy3QciJ3eM8yTCTSM8ZJFBHD7Kl85x/ksGdxtNpZ+8zlY+2/zPG6T5c1aIjD:bjdX
                                                                                                            MD5:BA70124F5F8164153F560194E443AE02
                                                                                                            SHA1:8257177A99810BC20E01701D68A41598B9E2FBD4
                                                                                                            SHA-256:CDD981AE76631FEB4090BE835B22C669353D0C66C3528AB34EB01AA772D6C61A
                                                                                                            SHA-512:C7E1969704E2155DD0A7A6D0FE69850ED839F2EE34EE3D5F651080F5B0BA49D638C0076B4BFFF524A6D27D6AF2C9BBCFE00C1DDCE9A34EC05B6A42C21A64CBF4
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/animations/lotties/TOBiEmotions_Default_NoShadow.json
                                                                                                            Preview:{"v":"5.6.9","fr":60,"ip":0,"op":5310,"w":1600,"h":1600,"nm":"Tobi Rigged V3 (All Emotions)(Simplified)(Baked)","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Helmet guide","td":1,"sr":1,"ks":{"o":{"a":0,"k":100},"r":{"a":0,"k":0},"p":{"a":0,"k":[300.5,376.693,0]},"a":{"a":0,"k":[296.027,77.146,0]},"s":{"a":0,"k":[100,100,100]}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ks":{"a":0,"k":{"i":[[0,0],[0,41.396],[0,0],[2.869,-7.621],[27.853,-1.278],[0,0],[9.62,26.228],[0.025,8.089],[0,0],[-41.396,0]],"o":[[41.396,0],[0,0],[-0.03,8.143],[-9.646,26.159],[0,0],[-27.908,-1.266],[-2.827,-7.578],[0,0],[0,41.398],[0,0]],"v":[[220.821,76.784],[295.778,1.828],[295.778,-76.896],[291.393,-53.06],[229.515,-7.786],[-229.516,-7.674],[-291.467,-53.06],[-295.778,-76.746],[-295.778,1.94],[-220.822,76.896]],"c":true}},"nm":"Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.596000043084,0,0,1]},"o":{"a":0,"k":100},"r":1,"bm":0,"nm":"Fill 1","hd":false},{"ty":"tr","p":{"a":
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1390), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1390
                                                                                                            Entropy (8bit):5.300889667373133
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:cGcy23QyNCoPTCxM0p4E7ypyjGsLtc3VidlxPeV44Youfxq/gKedpzNsk:cGcy0JNHqMVEepyjzLAor845xHPR
                                                                                                            MD5:A7FD5D2A94398DE1A9BF7DE42EF43DD6
                                                                                                            SHA1:7C28A325DC539131CC471935D8159430FCAA81CD
                                                                                                            SHA-256:24FE6961D4D9BB34D734775782D19933C983AEC6FAA961ECA07B05C4A2AEC5FF
                                                                                                            SHA-512:3B1E969DD7B797A75A626587181BDB0DB0A47DA2874988B13D0D843302F7ABCB02A6A64E2A01B8678760ACF07306C33FC7C0203EF0DD4482FE71F86D194D1ED7
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x1336(_0x358f99,_0x36ba0f){var _0xf696ce=_0xf696();return _0x1336=function(_0x133671,_0x3c44c3){_0x133671=_0x133671-0x96;var _0x12a3f7=_0xf696ce[_0x133671];return _0x12a3f7;},_0x1336(_0x358f99,_0x36ba0f);}function _0xf696(){var _0x14184a=['30ikTTUn','10UEotwB','485fzOyaY','522756DGViok','push','923363ubabRG','118346pqXbTZ','8041056QmvPYn','3780450JhwkPg','4560193ECDRYf','15jmnGrR','33868aaAoWW','webpackChunk'];_0xf696=function(){return _0x14184a;};return _0xf696();}var _0x5f5ad1=_0x1336;(function(_0x14ab5e,_0x41d499){var _0x3f2c01={_0x31c8ba:0xa1,_0x5e88aa:0xa0,_0x57e52b:0x9e,_0x14eb1a:0x97},_0x98b60b=_0x1336,_0x4ca535=_0x14ab5e();while(!![]){try{var _0x43a32c=parseInt(_0x98b60b(0x98))/0x1*(-parseInt(_0x98b60b(_0x3f2c01._0x31c8ba))/0x2)+-parseInt(_0x98b60b(0x96))/0x3+-parseInt(_0x98b60b(0x99))/0x4*(-parseInt(_0x98b60b(0x9d))/0x5)+parseInt(_0x98b60b(0x9b))/0x6*(parseInt(_0x98b60b(_0x3f2c01._0x5e88aa))/0x7)+parseInt(_0x98b60b(0xa2))/0x8+-parseInt(_0x98b60b(_0x3f2c01._0x57e52b)
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):857
                                                                                                            Entropy (8bit):5.2719577807683
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:t4L5StlGXRLpcA1i9e3wjUt8qVStl0ugQiCjnhlllHcU:+guHi9eTDwULQ3r
                                                                                                            MD5:AE7D6FDEA31FF38E9740B45C4F0CC37F
                                                                                                            SHA1:EA3F580ECF5E62E6D6B8F08F40385C6CF3AB08F3
                                                                                                            SHA-256:E2EAD3BEB19A6BDEB5CD9568A89061E79AF5AC94A6DBD733B31B17C0D4023410
                                                                                                            SHA-512:D7089ED8D0AB52F34D4782D79832BEB33503C43659356326F876C0FB44505FB0544F2B5019F3EEFF7573803FC27A9705E90B1B770AB019CBA687E351A9C7A630
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/Arrow_black.svg
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.259" height="15.26" viewBox="0 0 15.259 15.26">.. <defs>.. <clipPath id="clip-path">.. <rect width="15" height="15" fill="none"/>.. </clipPath>.. </defs>.. <g id="Icons_Indicators_System-Icons_chevron_right_E60000" data-name="Icons+Indicators / System-Icons / chevron_right / #E60000" transform="matrix(0.017, 1, -1, 0.017, 14.998, 0)" clip-path="url(#clip-path)">.. <g id="Group">.. <path id="Shape" d="M0,0H15V15H0Z" transform="translate(0 15) rotate(-90)" fill="rgba(216,216,216,0)"/>.. <path id="Shape-2" data-name="Shape" d="M0,0,5.313,5.313,0,10.625" transform="translate(5.313 2.188)" fill="none" stroke="#000000" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-width="1"/>.. </g>.. </g>..</svg>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2880x2048, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):669899
                                                                                                            Entropy (8bit):7.964039955917026
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:szLVYeMhidlt2vaicg0gM/LPLu2HPnFNOTlJK7PzMJA82wGlcfPAt2:s1ZV5cad1gMbS2vGp8/+ANV+gt2
                                                                                                            MD5:AAE49D4047D0B5337369258A9C0174A5
                                                                                                            SHA1:83E0E450F9493BC2E7C064DE52F7044DD061D072
                                                                                                            SHA-256:7A58B4E1417AB2B5EC45AAFF62592AEE2C826360E469A6687136B7FFAA510791
                                                                                                            SHA-512:9EA6AD74B965BA9C08A26F57B4FE7F167C6FBDCA5D5379D14EB430429F961787DD7150AADE5F60C80EE3E1EE80C9558D5EA67B87D29BD1B28C585B27FB475A82
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......Exif..II*.................Ducky.......X.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:03138268647211EFBEB38C517ABFE96D" xmpMM:DocumentID="xmp.did:03138269647211EFBEB38C517ABFE96D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5CE2297F645811EFBEB38C517ABFE96D" stRef:documentID="xmp.did:5CE22980645811EFBEB38C517ABFE96D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):34494
                                                                                                            Entropy (8bit):3.7800168936001426
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:p4oRhMSnC4Ms1T1v9426BBRNJWU3SduEH5rN87xr:p4yMSnC4r1T1v9N6BBRNBSuEHdN87l
                                                                                                            MD5:F2B07D40CB1305D2C7BF98FA9789CEC3
                                                                                                            SHA1:ABEF40710D5BFEC5AE29AE7253F493D9C3C4BD98
                                                                                                            SHA-256:E4FE286BF2CB168C74876037AC16F9F4ADDD644CBA6DB138CE2E95695F16CBEC
                                                                                                            SHA-512:2DC361048BC047BB7C7F4C729D0DEEE66C84E8C861D55E3F4EE312E85440786D7D4CCDCF9F59E6F59CE69A123D16E029B14923DD51F3FBEF44CF30AB2A818602
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/favicon.ico
                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .....@..........................................}...................}...................................+...................................,................................yxv.................xwu.....................................................................................y7..........................................................q4....AA..............mmj.................mlj.............AA..........QQ..............('.................(&..............OO..........TT..................................................SS..........55..........NN..........WW..YY..........OO..........33..........................11..................55.................................................33..++................................5............QQ......99..........&&......UU.................2...............II......--..........LL......KK.................................................WW........
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2470), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2470
                                                                                                            Entropy (8bit):5.291718344417272
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:zD6n5gpODyOOsjtz2Dvs3QhBEtVhFtYF18HaV+pKbuSsnCQPW0jHLiOgs5n1SH2X:zDkH203uEtVPtYGhaJkW0Tdgs50WX
                                                                                                            MD5:57687845C4E888E2A361622B9EEE32CE
                                                                                                            SHA1:5A23A539DD74AFE663C5CA632D83F577E7B43609
                                                                                                            SHA-256:E0DA4D53B8F42A78BA729683798023FAF0817874AA5C0A347F2E4399165ADF3E
                                                                                                            SHA-512:04A1400B65A06D6CE29DCE9C6CF421CF4D6561BE1ECBA5F3177E5927C2B9F8E0A11CC5B3BE156F37BB18C93667A8A7DABD9221197DFD0D2E9AB736D66D528BCF
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/3465.98e1a6ab1e7f0fcd22a4.js
                                                                                                            Preview:var _0x5cf7f3=_0x2dfd;function _0x2dfd(_0x372a01,_0x58dbed){var _0x515481=_0x5154();return _0x2dfd=function(_0x2dfd01,_0x2a888a){_0x2dfd01=_0x2dfd01-0x144;var _0x1e3c6e=_0x515481[_0x2dfd01];return _0x1e3c6e;},_0x2dfd(_0x372a01,_0x58dbed);}(function(_0x506367,_0x5d8d8d){var _0x2026a7={_0x3b931:0x151},_0x1066b9=_0x2dfd,_0x26bdda=_0x506367();while(!![]){try{var _0x5ee5a9=-parseInt(_0x1066b9(0x14b))/0x1*(-parseInt(_0x1066b9(0x152))/0x2)+parseInt(_0x1066b9(0x149))/0x3+parseInt(_0x1066b9(0x150))/0x4*(parseInt(_0x1066b9(0x145))/0x5)+-parseInt(_0x1066b9(0x14f))/0x6+-parseInt(_0x1066b9(0x14a))/0x7*(-parseInt(_0x1066b9(0x146))/0x8)+-parseInt(_0x1066b9(0x148))/0x9+-parseInt(_0x1066b9(_0x2026a7._0x3b931))/0xa;if(_0x5ee5a9===_0x5d8d8d)break;else _0x26bdda['push'](_0x26bdda['shift']());}catch(_0x55f769){_0x26bdda['push'](_0x26bdda['shift']());}}}(_0x5154,0xe1134),(self['webpackChunk']=self[_0x5cf7f3(0x14c)]||[])[_0x5cf7f3(0x155)]([[0xd89],{0xa0f0:(_0x2bf068,_0x52a99b,_0x1373dc)=>{var _0x4da4fd={_0xb
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):158677
                                                                                                            Entropy (8bit):3.660260108493105
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:HwbCpuygirxlR/tTkLz05wpD51hyPEN7unjGDpg6S/jHPssUGIS40EvuG4ObBj7N:HwbS4
                                                                                                            MD5:B7F50DDD9B0009F9676EE9EB9B31A896
                                                                                                            SHA1:BED57EA6ED6BD91BB0076B02E049B6A5063FB267
                                                                                                            SHA-256:207DFD64D30BA53DE86AA390C29AA77989AF44E5D09CEDC749FE635ECACD0455
                                                                                                            SHA-512:A04E5DB82E96EA013998D92282DBF54D7FBD9BBF3FF2B18D36A3B463CBC81CBEC305C60360EF8528E64844DD71B202A90F4B146D7FA29321D067E8FDBE427098
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/document.svg
                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333 25.8318C24.8333 25.832 24.8333 25.8322 24.8333 25.8324C24.8309 26.6145 24.5193 27.3638 23.9664 27.917C23.4135 28.4701 22.6643 28.7821 21.8822 28.7849C21.882 28.7849 21.8818 28.7849 21.8816 28.7849H10.1483C10.1482 28.7849 10.148 28.7849 10.1478 28.7849C9.36571 28.7821 8.61648 28.4701 8.06359 27.917C7.51073 27.3639 7.19909 26.6145 7.19666 25.8325V8.48494C7.19666 8.48494 7.19666 8.48493 7.19666 8.48492C7.19666 8.35344 7.20787 8.22242 7.23005 8.09325H12.7283H13.2283V7.59325Z" fill="white" stroke="white"/>..<path d="M11.6159 3.64551C11.7986 3.49031 12.003 3.36458 12.2217 3.27177V7.09321H7.6625C7.76444 6.95761 7.8813 6.83295 8.01138 6.72176C8.01143 6.72171 8.01148 6.72167 8.01153 6.72163L11.6155 3.64587C11.6156 3.64575 11.6157 3.64563 11.6159 3.64551Z" fill="white" stroke="white"/>..<path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 76 names, Unicode, Copyrigth (c) 2005 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):111708
                                                                                                            Entropy (8bit):6.658759122870891
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:KYz4/ABxNupJ7f2wDR7JYcVxLihctO3FnvF:KBiYf+p8NgcI
                                                                                                            MD5:4D5E0B492A8D7209324563BC3AD55BE9
                                                                                                            SHA1:DF563A34E7D4F9FC0B6B5C8A3BDF06F34F34D14A
                                                                                                            SHA-256:DCF48147832AFD4C6C1E82DEC18616EAEDF4C87BF99846FD1404F91B657B26AF
                                                                                                            SHA-512:4753878CF1A4A9782582FB8DAD68BA7B7A3737B8A38651EC37DE50FF8970C674F73B4E92AAA95537321EB915FDCFAC79EBCDB016A4BC7FAD8A72F6AF1AEFAA0B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/fonts/VodafoneExBd.ttf
                                                                                                            Preview:...........0DSIGn..5...4...(LTSH.^..........OS/2.}1........`VDMXq9x.........cmapS.Y...5....Vcvt .,....B(....fpgmv.D...:....#gasp.......(....glyfD..*..Gx....hdmx..........".head......<...6hhea.X.....t...$hmtx.I=.........kern......P..k.loca..e\..C ...Vmaxp........... name.^........0post.s........."prep..E...A................+_.<..........^.e......h...$.m.....................$...w.....m.................*.....*.`...F......./.Y..._.#.....................l.......E.F..................@. K........DAMA.@.......D...... .............. .....................(...(.e...!.............(.T.#.S.......!.'.....:...........!...!.3.!.#.!...!...!...!.#.!.#.!.$.!...........!. .!.'.!.........#.....P.B.R.#...B.2.B...B.t.#...B...B.....x.B...B.5.2...B...#.K.B...#.^.B.!... .....;.|.../...[...`...J.#.?.5.....?.............U.....+.5... .*. ... .Z...&. .9.5...5.....#.5.;.2.O.5.;.5.'...+.5.). ...5.....z...:.3.............*..... .f.....9.f.............(.!.6.!.$.L...!.....9.......".....n.......!.'.:.........).z...!.'
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2880x2048, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):669899
                                                                                                            Entropy (8bit):7.964039955917026
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:szLVYeMhidlt2vaicg0gM/LPLu2HPnFNOTlJK7PzMJA82wGlcfPAt2:s1ZV5cad1gMbS2vGp8/+ANV+gt2
                                                                                                            MD5:AAE49D4047D0B5337369258A9C0174A5
                                                                                                            SHA1:83E0E450F9493BC2E7C064DE52F7044DD061D072
                                                                                                            SHA-256:7A58B4E1417AB2B5EC45AAFF62592AEE2C826360E469A6687136B7FFAA510791
                                                                                                            SHA-512:9EA6AD74B965BA9C08A26F57B4FE7F167C6FBDCA5D5379D14EB430429F961787DD7150AADE5F60C80EE3E1EE80C9558D5EA67B87D29BD1B28C585B27FB475A82
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/background-default.jpg
                                                                                                            Preview:......Exif..II*.................Ducky.......X.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:03138268647211EFBEB38C517ABFE96D" xmpMM:DocumentID="xmp.did:03138269647211EFBEB38C517ABFE96D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5CE2297F645811EFBEB38C517ABFE96D" stRef:documentID="xmp.did:5CE22980645811EFBEB38C517ABFE96D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1562), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1562
                                                                                                            Entropy (8bit):5.281327413966417
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:YRPj4+aD/35VC4M83HQMODyEt+AkqPkGzGGU4:YxshD/JM23EC4
                                                                                                            MD5:D7251DDA3E59FD8BFA81371319AEA7DD
                                                                                                            SHA1:77CE156BA901FDDB921C9DEDCE373DF658B1F411
                                                                                                            SHA-256:9B8D7424DF062F78CA4C4E021A205F902668A3C347D785E761D281B086526A5D
                                                                                                            SHA-512:8D78DFD0C30BCB9E23327AC01AD84426053C8767AF45B5870B5F279461416924761B9BEF5E6D70A0348048585496C3ECC5BCE14D8444CB221316E223309824C5
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/1010.3c7697cdbebb8e6068a6.js
                                                                                                            Preview:var _0x2b408e=_0x4e04;function _0x4e04(_0x2aab15,_0x442d34){var _0x59f222=_0x59f2();return _0x4e04=function(_0x4e0481,_0x83c053){_0x4e0481=_0x4e0481-0xb1;var _0x43c424=_0x59f222[_0x4e0481];return _0x43c424;},_0x4e04(_0x2aab15,_0x442d34);}function _0x59f2(){var _0x4ce698=['push','1538013SJMtZO','6ThfguA','730Tpbcgb','53517068InYWHU','77vQCeEh','exports','1284144LahUbi','assets/images/icones_portfolio/mobile-hi.svg','3728208wZxTvs','1437565wneUcd','50607NPKaAt','696584RcregR','16uOoNxn','webpackChunk'];_0x59f2=function(){return _0x4ce698;};return _0x59f2();}(function(_0x3245b9,_0x339934){var _0x3828b0={_0x3a5d75:0xb3,_0x1cee9d:0xb8,_0x149269:0xb4,_0x1ac6fb:0xbb,_0x5e2d1e:0xb2,_0x214547:0xba},_0x43649f=_0x4e04,_0x141b99=_0x3245b9();while(!![]){try{var _0x2ec3bf=parseInt(_0x43649f(_0x3828b0._0x3a5d75))/0x1+-parseInt(_0x43649f(_0x3828b0._0x1cee9d))/0x2*(parseInt(_0x43649f(0xb7))/0x3)+-parseInt(_0x43649f(_0x3828b0._0x149269))/0x4*(parseInt(_0x43649f(0xb1))/0x5)+-parseInt(_0x43649f(0xbf))/0x6
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2394
                                                                                                            Entropy (8bit):4.725504610281439
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:68R4CiimW+WPtA083Fc2c442RFBF/HJ+9KHEQ6X5awd:+Cd+ktA0Oc1r2jzBA
                                                                                                            MD5:CD3B0F7568D2D6887539808109A978DB
                                                                                                            SHA1:A540EDDF400E345097880C5E2D5BD3B834FF8EC1
                                                                                                            SHA-256:AFFF04905C275148456B97A315B911DAEFAA6E649981034845981E269EA1060A
                                                                                                            SHA-512:AAAE2F8B6F073E05683849E37D8FD1A4D4F08CC2E864F8B6AE8067B7BF6E1D45300AEA910C3B376BB8DCB44759BC06EC751F14DB0BCBD9C4769118F821732073
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/languages/uk.svg
                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_68_970)">..<rect width="20" height="20" rx="10" fill="white"/>..<path d="M10 20C15.5228 20 20 15.5228 20 10C20 4.47715 15.5228 0 10 0C4.47715 0 0 4.47715 0 10C0 15.5228 4.47715 20 10 20Z" fill="#F0F0F0"/>..<path d="M2.06734 3.91175C1.28183 4.93374 0.689528 6.11167 0.344645 7.39132H5.54691L2.06734 3.91175Z" fill="#0052B4"/>..<path d="M19.6557 7.39132C19.3108 6.11171 18.7184 4.93378 17.933 3.91179L14.4535 7.39132H19.6557Z" fill="#0052B4"/>..<path d="M0.344645 12.6087C0.689567 13.8883 1.28187 15.0662 2.06734 16.0882L5.54679 12.6087H0.344645Z" fill="#0052B4"/>..<path d="M16.0884 2.06718C15.0664 1.28167 13.8885 0.689364 12.6088 0.344442V5.54667L16.0884 2.06718Z" fill="#0052B4"/>..<path d="M3.91195 17.9327C4.93394 18.7182 6.11187 19.3105 7.39148 19.6555V14.4533L3.91195 17.9327Z" fill="#0052B4"/>..<path d="M7.39144 0.344442C6.11183 0.689364 4.9339 1.28167 3.91195 2.06714L7
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10859), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):10861
                                                                                                            Entropy (8bit):5.226383062706255
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:CaSDv2HU52xCkVr1lWuFdYA/Xidz1E10wmPCUJONBtI2O05YBaDCf9amdWs:Xwv2Ho2xBVWEdcuNMp06o89aA
                                                                                                            MD5:462145B8D1F6849E95C8C4946F6A583A
                                                                                                            SHA1:9C43B6399766121E1143B12DBD1A8D8F40A1A384
                                                                                                            SHA-256:61A04B9681597A991A464CDD4A0FA7CF2FD7FA4834A5FAE0589E810FFD651145
                                                                                                            SHA-512:76A430E9C343A25CA33451B929216C73D90D50FA55CEE02676D0F682AE2F9F3D155D907B551227C3CC43E9F3122BDF159B7F3C27A5B79DD4F197118FDB72D57C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/9984.02856defb342a292ee98.js
                                                                                                            Preview:function _0x5b8d(){const _0x3f70da=['3372912zjBAnp',',\x20em\x20que\x20posso\x20ajudar?','39220DZrcyO','beforeunload','setAttribute','toLowerCase','Ol.,\x20eu\x20sou\x20o\x20','src','exec','14304hraTBQ','createElement','new-bubble','querySelector','active','style','getElementById','addEventListener','getFullYear','TOBi','webpackChunk','meta[name=viewport]','news-section','resize','body','Giga','95817ZUCoPv','App','5526aTfVKA','background-body','8486916mFEBuq','userAgent','5352660ISqvbM','push','height=device-height,\x20width=device-width,\x20initial-scale=1.0,\x20minimum-scale=1.0,\x20maximum-scale=1.0,\x20interactive-widget=resizes-content','icon','{\x22$\x22:[{\x22icon\x22:\x22src/assets/images/document.svg\x22,\x22title\x22:\x22Faturas\x22,\x22description\x22:\x22Consulte\x20e\x20pague\x20faturas\x20rapidamente.\x22},{\x22icon\x22:\x22src/assets/images/sim.svg\x22,\x22title\x22:\x22PIN\x20e\x20PUK\x22,\x22description\x22:\x22Recupere\x20os\x20seus\x20dados\x20quando\x20precisar.\x2
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1459), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1459
                                                                                                            Entropy (8bit):5.3472609489173815
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:qzioxo/CagA8SCvDpdyLdmAFNnJ3ZUVMxseHa56KEIvohdi8jTwZ+frctiSUem:qeoxoMSCvDpQLIUH3ZUV2H5khoDQC
                                                                                                            MD5:7A5A273B6C793A85FBE1BD064729DFA2
                                                                                                            SHA1:33263C165DD538FF1972D360A6D1400415755549
                                                                                                            SHA-256:52F3D231F1C0AF70F8A51C147AA36CE6138D812B2E0389A81B07670D1A6C8980
                                                                                                            SHA-512:8A2F1BE5766D97EC584B6ECF40D628014FE556554B0A3D5056FC44252FED1FBA93E132CA925A6B47FBFBE22BB0A88E76625A531CCF6BC0FFCE26D9C8FB88B1B1
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x38298a=_0x2fd9;function _0x2fd9(_0x2fec50,_0xf92299){var _0x14ace0=_0x14ac();return _0x2fd9=function(_0x2fd945,_0x1e4dab){_0x2fd945=_0x2fd945-0x1e0;var _0x443518=_0x14ace0[_0x2fd945];return _0x443518;},_0x2fd9(_0x2fec50,_0xf92299);}function _0x14ac(){var _0x4c925e=['567656gSSGEy','732foYnmu','4IQwHrs','762tFlCTk','302760adzOjE','webpackChunk','27BFvnYV','172704vCprgl','4305YNoibi','11VgyQVz','891807yjvstK','1040155LejZwN'];_0x14ac=function(){return _0x4c925e;};return _0x14ac();}(function(_0x3c1122,_0x320c49){var _0x365b44={_0x1edd27:0x1e3,_0x21486a:0x1e4,_0x1a0659:0x1e9,_0xb0c516:0x1e8,_0x475810:0x1e6},_0x385c24=_0x2fd9,_0x24b6da=_0x3c1122();while(!![]){try{var _0x5a7a11=-parseInt(_0x385c24(0x1ea))/0x1+-parseInt(_0x385c24(0x1e5))/0x2*(parseInt(_0x385c24(_0x365b44._0x1edd27))/0x3)+-parseInt(_0x385c24(_0x365b44._0x21486a))/0x4*(-parseInt(_0x385c24(0x1e1))/0x5)+-parseInt(_0x385c24(_0x365b44._0x1a0659))/0x6+-parseInt(_0x385c24(0x1e0))/0x7+-parseInt(_0x385c24(0x1e2))/0x8*(-parseInt(_
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1456), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1456
                                                                                                            Entropy (8bit):5.340584001256598
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:csJL6DFz2AAyUtpesjdHw3tWcPFIgu12TtjYCNiy6XH:b6DF2AtxsjdH2wKIuVN6XH
                                                                                                            MD5:F87B61EDBD1758210D651578D37DC3FA
                                                                                                            SHA1:F9F5E59F89542503DDE05E14370B60F824C23498
                                                                                                            SHA-256:A9A1A554F8A47C4318B7593C8BF70DCC005306597BB342565CF306F4A6BD5919
                                                                                                            SHA-512:5DFB6ABBBDC5A89EBEEF727ABC826EEF56FC00EDC6163D9350CEBA0900489B6C9291D03D2D12C4C664228A299DFA93AFD017DC7EC071E3411687EE98D4B9F86B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/6334.32c4bbd2af6d13157d63.js
                                                                                                            Preview:var _0xbcc81f=_0x13ff;function _0x13ff(_0x597dba,_0x59077e){var _0x5a369c=_0x5a36();return _0x13ff=function(_0x13ff1f,_0x121ce9){_0x13ff1f=_0x13ff1f-0xfb;var _0x29876e=_0x5a369c[_0x13ff1f];return _0x29876e;},_0x13ff(_0x597dba,_0x59077e);}(function(_0x33d0bb,_0x87b0ad){var _0x5f196d={_0x2faffd:0x106,_0x4265ff:0x105,_0x5ca81b:0x104,_0x3d3a61:0x100},_0x303b66=_0x13ff,_0x2219fd=_0x33d0bb();while(!![]){try{var _0x39749b=-parseInt(_0x303b66(0xfe))/0x1+-parseInt(_0x303b66(_0x5f196d._0x2faffd))/0x2*(parseInt(_0x303b66(0x107))/0x3)+-parseInt(_0x303b66(_0x5f196d._0x4265ff))/0x4+-parseInt(_0x303b66(0xff))/0x5*(parseInt(_0x303b66(0x102))/0x6)+-parseInt(_0x303b66(_0x5f196d._0x5ca81b))/0x7+-parseInt(_0x303b66(0x103))/0x8+-parseInt(_0x303b66(_0x5f196d._0x3d3a61))/0x9*(-parseInt(_0x303b66(0xfb))/0xa);if(_0x39749b===_0x87b0ad)break;else _0x2219fd['push'](_0x2219fd['shift']());}catch(_0x3c0e2e){_0x2219fd['push'](_0x2219fd['shift']());}}}(_0x5a36,0x4cb88),(self['webpackChunk']=self[_0xbcc81f(0xfc)]||[])[
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):857
                                                                                                            Entropy (8bit):5.2719577807683
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:t4L5StlGXRLpcA1i9e3wjUt8qVStl0ugQiCjnhlllHcU:+guHi9eTDwULQ3r
                                                                                                            MD5:AE7D6FDEA31FF38E9740B45C4F0CC37F
                                                                                                            SHA1:EA3F580ECF5E62E6D6B8F08F40385C6CF3AB08F3
                                                                                                            SHA-256:E2EAD3BEB19A6BDEB5CD9568A89061E79AF5AC94A6DBD733B31B17C0D4023410
                                                                                                            SHA-512:D7089ED8D0AB52F34D4782D79832BEB33503C43659356326F876C0FB44505FB0544F2B5019F3EEFF7573803FC27A9705E90B1B770AB019CBA687E351A9C7A630
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.259" height="15.26" viewBox="0 0 15.259 15.26">.. <defs>.. <clipPath id="clip-path">.. <rect width="15" height="15" fill="none"/>.. </clipPath>.. </defs>.. <g id="Icons_Indicators_System-Icons_chevron_right_E60000" data-name="Icons+Indicators / System-Icons / chevron_right / #E60000" transform="matrix(0.017, 1, -1, 0.017, 14.998, 0)" clip-path="url(#clip-path)">.. <g id="Group">.. <path id="Shape" d="M0,0H15V15H0Z" transform="translate(0 15) rotate(-90)" fill="rgba(216,216,216,0)"/>.. <path id="Shape-2" data-name="Shape" d="M0,0,5.313,5.313,0,10.625" transform="translate(5.313 2.188)" fill="none" stroke="#000000" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-width="1"/>.. </g>.. </g>..</svg>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (1106), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1382
                                                                                                            Entropy (8bit):5.325444354775942
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:eH/hiDhBNmIBeJVvVWsQUVWx5VQ0Qo5b+0Qb7n+0Q25b+0Qq7n6Q8bcW6QpQ3t7f:HFu2Np+P+b+Pn+PYb+PC18x1p8t7QkjF
                                                                                                            MD5:C3272AE6E4E9A711475819846ED80DC0
                                                                                                            SHA1:AC7F765AD823E8FD334D4B891F33476EDCA4D65C
                                                                                                            SHA-256:7DB16F5D15BEFC74F7B80FD4A26CBE548E731179507F998EC994A6CC89B13A93
                                                                                                            SHA-512:43A0CF6FF606B6A8D4E82E7DA3F403876899DC40291B63AD577110BABD97786634D2DB08F9F6A3C1C62A4900C843818E1AF43BAF19FEFAA943A3C8D3A5A592DB
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview: <!doctype html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="initial-scale=1,user-scalable=0,width=device-width,height=device-height" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Expires" content="-1" /><script defer="defer" src="src/runtime.e0af7b676b6845d2b0c3.js"></script><script defer="defer" src="src/vendor/vendor.e30d80314bdcd4255896.js"></script><script defer="defer" src="src/main.7b067acd6773492325bc.js"></script><link rel="preload" href="../src/assets/fonts/VodafoneExBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneLt.woff" as="font" type="font/woff" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneRgBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneRg.woff" as="font" type="font/woff" crossorigin="" /><link href="../src/vendor/vendor.21b6831c9a3d1e9
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65389), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):437464
                                                                                                            Entropy (8bit):5.247553090383268
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:PLOWuhWm6Xqd2nxQtY3eVDKAWGT5yulbYa:TpuQXk2nxuYcnbYa
                                                                                                            MD5:8871E2B52C803FBD65B124D8F9595F66
                                                                                                            SHA1:3F7C5073C0B925CD1DCBACFC7758E927B63CEC85
                                                                                                            SHA-256:EB82D7F9EC7E14C2A8A866AB7F9EE35C3134A7E01994691B183B6628587B192C
                                                                                                            SHA-512:BB73B010A297A759DF160C624FE8312A7A68AC539D19CF8E6718E745F71B2C1BA84672FE9E9420222A592D7E2A75B33EC9F4F54C3745FA235C7030C5710FA08F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/main.7b067acd6773492325bc.js
                                                                                                            Preview:const _0x488907=_0x3941;function _0x3941(_0xdf6ef1,_0x2cf885){const _0xad0be=_0xad0b();return _0x3941=function(_0x39419f,_0x4b3723){_0x39419f=_0x39419f-0x18d;let _0x56bef5=_0xad0be[_0x39419f];return _0x56bef5;},_0x3941(_0xdf6ef1,_0x2cf885);}function _0xad0b(){const _0x2fb943=['selectFirstItemVar','CAROUSEL','Voz\x20+\x20Net\x20+\x20TV','current','right','pointerEvents','#login-body','all','Dia\x20do\x20Pai','use-login-white','containerImg','valid','dropdown-list','warning','#loginWarning','&destination=mcare%3A%2F%2F4%2F','Quinta','...','replaceWith','setActivePortfolioChosen','#login-body\x20#loginAmigo','giftNotification','string','toggleDisplay','\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x09','setembro','info','postMessage','write-message','#chat-conversation','click','disabled','</b></h4>\x0a\x09\x09\x09<p>','maxValue','complex','.inputWrapper','getData','\x22\x20data-service-type=\x22','target','nodeType','reload','\x22&paymentMethod=\x22','placeholder','#BROKENEND2#','
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1459), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1459
                                                                                                            Entropy (8bit):5.3472609489173815
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:qzioxo/CagA8SCvDpdyLdmAFNnJ3ZUVMxseHa56KEIvohdi8jTwZ+frctiSUem:qeoxoMSCvDpQLIUH3ZUV2H5khoDQC
                                                                                                            MD5:7A5A273B6C793A85FBE1BD064729DFA2
                                                                                                            SHA1:33263C165DD538FF1972D360A6D1400415755549
                                                                                                            SHA-256:52F3D231F1C0AF70F8A51C147AA36CE6138D812B2E0389A81B07670D1A6C8980
                                                                                                            SHA-512:8A2F1BE5766D97EC584B6ECF40D628014FE556554B0A3D5056FC44252FED1FBA93E132CA925A6B47FBFBE22BB0A88E76625A531CCF6BC0FFCE26D9C8FB88B1B1
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/5700.7317fe130b19f475a483.js
                                                                                                            Preview:var _0x38298a=_0x2fd9;function _0x2fd9(_0x2fec50,_0xf92299){var _0x14ace0=_0x14ac();return _0x2fd9=function(_0x2fd945,_0x1e4dab){_0x2fd945=_0x2fd945-0x1e0;var _0x443518=_0x14ace0[_0x2fd945];return _0x443518;},_0x2fd9(_0x2fec50,_0xf92299);}function _0x14ac(){var _0x4c925e=['567656gSSGEy','732foYnmu','4IQwHrs','762tFlCTk','302760adzOjE','webpackChunk','27BFvnYV','172704vCprgl','4305YNoibi','11VgyQVz','891807yjvstK','1040155LejZwN'];_0x14ac=function(){return _0x4c925e;};return _0x14ac();}(function(_0x3c1122,_0x320c49){var _0x365b44={_0x1edd27:0x1e3,_0x21486a:0x1e4,_0x1a0659:0x1e9,_0xb0c516:0x1e8,_0x475810:0x1e6},_0x385c24=_0x2fd9,_0x24b6da=_0x3c1122();while(!![]){try{var _0x5a7a11=-parseInt(_0x385c24(0x1ea))/0x1+-parseInt(_0x385c24(0x1e5))/0x2*(parseInt(_0x385c24(_0x365b44._0x1edd27))/0x3)+-parseInt(_0x385c24(_0x365b44._0x21486a))/0x4*(-parseInt(_0x385c24(0x1e1))/0x5)+-parseInt(_0x385c24(_0x365b44._0x1a0659))/0x6+-parseInt(_0x385c24(0x1e0))/0x7+-parseInt(_0x385c24(0x1e2))/0x8*(-parseInt(_
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1709), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1709
                                                                                                            Entropy (8bit):5.2595504177280175
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:ItMVXGvxSd3963deHjlpz8mQ0A88Sel68PvpKoH:ItMVXSSdNMeDJbJ8HPEoH
                                                                                                            MD5:0169A6E0B68965D1D250275DAA7FCA8A
                                                                                                            SHA1:43DE5BA62CC385046DDAAC846CEB7A9C186D1C75
                                                                                                            SHA-256:6A551B4D6BF92E9D7E469DB0E5C787EA59396AF2C94CE4E245AC45A1AD2E1A67
                                                                                                            SHA-512:701FBA1FF87B6CF7074C4044882EB242C9EFF0608D833156798D9783837862EFAA8CA3B790BB9D7D68598DA98A6C49BFD130F0C830B11B2ABC7086F3AF0930EB
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/740.01673e094a05ed650b0e.js
                                                                                                            Preview:function _0xa93a(_0x1c65fd,_0x12b440){var _0x42f983=_0x42f9();return _0xa93a=function(_0xa93ace,_0x232243){_0xa93ace=_0xa93ace-0xb7;var _0x3c3ac6=_0x42f983[_0xa93ace];return _0x3c3ac6;},_0xa93a(_0x1c65fd,_0x12b440);}function _0x42f9(){var _0x135b98=['142608nqVffZ','9261TLqtXH','push','196370jotaWk','426213iUGkSg','73340MuxPmU','378JviXZI','182095DZTAkE','187LZZYZk','670371HmBvfd','webpackChunk','2JPyTGL','80LKljCr'];_0x42f9=function(){return _0x135b98;};return _0x42f9();}var _0x447879=_0xa93a;(function(_0x1528f5,_0x2ba09f){var _0x1083d8={_0x606eed:0xc3,_0x4f7204:0xb9,_0xc576bf:0xbf,_0x197100:0xc0,_0x1c4b6a:0xba,_0x564620:0xbe},_0x3ced08=_0xa93a,_0xe2e0a8=_0x1528f5();while(!![]){try{var _0x1e799f=-parseInt(_0x3ced08(0xc1))/0x1+parseInt(_0x3ced08(0xb8))/0x2*(parseInt(_0x3ced08(_0x1083d8._0x606eed))/0x3)+-parseInt(_0x3ced08(_0x1083d8._0x4f7204))/0x4*(-parseInt(_0x3ced08(_0x1083d8._0xc576bf))/0x5)+parseInt(_0x3ced08(_0x1083d8._0x197100))/0x6*(parseInt(_0x3ced08(0xbb))/0x7)+parseInt(_0x3ced
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):9275
                                                                                                            Entropy (8bit):6.024543708192068
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:nhIUn/5mduzToZukHz0R5zjqvBOp8jEVeThEgLmhdYTdVfA:Jn/5XToAIz0r2kp8jBL2d2XA
                                                                                                            MD5:C6BE56E89915D8A2DC0ABC0A4B5B6883
                                                                                                            SHA1:79AB794AD12FFE692C4CFD069ABB9A75E906F82A
                                                                                                            SHA-256:82E9C9EC50E11F5F2BFAA32668FF9AFE8DA60311B76DA7D4B77ED0880B5D63D1
                                                                                                            SHA-512:FA5D9413B76BED7DC0F14C414B4FF7D5ABF258BF465B6D077D51149DA31CAA4757955C17790D28D1C93E46336906B1B87BE16190899E9F4AFEB0B56AB7F38247
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg id="Tobi_Default" data-name="Tobi Default" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="63.015" height="64" viewBox="0 0 63.015 64">.. <image id="Tobi_Default-2" data-name="Tobi Default" width="63.015" height="64" xlink:href="data:image/png;base64,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
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):45205
                                                                                                            Entropy (8bit):4.201493984064546
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:nCjjAkuvcKUZso3lQaeuKKqs656W/eeq5XQ6iSI9rZOl1a403Ng9qoogmkB:d5vehDJM+9qoHh
                                                                                                            MD5:A25E7EA0F669CC3141BFBC28CC590780
                                                                                                            SHA1:1AE3F5EBC2812E1D8F78D3783392B4B42BEF9285
                                                                                                            SHA-256:E7AEA4CA25C69CC04F6775768EB01D896FFEE4D5E4B811BEDADC64A89EF20AF3
                                                                                                            SHA-512:21A3B1240B8528FB66981EF9772EBBFFE4D3CDEC88DA65B72932C3C80A88138967EEBB53E91296EA5D06D5EB5B5C82BF7B7D5C918CC268C3C0E43E9CD2561BB2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/sim.svg
                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.14748 23.7111L9.14581 23.7128V6.98019C9.14581 5.2381 10.5578 3.82471 12.3013 3.82471H18.4531L22.7777 8.18515V24.9185C22.7777 26.6621 21.3642 28.0756 19.6206 28.0756H12.3046C10.561 28.0756 9.14748 26.6621 9.14748 24.9185V23.7111Z" fill="white" stroke="white"/>..<path d="M15.847 10.162C15.9518 10.1604 16.0299 10.0806 16.0299 9.97417C16.0299 9.86446 15.9468 9.78467 15.8387 9.78633C15.734 9.78799 15.6559 9.86778 15.6559 9.97417C15.6559 10.0839 15.739 10.1637 15.847 10.162Z" fill="#BEBEBE"/>..<path d="M14.6518 16.1099C14.7499 16.1099 14.8247 16.0317 14.823 15.9337C14.8214 15.8356 14.7432 15.7624 14.6452 15.7658C14.5504 15.7691 14.4789 15.8422 14.4789 15.937C14.4789 16.0351 14.5537 16.1099 14.6518 16.1099Z" fill="#BEBEBE"/>..<path d="M14.6518 12.5325C14.7499 12.5325 14.8247 12.4544 14.8214 12.3563C14.8197 12.2582 14.7416 12.1851 14.6435 12.1884C14.5487 12.1917 14.4773 12.2649 14.4773
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1446), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1446
                                                                                                            Entropy (8bit):5.311971401869019
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:SO2K7dHuRk+GG/NlN0PsSfhiwU+wKV2sBisEudD8NlJ6Y1y21u:SDK7dHuRrGG/ND0sSfcIwKV2sAsESmlu
                                                                                                            MD5:B037745D1B77C57251E316CBBD1F5897
                                                                                                            SHA1:45643BA56EA2271B812922DFEE71F30E78AB96D3
                                                                                                            SHA-256:B76EDED5BFFEF4DEB10A7BBA964E312B9E1548827C980A88DA9A3E81593E2E7B
                                                                                                            SHA-512:6349F29EA11C52BBE1B88EF64C6103ACF193C24E57D24E34BF7BC7E85594B210138C38288D7A3867D477700F36BCF89A67E4083A81E881B940BF235B72EE8E2E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/2484.d7a644ebed80e0a58115.js
                                                                                                            Preview:var _0x2d57fc=_0x4918;(function(_0x294625,_0x21ae31){var _0x52fdc3={_0x20ffdb:0x158,_0x1f3f44:0x160,_0x30156a:0x15d,_0x17836b:0x159,_0xf446b0:0x162},_0x23c143=_0x4918,_0x130c4a=_0x294625();while(!![]){try{var _0x365b96=-parseInt(_0x23c143(_0x52fdc3._0x20ffdb))/0x1+-parseInt(_0x23c143(_0x52fdc3._0x1f3f44))/0x2*(parseInt(_0x23c143(0x15a))/0x3)+-parseInt(_0x23c143(_0x52fdc3._0x30156a))/0x4+-parseInt(_0x23c143(0x157))/0x5+parseInt(_0x23c143(0x15c))/0x6*(-parseInt(_0x23c143(_0x52fdc3._0x17836b))/0x7)+-parseInt(_0x23c143(_0x52fdc3._0xf446b0))/0x8+parseInt(_0x23c143(0x15b))/0x9;if(_0x365b96===_0x21ae31)break;else _0x130c4a['push'](_0x130c4a['shift']());}catch(_0x5aa249){_0x130c4a['push'](_0x130c4a['shift']());}}}(_0x414c,0xd2de5),(self[_0x2d57fc(0x15f)]=self[_0x2d57fc(0x15f)]||[])[_0x2d57fc(0x15e)]([[0x9b4],{0xa5f4:(_0xdf2981,_0x463ecc,_0x4e387f)=>{var _0x142ab1=_0x2d57fc;_0xdf2981[_0x142ab1(0x161)]=_0x4e387f['p']+'assets/images/icones_portfolio/tv-net-hi.svg';}}]));function _0x4918(_0x3a3a45
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1598), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1598
                                                                                                            Entropy (8bit):5.294669023247979
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:Nr5SQTq8s66Vpn8jfrKGY0r3bTafE6cXJStSX:bpTqjRVezrKB0LoSX
                                                                                                            MD5:4CA289742BAAB677654DF9908D05074A
                                                                                                            SHA1:18E182BC686A890EC5CC3E57EEFE177CFB930978
                                                                                                            SHA-256:636DDB5C8068564CC9178A2F17E829A97073215F7C8F32D93A869EDA00D3A291
                                                                                                            SHA-512:12D61FF0E96CCD03A9D46A55590DFE646AD0D3B99A0067444F870ACBCD0B0C34BE00752546787992CBBC6FBBBE702D4D832718FED02F2E322470A6D030A63644
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x20d2(){var _0x48c5b6=['4432563YyRHHg','273vbxcTS','webpackChunk','110688pclwOu','57924NNstoI','263660ByLVqE','2104lvodAe','286XpAcVD','1KYvMHj','13AUzjKB','75YJcUuE','19691MBipnn','2380474DxsmUI','15110736KmUTEH'];_0x20d2=function(){return _0x48c5b6;};return _0x20d2();}function _0x5f0f(_0x4ffe09,_0x500d98){var _0x20d258=_0x20d2();return _0x5f0f=function(_0x5f0f40,_0x5063bf){_0x5f0f40=_0x5f0f40-0x167;var _0x221296=_0x20d258[_0x5f0f40];return _0x221296;},_0x5f0f(_0x4ffe09,_0x500d98);}var _0x49c723=_0x5f0f;(function(_0x2bfbae,_0x188cfb){var _0x3aff77={_0x98d928:0x169,_0x475822:0x16d,_0x4cfe73:0x172,_0x3d6b68:0x16c,_0x5da5a0:0x16f,_0x57d7f1:0x174,_0x5e359f:0x16e,_0x5af853:0x16a},_0x40dcd3=_0x5f0f,_0xbd930c=_0x2bfbae();while(!![]){try{var _0x2f11ac=parseInt(_0x40dcd3(_0x3aff77._0x98d928))/0x1*(-parseInt(_0x40dcd3(_0x3aff77._0x475822))/0x2)+-parseInt(_0x40dcd3(0x170))/0x3*(-parseInt(_0x40dcd3(0x173))/0x4)+-parseInt(_0x40dcd3(0x16b))/0x5*(parseInt(_0x40dcd3(_0x3aff77._0x4cfe73))/0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65389), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):409110
                                                                                                            Entropy (8bit):5.2554630970175005
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:y767/mejBLOWuD0YaQWm6Xqd2+ixyltY3qfeoDXFDKAWG19B:PLOWuhWm6Xqd2nxQtY3eVDKAWGTB
                                                                                                            MD5:5F142C6D954B21BD0311968D952CFB5D
                                                                                                            SHA1:98D5DD7B66D4B6F40195634EC168A67194FDDBE1
                                                                                                            SHA-256:A7CCCCB24C95D2B74D5548B026D8558887BDB56FF7CFA3CDC9CDA3DE5E41E14C
                                                                                                            SHA-512:DBCCD0F382249B68366916D06694604C5E8C23354270C3D7CBB1D6544AD6803F59F49C6992E174C6E40507A7E06E0BD0118ADEDF9BC1D72EB6B0C84F59A10AF9
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:const _0x488907=_0x3941;function _0x3941(_0xdf6ef1,_0x2cf885){const _0xad0be=_0xad0b();return _0x3941=function(_0x39419f,_0x4b3723){_0x39419f=_0x39419f-0x18d;let _0x56bef5=_0xad0be[_0x39419f];return _0x56bef5;},_0x3941(_0xdf6ef1,_0x2cf885);}function _0xad0b(){const _0x2fb943=['selectFirstItemVar','CAROUSEL','Voz\x20+\x20Net\x20+\x20TV','current','right','pointerEvents','#login-body','all','Dia\x20do\x20Pai','use-login-white','containerImg','valid','dropdown-list','warning','#loginWarning','&destination=mcare%3A%2F%2F4%2F','Quinta','...','replaceWith','setActivePortfolioChosen','#login-body\x20#loginAmigo','giftNotification','string','toggleDisplay','\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x09','setembro','info','postMessage','write-message','#chat-conversation','click','disabled','</b></h4>\x0a\x09\x09\x09<p>','maxValue','complex','.inputWrapper','getData','\x22\x20data-service-type=\x22','target','nodeType','reload','\x22&paymentMethod=\x22','placeholder','#BROKENEND2#','
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2827), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2827
                                                                                                            Entropy (8bit):5.221519319262278
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:hB1RjLCWp64vkiywaww0ER9E9PHlsix4eoExf1mAT1fhjVQl7sjwriiJry0Srgm5:X/Vp64vkiywar9SP+LeoExHT1pjVQl7W
                                                                                                            MD5:D43DB31501E3863C652F99F13277A471
                                                                                                            SHA1:B8768DB00D5C2AA812F6509FE30521D9434062E8
                                                                                                            SHA-256:F26D03935D0262AFB8016692893C5E253B2A29CCC600F47FF2C9821CC330E93B
                                                                                                            SHA-512:AE8A2587BACED5B2E40AA7CAFCF5E697BE584C48748A9C60E7F914AEC59F28B98F8C64092F324761DA5F3044B30942D7854572BA841C1AA66A8E7DA5606DC947
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x5a16(){const _0x74bb62=['help','addEventListener','6296352ohdbDn','message','postMessage','3853956EKdoFE','128xwyIQy','9616200iHzxZZ','5009270kKTRSp','27gZZpzm','7ZVIypE','2vThzaV','reset','stop','215860McyRgJ','3439605Clercg','warning','stop-help','counter','data','188840LSlpsE'];_0x5a16=function(){return _0x74bb62;};return _0x5a16();}function _0x4cc4(_0x15663e,_0x408b15){const _0x5a16a2=_0x5a16();return _0x4cc4=function(_0x4cc46e,_0x302140){_0x4cc46e=_0x4cc46e-0x138;let _0x1b6121=_0x5a16a2[_0x4cc46e];return _0x1b6121;},_0x4cc4(_0x15663e,_0x408b15);}(function(_0xfa2249,_0x1c79f8){const _0x233bc4={_0x2af8ef:0x13f,_0x1a68b9:0x13c,_0x1012cb:0x14b,_0x1f8b4f:0x13b,_0x3f1d7f:0x13a,_0x2ec8a8:0x138},_0x2f1217=_0x4cc4,_0x11d815=_0xfa2249();while(!![]){try{const _0x395c93=parseInt(_0x2f1217(_0x233bc4._0x2af8ef))/0x1*(parseInt(_0x2f1217(_0x233bc4._0x1a68b9))/0x2)+-parseInt(_0x2f1217(0x140))/0x3+-parseInt(_0x2f1217(0x14c))/0x4*(-parseInt(_0x2f1217(0x145))/0x5)+parseInt(_0x2f1217(_0x23
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):758
                                                                                                            Entropy (8bit):4.500604989142912
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:trwdU/gKuJiM65pByRBIfMaTmF5+cDRCSMUdgVI7jdX1NEIrPgFcwmWX87MO:tYU/duJiMMqT18WHlCSuI7jdoIgafDMO
                                                                                                            MD5:71E0868D39B756CA17B3394DFA95F85F
                                                                                                            SHA1:DB1658B0C68C8B0181A9EED20E79DF60DC28D1B3
                                                                                                            SHA-256:6FB3558193EF537B840A664FB0803CDA180F962BE3CF9EA0D07B2B10E39C4954
                                                                                                            SHA-512:8ACDC4A1171B75E8457C48B13274964280568A350D28B92B8A508CBF68F8B23446CF68EB55C949E13D20A6E2AFBDDD985186F450DA85D2A58716016827CFB507
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/icn-notification-state-error.svg
                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.66081 3.65473L9.66761 3.64265C10.9192 1.48798 13.1125 1.45016 14.338 3.65051L21.489 16.789C22.7246 18.9751 21.6292 21 19.1537 21H4.84621C2.37469 21 1.27506 18.9728 2.50706 16.796L9.66081 3.65473ZM12 7.00004C12.2677 7.00004 12.4863 7.21054 12.4993 7.47509L12.5 7.50004V14.5625C12.5 14.8387 12.2761 15.0625 12 15.0625C11.7322 15.0625 11.5136 14.852 11.5006 14.5875L11.5 14.5625V7.50004C11.5 7.2239 11.7238 7.00004 12 7.00004ZM12 16.25C11.5857 16.25 11.25 16.5858 11.25 17C11.25 17.4143 11.5857 17.75 12 17.75C12.4142 17.75 12.75 17.4143 12.75 17C12.75 16.5858 12.4142 16.25 12 16.25Z" fill="#BD0000"/>..</svg>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1615
                                                                                                            Entropy (8bit):5.347535158941039
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:khkDb6aqO1C3B0HRPJZFfSbSX31vHgNmE3z7:kvBqP9fSbSn1vFoz7
                                                                                                            MD5:30D6E50CFEB63B17399AF8B89A982717
                                                                                                            SHA1:3C65C77C573014D4CDB18CB868FA7EDE8B3CFCF6
                                                                                                            SHA-256:4E6B6F49CA1FD86D95334A19B3C3FCDF5D7E67401033E6FF208CFBB3DBA1F6AD
                                                                                                            SHA-512:1E6EE20999C99702B7A3C8B39C6DD9326E5F80FE686B85D78FEA5252B7866DE08FCDAA1D42475E0E86339FDB3C55F39625A8FE96564E3D53282C22A1308DB999
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0xb3ecf1=_0x4dbb;(function(_0x5b5dfa,_0x2b363b){var _0x555240={_0xdef6aa:0x9a,_0x41d976:0x91,_0x4c3689:0x96,_0x2122c9:0x98,_0x1a4a34:0x9c},_0x196fe7=_0x4dbb,_0xd1b700=_0x5b5dfa();while(!![]){try{var _0x94df10=-parseInt(_0x196fe7(0x94))/0x1*(parseInt(_0x196fe7(_0x555240._0xdef6aa))/0x2)+parseInt(_0x196fe7(0x9f))/0x3+-parseInt(_0x196fe7(_0x555240._0x41d976))/0x4*(parseInt(_0x196fe7(0x90))/0x5)+-parseInt(_0x196fe7(_0x555240._0x4c3689))/0x6*(parseInt(_0x196fe7(0x99))/0x7)+-parseInt(_0x196fe7(0x9d))/0x8+-parseInt(_0x196fe7(_0x555240._0x2122c9))/0x9*(-parseInt(_0x196fe7(_0x555240._0x1a4a34))/0xa)+parseInt(_0x196fe7(0x9e))/0xb*(parseInt(_0x196fe7(0x97))/0xc);if(_0x94df10===_0x2b363b)break;else _0xd1b700['push'](_0xd1b700['shift']());}catch(_0x56ee7c){_0xd1b700['push'](_0xd1b700['shift']());}}}(_0x1198,0x6e66a),(self[_0xb3ecf1(0x92)]=self[_0xb3ecf1(0x92)]||[])[_0xb3ecf1(0x93)]([[0x13d],{0x112ad:(_0x2a21ed,_0x4d3081,_0x2d0ef6)=>{var _0x28a04f={_0x176047:0x9b},_0x5c8ffd=_0xb3ecf1;_0x2a21ed[
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65311)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):114891
                                                                                                            Entropy (8bit):5.164186552240674
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:xhztZ0kCz9J+WoNK1Mz+J5je5DX6h1JZjbmgKWHx7jYIVUKf6G/XOEBzb+rTSxia:LGBMf+hvZjbmgKWHx7j4EBX
                                                                                                            MD5:950C12A030ADBEE68F0677BABE9EC80B
                                                                                                            SHA1:F746DD9EE1C0A8FEBD63F8C790FA0F676D4B732D
                                                                                                            SHA-256:29655BE9C84CEC8510683EC03B010A292B4866ABE52EC66C1DC66755A543D81E
                                                                                                            SHA-512:DE4C7B23D10428DE7737B895308D1202F57E2BABC496DDAC6ABB149CC01D2E111D2F936B0E86BDFA175CE4E63EFC3C712030A3428BB2F4AC6408F87B3BCB4F8E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/main.11364f22574609523c0b.css
                                                                                                            Preview:/*!. * Bootstrap v3.0.0. *. * Copyright 2013 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world by @mdo and @fat.. */../*! normalize.css v2.1.0 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden]{display:none}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-a
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1236
                                                                                                            Entropy (8bit):4.858534769848724
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:twdmluJ8bTdrH1OTOuuHAV5Qf0cxbKzGswXuddjRsQj/UIlZj2zzZJuTTQY7drHf:68hTBpqhebsGFSdjeQjcIj2Xsd
                                                                                                            MD5:4BE3B6624AE9A94B98E31B467F99AB5A
                                                                                                            SHA1:9E336B0337BA99700898B52D50D8D3972EE110F8
                                                                                                            SHA-256:D59BC1D15621D9E5E0446884C20E65169E77C2EF5ACC30BB477CEA907B63A14D
                                                                                                            SHA-512:ED171B1FD228D690B754624909AE5ABCC7D4E339A8D11B014FD755A6370761631F7EFB6C705A4BC5A3E01C84DCBCE46A874A34E96BDA24C371D7EC7B7EA5E82A
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/languages/portugal.svg
                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_68_956)">..<rect width="20" height="20" rx="10" fill="white"/>..<path d="M0 9.99996C0 14.2996 2.71375 17.965 6.52168 19.3779L7.39129 9.99992L6.52168 0.621948C2.71375 2.03492 0 5.70031 0 9.99996Z" fill="#6DA544"/>..<path d="M20.0001 10C20.0001 4.47719 15.5229 0 10.0001 0C8.77693 0 7.60504 0.219995 6.52168 0.621948V19.3779C7.60504 19.7799 8.77693 20 10.0001 20C15.5229 20 20.0001 15.5228 20.0001 10Z" fill="#D80027"/>..<path d="M10.0001 9.99995C10.0001 11.9209 8.44284 13.4782 6.52186 13.4782C4.60088 13.4782 3.04362 11.9209 3.04362 9.99995C3.04362 8.07897 4.60088 6.52171 6.52186 6.52171C8.44284 6.52171 10.0001 8.07897 10.0001 9.99995Z" fill="#FFDA44"/>..<path d="M4.56543 8.2609V10.4348C4.56543 11.5154 5.44137 12.3913 6.52195 12.3913C7.60254 12.3913 8.47848 11.5154 8.47848 10.4348V8.2609H4.56543Z" fill="#D80027"/>..<path d="M6.52174 11.0869C6.16213 11.0869 5.86955 10.7944
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2423), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2423
                                                                                                            Entropy (8bit):5.327186400306221
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:QNOMIic5TbrZqGydc09SquUtFtxrmthhTOaG+sdRCd4zG9FGDjt2v:QNOMIicF4dc09uJnFtsRzoyo
                                                                                                            MD5:30D3102D483AAF320C18ED801632D872
                                                                                                            SHA1:598E0AE74F70285EE613B35067E14A279C93D35F
                                                                                                            SHA-256:887F03865E4BAE13B46921402E34CBE16D89E88EDADD485C256722289C3AD85B
                                                                                                            SHA-512:635079F84E5D7044869FD6A7E7CC98BDDBCE17F72C715939B8A0C55C6413B0A783E205230BC45935F75C0794A35165FE720F24B07B0A280D61A2A3AD275AC17E
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/8763.249529d2a23b1889eda6.js
                                                                                                            Preview:function _0x1770(_0x557c22,_0x150288){const _0x587d9a=_0x587d();return _0x1770=function(_0x177093,_0x34920d){_0x177093=_0x177093-0x12d;let _0xcbdc7b=_0x587d9a[_0x177093];return _0xcbdc7b;},_0x1770(_0x557c22,_0x150288);}function _0x587d(){const _0x4b8881=['interval','6niJEEo','15415tAsbYQ','data','/fetchMessages','message','767319ivlxBz','Result','origin','164205MHGFZS','guid','postMessage','url','reset','50600AAZJIZ','stringify','8ZIFCVo','start','6oRlole','311995QGMOka','450550mOMEdt','600069NRCPpA'];_0x587d=function(){return _0x4b8881;};return _0x587d();}(function(_0x52ddd8,_0x340ddc){const _0x49c263={_0x67fa6c:0x12f,_0x21e513:0x12d,_0x51ee5c:0x13e,_0x567050:0x139,_0x256601:0x12e},_0x54fe6a=_0x1770,_0x2028cc=_0x52ddd8();while(!![]){try{const _0x1acfd2=parseInt(_0x54fe6a(0x132))/0x1*(parseInt(_0x54fe6a(0x142))/0x2)+-parseInt(_0x54fe6a(_0x49c263._0x67fa6c))/0x3+-parseInt(_0x54fe6a(0x140))/0x4*(-parseInt(_0x54fe6a(_0x49c263._0x21e513))/0x5)+parseInt(_0x54fe6a(0x131))/0x6*(parseInt(_0x54
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):69018
                                                                                                            Entropy (8bit):3.648445422164091
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:oDRGU1eNDt7rEJjx//yD//NueREeVXn5Q42Fuwxve9wMjZpJi5UKa3uOD8rH9afa:2IMup9jQ47HjDBQgIWeD
                                                                                                            MD5:A7115BE294495E0172C737AD6DDE527C
                                                                                                            SHA1:FB4CD95F0CB571E2F89FD85318DE3F49F9333C5F
                                                                                                            SHA-256:6BBCF086AFDAAB8873DFCFF2F4E01796F00B579FCC35A1866214E0B5D4105FB2
                                                                                                            SHA-512:33F0E36388B657C5FFAFD0BE4A7B039E69DB31B99562F3EC27B963336253347BCF6B8DCBF1A038E51EF37438862DCEDA0170A853954E58181ED194FB95A97E01
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.99998 7.83325H28.1666V20.9999C28.1666 21.8398 27.833 22.6452 27.2391 23.2391C26.6453 23.833 25.8398 24.1666 25 24.1666H6.99998C6.16013 24.1666 5.35467 23.833 4.76081 23.2391C4.16694 22.6452 3.83331 21.8398 3.83331 20.9999V10.9999C3.83331 10.1601 4.16694 9.35461 4.76081 8.76075C5.35467 8.16688 6.16013 7.83325 6.99998 7.83325Z" fill="white" stroke="white"/>..<path d="M28.345 19.4433C28.345 19.5092 28.3254 19.5737 28.2888 19.6285C28.2522 19.6833 28.2001 19.726 28.1392 19.7513C28.0783 19.7765 28.0113 19.7831 27.9466 19.7702C27.8819 19.7574 27.8226 19.7256 27.7759 19.679C27.7293 19.6324 27.6976 19.573 27.6847 19.5083C27.6718 19.4437 27.6784 19.3766 27.7037 19.3157C27.7289 19.2548 27.7716 19.2028 27.8264 19.1661C27.8813 19.1295 27.9457 19.11 28.0116 19.11C28.1 19.11 28.1848 19.1451 28.2473 19.2076C28.3098 19.2701 28.345 19.3549 28.345 19.4433ZM27.6783 17.9983C27.6783 18.0642 27.6979 1
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1495
                                                                                                            Entropy (8bit):5.351372117330552
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Nkrbx1I+my6td8HmqKTyrUhMBDSuB+smO7gLME4YnDFr/gahXVQcjb6Ql:arbxfmyO+GmrUqDHmOMLMEHhrfhX36O
                                                                                                            MD5:47644DF9789B324134AFF1BE246EF9D5
                                                                                                            SHA1:7B8D6809446CAB9B56392541A34A6088208A366D
                                                                                                            SHA-256:533B0D48EE9669D6A9547A11E2F50AC4A3A2D49DB3B419CE4688069D1D5761A7
                                                                                                            SHA-512:09BB09DDADC336817117DA975EC5C426C79368A97A3921B1D2F4CAEDC540E6232A9252D9FCD3C9569B69AD8AAEBECDD990D90ABCD871F49BDEB8CB8304C66A56
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/map/7080.138e23f1928a323712b7.js
                                                                                                            Preview:var _0x41df72=_0x55e6;function _0x55e6(_0x3b1f37,_0x372310){var _0x54f03e=_0x54f0();return _0x55e6=function(_0x55e678,_0x48e996){_0x55e678=_0x55e678-0xee;var _0x53f552=_0x54f03e[_0x55e678];return _0x53f552;},_0x55e6(_0x3b1f37,_0x372310);}function _0x54f0(){var _0x2221fa=['10WyXSlQ','10sqGyNl','webpackChunk','473710uHNEJI','16MHDugy','310164HLqnFR','752994vGFdXk','4OMdoNC','689418cPUoKV','94199LcWanF','exports','30350bbxBAT','assets/images/TOBi_logout.svg','push','2355023GkIHZN'];_0x54f0=function(){return _0x2221fa;};return _0x54f0();}(function(_0x22a68e,_0x170b94){var _0x10fd2c={_0xb78143:0xef,_0x58fba0:0xee,_0x436fbb:0xf6},_0x3149ae=_0x55e6,_0x312484=_0x22a68e();while(!![]){try{var _0x49608e=parseInt(_0x3149ae(0xf3))/0x1*(parseInt(_0x3149ae(0xf8))/0x2)+-parseInt(_0x3149ae(0xfc))/0x3+parseInt(_0x3149ae(_0x10fd2c._0xb78143))/0x4*(parseInt(_0x3149ae(0xfa))/0x5)+parseInt(_0x3149ae(0xf0))/0x6+-parseInt(_0x3149ae(0xf1))/0x7*(parseInt(_0x3149ae(0xfb))/0x8)+-parseInt(_0x3149ae(_0x10fd2c._0x58
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):158677
                                                                                                            Entropy (8bit):3.660260108493105
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:HwbCpuygirxlR/tTkLz05wpD51hyPEN7unjGDpg6S/jHPssUGIS40EvuG4ObBj7N:HwbS4
                                                                                                            MD5:B7F50DDD9B0009F9676EE9EB9B31A896
                                                                                                            SHA1:BED57EA6ED6BD91BB0076B02E049B6A5063FB267
                                                                                                            SHA-256:207DFD64D30BA53DE86AA390C29AA77989AF44E5D09CEDC749FE635ECACD0455
                                                                                                            SHA-512:A04E5DB82E96EA013998D92282DBF54D7FBD9BBF3FF2B18D36A3B463CBC81CBEC305C60360EF8528E64844DD71B202A90F4B146D7FA29321D067E8FDBE427098
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333 25.8318C24.8333 25.832 24.8333 25.8322 24.8333 25.8324C24.8309 26.6145 24.5193 27.3638 23.9664 27.917C23.4135 28.4701 22.6643 28.7821 21.8822 28.7849C21.882 28.7849 21.8818 28.7849 21.8816 28.7849H10.1483C10.1482 28.7849 10.148 28.7849 10.1478 28.7849C9.36571 28.7821 8.61648 28.4701 8.06359 27.917C7.51073 27.3639 7.19909 26.6145 7.19666 25.8325V8.48494C7.19666 8.48494 7.19666 8.48493 7.19666 8.48492C7.19666 8.35344 7.20787 8.22242 7.23005 8.09325H12.7283H13.2283V7.59325Z" fill="white" stroke="white"/>..<path d="M11.6159 3.64551C11.7986 3.49031 12.003 3.36458 12.2217 3.27177V7.09321H7.6625C7.76444 6.95761 7.8813 6.83295 8.01138 6.72176C8.01143 6.72171 8.01148 6.72167 8.01153 6.72163L11.6155 3.64587C11.6156 3.64575 11.6157 3.64563 11.6159 3.64551Z" fill="white" stroke="white"/>..<path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61335), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):11974583
                                                                                                            Entropy (8bit):5.303566634159945
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:49152:XaEWAEb098+zO+GA9cpXv1Qqxo/nMhA72el+y+xLq8bIzGXM0v4/dUK4PZ7YH+O2:sb098+zO+H9cnQeyBYP
                                                                                                            MD5:BD6368FE6211ACDE5525FF5CC83F7AAC
                                                                                                            SHA1:3572D9728149726003EEF656483DA312CA76A668
                                                                                                            SHA-256:9AE29245F1C3516B59B164EAE4C3A415D677CD7255A5C017EA8FA1A796310B01
                                                                                                            SHA-512:FCEEFCC70546D60A8ED6C34E8FC43608CD05FA487F7C73FA220D4FB2023C6C8E4F2DC1A8FF01F87F88DEF5FDEAC7F3A6100C277EC091C972A15736CB9FC91A04
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/vendor/vendor.e30d80314bdcd4255896.js
                                                                                                            Preview:var _0x370936=_0x2152;function _0x2152(_0x52a7cc,_0x272033){var _0x387aa8=_0x387a();return _0x2152=function(_0x21520a,_0x2ea2c4){_0x21520a=_0x21520a-0xc7;var _0x146126=_0x387aa8[_0x21520a];return _0x146126;},_0x2152(_0x52a7cc,_0x272033);}function _0x387a(){var _0x50d3bf=['Ufullstendig\x20felt','25[0-5]|2[0-4][0-9]|[01][0-9][0-9]','&Scedil;','......','Saldo\x20debitado','_panner','ticket','Data\x20de\x20nascimento\x20do\x20titular\x20do\x20cart.o\x20ou\x20n.mero\x20de\x20registo\x20da\x20Empresa','Introduzca\x20el\x20a.o\x20de\x20caducidad\x20completo','.................','dynCall_iiiiiijj','form.success.demo','mailto:','own','modal-btn-close','removeSlide','Baixar','hostUpdated','installments.oneTime','brandsConfiguration','.......','showElement','No\x20se\x20pudo\x20eliminar\x20la\x20forma\x20de\x20pago,\x20int.ntelo\x20de\x20nuevo.','touchcancel','Ingen\x20muligheder\x20fundet','Invalid\x20authority','&sube;','applyToPoi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10859), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):10861
                                                                                                            Entropy (8bit):5.226383062706255
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:CaSDv2HU52xCkVr1lWuFdYA/Xidz1E10wmPCUJONBtI2O05YBaDCf9amdWs:Xwv2Ho2xBVWEdcuNMp06o89aA
                                                                                                            MD5:462145B8D1F6849E95C8C4946F6A583A
                                                                                                            SHA1:9C43B6399766121E1143B12DBD1A8D8F40A1A384
                                                                                                            SHA-256:61A04B9681597A991A464CDD4A0FA7CF2FD7FA4834A5FAE0589E810FFD651145
                                                                                                            SHA-512:76A430E9C343A25CA33451B929216C73D90D50FA55CEE02676D0F682AE2F9F3D155D907B551227C3CC43E9F3122BDF159B7F3C27A5B79DD4F197118FDB72D57C
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x5b8d(){const _0x3f70da=['3372912zjBAnp',',\x20em\x20que\x20posso\x20ajudar?','39220DZrcyO','beforeunload','setAttribute','toLowerCase','Ol.,\x20eu\x20sou\x20o\x20','src','exec','14304hraTBQ','createElement','new-bubble','querySelector','active','style','getElementById','addEventListener','getFullYear','TOBi','webpackChunk','meta[name=viewport]','news-section','resize','body','Giga','95817ZUCoPv','App','5526aTfVKA','background-body','8486916mFEBuq','userAgent','5352660ISqvbM','push','height=device-height,\x20width=device-width,\x20initial-scale=1.0,\x20minimum-scale=1.0,\x20maximum-scale=1.0,\x20interactive-widget=resizes-content','icon','{\x22$\x22:[{\x22icon\x22:\x22src/assets/images/document.svg\x22,\x22title\x22:\x22Faturas\x22,\x22description\x22:\x22Consulte\x20e\x20pague\x20faturas\x20rapidamente.\x22},{\x22icon\x22:\x22src/assets/images/sim.svg\x22,\x22title\x22:\x22PIN\x20e\x20PUK\x22,\x22description\x22:\x22Recupere\x20os\x20seus\x20dados\x20quando\x20precisar.\x2
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1390), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1390
                                                                                                            Entropy (8bit):5.300889667373133
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:cGcy23QyNCoPTCxM0p4E7ypyjGsLtc3VidlxPeV44Youfxq/gKedpzNsk:cGcy0JNHqMVEepyjzLAor845xHPR
                                                                                                            MD5:A7FD5D2A94398DE1A9BF7DE42EF43DD6
                                                                                                            SHA1:7C28A325DC539131CC471935D8159430FCAA81CD
                                                                                                            SHA-256:24FE6961D4D9BB34D734775782D19933C983AEC6FAA961ECA07B05C4A2AEC5FF
                                                                                                            SHA-512:3B1E969DD7B797A75A626587181BDB0DB0A47DA2874988B13D0D843302F7ABCB02A6A64E2A01B8678760ACF07306C33FC7C0203EF0DD4482FE71F86D194D1ED7
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/281.c9ea7087627de46a4e34.js
                                                                                                            Preview:function _0x1336(_0x358f99,_0x36ba0f){var _0xf696ce=_0xf696();return _0x1336=function(_0x133671,_0x3c44c3){_0x133671=_0x133671-0x96;var _0x12a3f7=_0xf696ce[_0x133671];return _0x12a3f7;},_0x1336(_0x358f99,_0x36ba0f);}function _0xf696(){var _0x14184a=['30ikTTUn','10UEotwB','485fzOyaY','522756DGViok','push','923363ubabRG','118346pqXbTZ','8041056QmvPYn','3780450JhwkPg','4560193ECDRYf','15jmnGrR','33868aaAoWW','webpackChunk'];_0xf696=function(){return _0x14184a;};return _0xf696();}var _0x5f5ad1=_0x1336;(function(_0x14ab5e,_0x41d499){var _0x3f2c01={_0x31c8ba:0xa1,_0x5e88aa:0xa0,_0x57e52b:0x9e,_0x14eb1a:0x97},_0x98b60b=_0x1336,_0x4ca535=_0x14ab5e();while(!![]){try{var _0x43a32c=parseInt(_0x98b60b(0x98))/0x1*(-parseInt(_0x98b60b(_0x3f2c01._0x31c8ba))/0x2)+-parseInt(_0x98b60b(0x96))/0x3+-parseInt(_0x98b60b(0x99))/0x4*(-parseInt(_0x98b60b(0x9d))/0x5)+parseInt(_0x98b60b(0x9b))/0x6*(parseInt(_0x98b60b(_0x3f2c01._0x5e88aa))/0x7)+parseInt(_0x98b60b(0xa2))/0x8+-parseInt(_0x98b60b(_0x3f2c01._0x57e52b)
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (56308), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):56308
                                                                                                            Entropy (8bit):5.208881305611305
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:tG58oh7xChJKWPX4/pkxNPZ9hA76S8UkphEt5Dj5SYJxQfAMgE1qUXXqnGdoRR1U:txN2g9Et5fhSz/wnRhDYIJdh0TZtaE
                                                                                                            MD5:6DA1B5B391ADCA29B1B17031F899B0E9
                                                                                                            SHA1:7D03106B60B0D26ED9952697A49720DBE2EED871
                                                                                                            SHA-256:46873B96E476B3823B505439EF62309F12B324D7E47B0BA52644F4D620B9F135
                                                                                                            SHA-512:63094180F49862C1513E88213C02C7672E8E69573D5C416D01A9686B9ED1D5ADB413FF8344A891A98174EA1194613BDF0FA994DC63C8B05730C6BDF68CCA6E65
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x5680(_0x3008d5,_0x7e6c33){var _0x44131a=_0x4413();return _0x5680=function(_0x568015,_0x45299f){_0x568015=_0x568015-0xc6;var _0x23dede=_0x44131a[_0x568015];return _0x23dede;},_0x5680(_0x3008d5,_0x7e6c33);}(function(_0x725519,_0x1758a5){var _0x109f4e={_0x45bca3:0xd3,_0x5cad90:0x25a,_0x228bf3:0x1e7,_0x32bb9a:0x253},_0x1f53c7=_0x5680,_0x1cfa3c=_0x725519();while(!![]){try{var _0x214cc8=-parseInt(_0x1f53c7(_0x109f4e._0x45bca3))/0x1*(parseInt(_0x1f53c7(0x1dc))/0x2)+-parseInt(_0x1f53c7(_0x109f4e._0x5cad90))/0x3+-parseInt(_0x1f53c7(0x10a))/0x4*(-parseInt(_0x1f53c7(0x159))/0x5)+parseInt(_0x1f53c7(0x1bf))/0x6+parseInt(_0x1f53c7(0x285))/0x7*(-parseInt(_0x1f53c7(0x26e))/0x8)+-parseInt(_0x1f53c7(0x1d4))/0x9*(parseInt(_0x1f53c7(_0x109f4e._0x228bf3))/0xa)+parseInt(_0x1f53c7(0x212))/0xb*(parseInt(_0x1f53c7(_0x109f4e._0x32bb9a))/0xc);if(_0x214cc8===_0x1758a5)break;else _0x1cfa3c['push'](_0x1cfa3c['shift']());}catch(_0x3f849d){_0x1cfa3c['push'](_0x1cfa3c['shift']());}}}(_0x4413,0xeea58),((()=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1520), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1520
                                                                                                            Entropy (8bit):5.3131349946337965
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:8dRVUNbbUEyfq687uODn23bN1zfussXmdHXnr+1SGNc1c/XqYJ2MI+Sl3:6RIwpfq6kuO2N1yssXH1SIXqYJ2V+SZ
                                                                                                            MD5:300DB6A91C28DE19E3444A7EE422A6E3
                                                                                                            SHA1:2805ED1D8B0299A573FA8C910C57A91476EB1595
                                                                                                            SHA-256:9BB2248C028D60AE2AF39C1D223754585B42E432D3A3BB9121B3DD25490E49F9
                                                                                                            SHA-512:7C222BFDE0B5C1665849E03A5BFB44A9FCB4DF7606208AF132CB6422F57C86D85DCBCA3C396839F382CB5DD17CBFCC0E43520ED0866D625D20FBAD509E2390CD
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0x3600(){var _0x43248a=['1429210HgmMhk','1132OqgrTC','4023sZLstJ','push','63KzkGNd','119558oGlXwP','13gBlZQw','2136mCtKJk','11262012WOHiEe','438840VJKYfX','webpackChunk','7pVmsTg','11nDxPfv','1498285RqBATp','3597uvFxjZ'];_0x3600=function(){return _0x43248a;};return _0x3600();}function _0x47ba(_0x2f81ca,_0x226595){var _0x360076=_0x3600();return _0x47ba=function(_0x47bad9,_0x249d39){_0x47bad9=_0x47bad9-0x102;var _0x340c81=_0x360076[_0x47bad9];return _0x340c81;},_0x47ba(_0x2f81ca,_0x226595);}var _0x2d85b7=_0x47ba;(function(_0x163fd0,_0x314f46){var _0x4884c3={_0x56cb4d:0x10b,_0x1e22e4:0x108,_0x35ab3f:0x104,_0xeda724:0x10a,_0x3878a6:0x107},_0x12eb35=_0x47ba,_0x175460=_0x163fd0();while(!![]){try{var _0x137477=-parseInt(_0x12eb35(0x106))/0x1*(parseInt(_0x12eb35(0x10f))/0x2)+parseInt(_0x12eb35(0x109))/0x3*(parseInt(_0x12eb35(_0x4884c3._0x56cb4d))/0x4)+parseInt(_0x12eb35(_0x4884c3._0x1e22e4))/0x5+-parseInt(_0x12eb35(_0x4884c3._0x35ab3f))/0x6*(parseInt(_0x12eb35(0x10e))/0x7)+parseInt(_
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):648448
                                                                                                            Entropy (8bit):4.2938601717781575
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:RIuovy3QciJ3eM8yTCTSM8ZJFBHD7Kl85x/ksGdxtNpZ+8zlY+2/zPG6T5c1aIjD:bjdX
                                                                                                            MD5:BA70124F5F8164153F560194E443AE02
                                                                                                            SHA1:8257177A99810BC20E01701D68A41598B9E2FBD4
                                                                                                            SHA-256:CDD981AE76631FEB4090BE835B22C669353D0C66C3528AB34EB01AA772D6C61A
                                                                                                            SHA-512:C7E1969704E2155DD0A7A6D0FE69850ED839F2EE34EE3D5F651080F5B0BA49D638C0076B4BFFF524A6D27D6AF2C9BBCFE00C1DDCE9A34EC05B6A42C21A64CBF4
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:{"v":"5.6.9","fr":60,"ip":0,"op":5310,"w":1600,"h":1600,"nm":"Tobi Rigged V3 (All Emotions)(Simplified)(Baked)","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Helmet guide","td":1,"sr":1,"ks":{"o":{"a":0,"k":100},"r":{"a":0,"k":0},"p":{"a":0,"k":[300.5,376.693,0]},"a":{"a":0,"k":[296.027,77.146,0]},"s":{"a":0,"k":[100,100,100]}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ks":{"a":0,"k":{"i":[[0,0],[0,41.396],[0,0],[2.869,-7.621],[27.853,-1.278],[0,0],[9.62,26.228],[0.025,8.089],[0,0],[-41.396,0]],"o":[[41.396,0],[0,0],[-0.03,8.143],[-9.646,26.159],[0,0],[-27.908,-1.266],[-2.827,-7.578],[0,0],[0,41.398],[0,0]],"v":[[220.821,76.784],[295.778,1.828],[295.778,-76.896],[291.393,-53.06],[229.515,-7.786],[-229.516,-7.674],[-291.467,-53.06],[-295.778,-76.746],[-295.778,1.94],[-220.822,76.896]],"c":true}},"nm":"Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.596000043084,0,0,1]},"o":{"a":0,"k":100},"r":1,"bm":0,"nm":"Fill 1","hd":false},{"ty":"tr","p":{"a":
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (37256)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):135112
                                                                                                            Entropy (8bit):5.24502500916775
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:DoAye6JtVXJRdGyZTK02eIUL663c52G/Kd0b5HvBgGr7:hye6t0yZTK02zwd0xX
                                                                                                            MD5:F2D1AACEBA4030B114705F4FC3A6F50C
                                                                                                            SHA1:ACCE7A1DCA378D3B80F2C3FA62E6ABC015EDA023
                                                                                                            SHA-256:68DA9785F440679AABF80FE2F348EC147D92C4D0B6778DC44E6E95F866C6574E
                                                                                                            SHA-512:10ABD8A106372B1FFFDC0D29E8BA43B1DAFF08AFC845FC47D5DEBCEEEC670ED2A5BA89E627459832D809A101199D07C4922B4A6721D5A6A5504A0A04927656EC
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/vendor/vendor.21b6831c9a3d1e9164e2.css
                                                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;font-style:normal;font-weight:400;src:url(../vendor/assets/fontawesome-webfont.eot);src:url(../vendor/assets/fontawesome-webfont.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(../vendor/assets/fontawesome-webfont.woff2) format("woff2"),url(../vendor/assets/fontawesome-webfont.woff) format("woff"),url(../vendor/assets/fontawesome-webfont.ttf) format("truetype"),url(../vendor/assets/fontawesome-webfont.svg#fontawesomeregular) format("svg")}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{text-align:center
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format, TrueType, length 26240, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):26240
                                                                                                            Entropy (8bit):7.980133882798823
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:KrbgF6rTae0ZYgWRa0HjtECmJZgzVb/BYKMhXu:KxreURa0Hjz2ZgzEKYu
                                                                                                            MD5:BD9E4ACF9315F80C2A9E10470E772750
                                                                                                            SHA1:272388EA59AB63F6B76A006196CA599C4ECB2961
                                                                                                            SHA-256:DC6B31BE514066C15DB2E82CF6413E626CC0DF45D8C808BEEA70391DBC699C81
                                                                                                            SHA-512:0C6B85940142ACADE8D412843F769DB757F6B5B448144D2EE85D46A1B55AAF2963177CD88B3524ABB71CC7D5EB570DEBD943BC55F472214833FC35CB36A4D108
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/fonts/VodafoneRg.woff
                                                                                                            Preview:wOFF......f.................................FFTM............b..JGDEF.............'..GPOS.......X.......}GSUB...<...8...P.<.KOS/2...t...W...`.':zcmap..............B(cvt ...T...0...0....fpgm...........eS./.gasp...8............glyf...@..K-...L<.d.head..]p...1...6...Shhea..].... ...$....hmtx..]....=....C.C.loca..`.............maxp..a.... ... ... name..a.........o.4post..c.........=...prep..e.............webf..fx.........uU...........H.....V........5.x.c`d``..b1 fb`...@...1.........x..ml........@..1qbA.B......8!L]Q+..".,Il...2D.K.D.[!... dP..X..V.I..YE.qFfY.\KQ..... C-FT.?.jU.Q..N...5.aML.......{..=..{g.LD.KB~-....OH.o.{JV?...O.mO=.....T....D.^.y..?..TFg..R..J)...O./..v.u.l.3.=s........W....y...........s~.O.}m....\t...]U...WK.....\...Z..1..............u._wt.%.5..k.}.b}mO....S....c|Y.>2..jY.gF..#./.g.[.8..[^..b}.,.GOw..}u.'...]-.R.v..C.;.M.'....>....-....@?8... 8...9`....M......CS^.m./.......0.....]..CB....Y1.....Q0..\....y...xz.O.......VIcx....P..z4......
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1694), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1694
                                                                                                            Entropy (8bit):5.272314602997213
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:UPc4ojwVo64lQhaHHNRJw7BpM/JSQAEq4LXj:v4ojwVo64rnTJw7i7ZqmXj
                                                                                                            MD5:2A2D1822AE552517186D4B3524EA9735
                                                                                                            SHA1:43403EB341C9B0C0C0B0AB3BE17302E8DF77F84A
                                                                                                            SHA-256:03067196BE4C40D41DBC6DA5E77F6610F34A4F0E42256B42D114388E2CA8A3B5
                                                                                                            SHA-512:77BC1E138BCBC670525B12BE077501B9E914E8CC7C4FAD2CBFE38ABC98135735C046BB35761D3526CB150F14366BAF5473F63A1DCF9FBC35F8BA26E504DA7E35
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/8872.abf0d969e40f47112954.js
                                                                                                            Preview:function _0x300c(){var _0x27352f=['3331172uymLCj','12vSxZwg','webpackChunk','588509YtgGWP','7972195UtDWWE','8dXTIws','2579166TyhUQd','731545Rxvvvp','push','98AqsxYC','42024650AaynTO','13593gjRwdr'];_0x300c=function(){return _0x27352f;};return _0x300c();}function _0x4aa9(_0x3f3f1f,_0xfff9f8){var _0x300c95=_0x300c();return _0x4aa9=function(_0x4aa9ed,_0x8fa651){_0x4aa9ed=_0x4aa9ed-0x1a7;var _0x397eaa=_0x300c95[_0x4aa9ed];return _0x397eaa;},_0x4aa9(_0x3f3f1f,_0xfff9f8);}var _0x4b1f5c=_0x4aa9;(function(_0x2cca03,_0x223fb3){var _0x56fb35={_0x4203b1:0x1ac,_0x2dd2b6:0x1b2,_0x1c2ceb:0x1a9,_0x70622b:0x1aa},_0x49768f=_0x4aa9,_0x522f95=_0x2cca03();while(!![]){try{var _0x3a1283=-parseInt(_0x49768f(_0x56fb35._0x4203b1))/0x1+-parseInt(_0x49768f(_0x56fb35._0x2dd2b6))/0x2*(parseInt(_0x49768f(0x1a8))/0x3)+-parseInt(_0x49768f(_0x56fb35._0x1c2ceb))/0x4+parseInt(_0x49768f(0x1b0))/0x5*(-parseInt(_0x49768f(_0x56fb35._0x70622b))/0x6)+-parseInt(_0x49768f(0x1ad))/0x7+-parseInt(_0x49768f(0x1ae))/0x8*(parseInt(_0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1520), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1520
                                                                                                            Entropy (8bit):5.3131349946337965
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:8dRVUNbbUEyfq687uODn23bN1zfussXmdHXnr+1SGNc1c/XqYJ2MI+Sl3:6RIwpfq6kuO2N1yssXH1SIXqYJ2V+SZ
                                                                                                            MD5:300DB6A91C28DE19E3444A7EE422A6E3
                                                                                                            SHA1:2805ED1D8B0299A573FA8C910C57A91476EB1595
                                                                                                            SHA-256:9BB2248C028D60AE2AF39C1D223754585B42E432D3A3BB9121B3DD25490E49F9
                                                                                                            SHA-512:7C222BFDE0B5C1665849E03A5BFB44A9FCB4DF7606208AF132CB6422F57C86D85DCBCA3C396839F382CB5DD17CBFCC0E43520ED0866D625D20FBAD509E2390CD
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/7630.ed9850193c461d7af0da.js
                                                                                                            Preview:function _0x3600(){var _0x43248a=['1429210HgmMhk','1132OqgrTC','4023sZLstJ','push','63KzkGNd','119558oGlXwP','13gBlZQw','2136mCtKJk','11262012WOHiEe','438840VJKYfX','webpackChunk','7pVmsTg','11nDxPfv','1498285RqBATp','3597uvFxjZ'];_0x3600=function(){return _0x43248a;};return _0x3600();}function _0x47ba(_0x2f81ca,_0x226595){var _0x360076=_0x3600();return _0x47ba=function(_0x47bad9,_0x249d39){_0x47bad9=_0x47bad9-0x102;var _0x340c81=_0x360076[_0x47bad9];return _0x340c81;},_0x47ba(_0x2f81ca,_0x226595);}var _0x2d85b7=_0x47ba;(function(_0x163fd0,_0x314f46){var _0x4884c3={_0x56cb4d:0x10b,_0x1e22e4:0x108,_0x35ab3f:0x104,_0xeda724:0x10a,_0x3878a6:0x107},_0x12eb35=_0x47ba,_0x175460=_0x163fd0();while(!![]){try{var _0x137477=-parseInt(_0x12eb35(0x106))/0x1*(parseInt(_0x12eb35(0x10f))/0x2)+parseInt(_0x12eb35(0x109))/0x3*(parseInt(_0x12eb35(_0x4884c3._0x56cb4d))/0x4)+parseInt(_0x12eb35(_0x4884c3._0x1e22e4))/0x5+-parseInt(_0x12eb35(_0x4884c3._0x35ab3f))/0x6*(parseInt(_0x12eb35(0x10e))/0x7)+parseInt(_
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):9275
                                                                                                            Entropy (8bit):6.024543708192068
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:nhIUn/5mduzToZukHz0R5zjqvBOp8jEVeThEgLmhdYTdVfA:Jn/5XToAIz0r2kp8jBL2d2XA
                                                                                                            MD5:C6BE56E89915D8A2DC0ABC0A4B5B6883
                                                                                                            SHA1:79AB794AD12FFE692C4CFD069ABB9A75E906F82A
                                                                                                            SHA-256:82E9C9EC50E11F5F2BFAA32668FF9AFE8DA60311B76DA7D4B77ED0880B5D63D1
                                                                                                            SHA-512:FA5D9413B76BED7DC0F14C414B4FF7D5ABF258BF465B6D077D51149DA31CAA4757955C17790D28D1C93E46336906B1B87BE16190899E9F4AFEB0B56AB7F38247
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/Tobi_vodafone.svg
                                                                                                            Preview:<svg id="Tobi_Default" data-name="Tobi Default" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="63.015" height="64" viewBox="0 0 63.015 64">.. <image id="Tobi_Default-2" data-name="Tobi Default" width="63.015" height="64" xlink:href="data:image/png;base64,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
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1330), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1330
                                                                                                            Entropy (8bit):5.326806818923175
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:2s8oaawsgHlCQb2cmbEl29yBi7kR1s1weV+pS+KF8nrHy+:2s8oaawssEIcwBiYY1weV+A+K2
                                                                                                            MD5:D2BD02894BCCC643298D48B869B2FBD6
                                                                                                            SHA1:53B025E0B98E10584CFD2982026D9ABCC1437AB2
                                                                                                            SHA-256:94AC9A6A3E775F1212D7298130A7049C58F18E919AB103A220C702B7A9D00C23
                                                                                                            SHA-512:9897705FC883AF03A2BF302E8660345DCA7FE4BA31CB285F46DD5517D34C29719F9666BF40B3B458D1FF3E845CD04372E761A601641DF2534275D544A55D8EC7
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/4115.3e467cb09c96fd8c4f21.js
                                                                                                            Preview:var _0x4eab4a=_0x49a5;function _0x49a5(_0x410246,_0x5731e0){var _0xc76fe6=_0xc76f();return _0x49a5=function(_0x49a569,_0x1eee6b){_0x49a569=_0x49a569-0xf9;var _0x73aecf=_0xc76fe6[_0x49a569];return _0x73aecf;},_0x49a5(_0x410246,_0x5731e0);}function _0xc76f(){var _0x4b7ecf=['5574JfcvGL','1682MgZXjR','543590beZVrh','120641IRXIkz','8KNuKES','4954968rHzBZU','3241ayIvGf','63pIXhPx','webpackChunk','1076856FQjMVq','1770320wVCehD'];_0xc76f=function(){return _0x4b7ecf;};return _0xc76f();}(function(_0x1ae29e,_0x50011d){var _0x1be449={_0x30eb0b:0xfb,_0x3c67a0:0x103,_0x2a9640:0x100,_0x204bb2:0xfc},_0x28481a=_0x49a5,_0x279158=_0x1ae29e();while(!![]){try{var _0x41e363=-parseInt(_0x28481a(0xfd))/0x1+parseInt(_0x28481a(_0x1be449._0x30eb0b))/0x2*(-parseInt(_0x28481a(0x101))/0x3)+parseInt(_0x28481a(_0x1be449._0x3c67a0))/0x4+parseInt(_0x28481a(0xf9))/0x5+-parseInt(_0x28481a(0xfa))/0x6*(-parseInt(_0x28481a(_0x1be449._0x2a9640))/0x7)+parseInt(_0x28481a(0xfe))/0x8*(-parseInt(_0x28481a(0xff))/0x9)+parseInt(_0x
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:TrueType Font data, digitally signed, 21 tables, 1st "DSIG", 62 names, Macintosh
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):146548
                                                                                                            Entropy (8bit):5.369927713378635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:qDuYSy1IBwSKadHYPsrOZExNSLTvl4kBAkFfJYSsgNDXp/WQ:qDuYp1gwHBksh/hYSb1lv
                                                                                                            MD5:7AB2DCFAA60C4447C3AC8BB9603C7C43
                                                                                                            SHA1:36DED04398E2FADC10CCD1258329119D24A7CC77
                                                                                                            SHA-256:2E121CD3F4C720B26BF90BAE1E7C92A90BEBF0A89ADE244EA04A08193DD583C3
                                                                                                            SHA-512:90D2E11B8A8FC45C87E86F0F5FE855EAE2CE3951D5AF619BF7BB8802CCA7F59C25088E40D33F5B55820C4C768A44FE7225420DECC1B9C11A13B71CC85CC11C43
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/fonts/VodafoneRgBd.ttf
                                                                                                            Preview:...........PDSIG..r...#0...DGPOSt.L....l....GSUB$.$..."H....LTSHD..f.......4OS/2...........`VDMXnCu....,....cmap.u[K..G.....cvt .<.&..U.....fpgm.Y.7..S....sgasp.......\....glyf.L..Z.....hdmx.........4.head...$...\...6hhea...z.......$hmtx{.H....8....kern6w8...>...).locaj./...U....bmaxp.I.1....... name93@...g.....postS.....p....[prep..y..U4...`........R8.i_.<...........:......2...$.......................$...........................0.....0.h...T...............s.....................p.......Q.2..................@. K........DAMA. .......?.3.... ........... ". .....................%...<.#...........p.....<.;.&.;...............:.$...$...........?...................*...)...'...$...$.......................0.`...8.I.;.+.t.I.-.I...I.`.+...I...I.....M.I...I...9...I...+.%.I...+.L.I...........E.V.......&...(.......,.?.....,.....:.......U... ...>...!...!...!.>.....!.$.>...1.......>.4.>.E.>.(.>...!...>...!.d.>.....^...&.;...................".......C........... ...............$...+...&...1........
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3851
                                                                                                            Entropy (8bit):3.8138706501994375
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:96:WaYnG1TnXHn1VsQ+3+dT9zNX6VdIBM/kuUN/S/YQiJ:Wq1TXH1pdT9k/oNq/YF
                                                                                                            MD5:53C6017CF44FBFE14BC639A204E15679
                                                                                                            SHA1:7D0F78B40BCC9843C0A812C461E2D73BE893F592
                                                                                                            SHA-256:F46A88A99AF6879963A5B1B7B87F8B836A9E4BF485BE4D5B03E381A750B9B972
                                                                                                            SHA-512:181F952DAD5BFD81E42BBE4B4D42D43EBFDAA12872C1DF8A3064DBE0D67D4A4A30FE2E30F6BFC785C3CB7D01D9F7964BC07A325F938AD457AE90A96189B7D699
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/assets/images/vodafone_logo.svg
                                                                                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M47.9459 40.93C47.7476 41.3176 47.5343 41.7022 47.3059 42.0748C46.8342 42.841 46.2994 43.5741 45.7044 44.2652C45.431 44.5837 45.1456 44.8932 44.8451 45.1906C44.6858 45.3469 44.5206 45.4971 44.3583 45.6473C44.13 45.8577 43.8956 46.059 43.6552 46.2573C43.5591 46.3354 43.4689 46.4165 43.3728 46.4947C43.2376 46.6028 43.0963 46.702 42.9581 46.8041C41.2845 48.0421 39.3976 48.9645 37.3964 49.5264C37.3574 49.5384 37.3213 49.5504 37.2823 49.5595C37.2222 49.5745 37.1651 49.5895 37.105 49.6045C35.6056 50.0041 34.0432 50.2025 32.4777 50.1784C32.2344 50.1754 31.994 50.1634 31.7506 50.1484C31.387 50.1273 31.0235 50.0973 30.6659 50.0552C30.1762 49.9951 29.6924 49.914 29.2147 49.8118C28.782 49.7217 28.3523 49.6135 27.9256 49.4903C24.981 48.64 22.2588 47.0205 20.0503 44.77C19.8971 44.6137 19.7499 44.4515 19.5996 44.2892C19.0257 43.6642 18.5029 43.0062 18.0312 42.3151C17.926 42.1619 17.8178 42.0087
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (1106), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1382
                                                                                                            Entropy (8bit):5.329691217501539
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:eH/hiDhBNmIBeJVvVWsQUVWx5VQ0Qo5b+0Qb7n+0Q25b+0Qq7n6Q8bcW6QpIt7Q2:HFu2Np+P+b+Pn+PYb+PC18x1pIt7QkjF
                                                                                                            MD5:0A9AAB898E6A6309465B99E274AF16C8
                                                                                                            SHA1:19D5C15DC25DEF199529782C0D8135A57321E01A
                                                                                                            SHA-256:28FD05DF034AB3D34AF62AA05EBAE73F4EB145EE297E50BF34BCBDAB93FB5077
                                                                                                            SHA-512:EB2115125AB04C453D86FC1EB852B2FC6994EA0232D3453002D91AACA6A8F472D40472C99F2157D42DBFD34D8AE3A4DF8F3AAB687BA050A32C34FE9087A25800
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview: <!doctype html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="initial-scale=1,user-scalable=0,width=device-width,height=device-height" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Expires" content="-1" /><script defer="defer" src="src/runtime.e0af7b676b6845d2b0c3.js"></script><script defer="defer" src="src/vendor/vendor.e30d80314bdcd4255896.js"></script><script defer="defer" src="src/main.7b067acd6773492325bc.js"></script><link rel="preload" href="../src/assets/fonts/VodafoneExBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneLt.woff" as="font" type="font/woff" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneRgBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneRg.woff" as="font" type="font/woff" crossorigin="" /><link href="../src/vendor/vendor.21b6831c9a3d1e9
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61335), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):11974583
                                                                                                            Entropy (8bit):5.303566634159945
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:49152:XaEWAEb098+zO+GA9cpXv1Qqxo/nMhA72el+y+xLq8bIzGXM0v4/dUK4PZ7YH+O2:sb098+zO+H9cnQeyBYP
                                                                                                            MD5:BD6368FE6211ACDE5525FF5CC83F7AAC
                                                                                                            SHA1:3572D9728149726003EEF656483DA312CA76A668
                                                                                                            SHA-256:9AE29245F1C3516B59B164EAE4C3A415D677CD7255A5C017EA8FA1A796310B01
                                                                                                            SHA-512:FCEEFCC70546D60A8ED6C34E8FC43608CD05FA487F7C73FA220D4FB2023C6C8E4F2DC1A8FF01F87F88DEF5FDEAC7F3A6100C277EC091C972A15736CB9FC91A04
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x370936=_0x2152;function _0x2152(_0x52a7cc,_0x272033){var _0x387aa8=_0x387a();return _0x2152=function(_0x21520a,_0x2ea2c4){_0x21520a=_0x21520a-0xc7;var _0x146126=_0x387aa8[_0x21520a];return _0x146126;},_0x2152(_0x52a7cc,_0x272033);}function _0x387a(){var _0x50d3bf=['Ufullstendig\x20felt','25[0-5]|2[0-4][0-9]|[01][0-9][0-9]','&Scedil;','......','Saldo\x20debitado','_panner','ticket','Data\x20de\x20nascimento\x20do\x20titular\x20do\x20cart.o\x20ou\x20n.mero\x20de\x20registo\x20da\x20Empresa','Introduzca\x20el\x20a.o\x20de\x20caducidad\x20completo','.................','dynCall_iiiiiijj','form.success.demo','mailto:','own','modal-btn-close','removeSlide','Baixar','hostUpdated','installments.oneTime','brandsConfiguration','.......','showElement','No\x20se\x20pudo\x20eliminar\x20la\x20forma\x20de\x20pago,\x20int.ntelo\x20de\x20nuevo.','touchcancel','Ingen\x20muligheder\x20fundet','Invalid\x20authority','&sube;','applyToPoi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1740), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1740
                                                                                                            Entropy (8bit):4.8647980393293535
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:QPt/le/LnOl8+S+Fe1Oge6qB6+WCLoLYKe/+ERI8CJC6wBndldBdyhndbhY:Ql1b9WCLMYF/+ERI8UUFdDnyDbO
                                                                                                            MD5:B689325D9EEADC19F88D83E5D8A79F8E
                                                                                                            SHA1:25F03E7455F59ADF9C75F9FBDE7E9FAD24B7B468
                                                                                                            SHA-256:B3DC6841325072AA41FBEDF19287D7129E0EDCAF1E14E242498984FA9C4A0DB9
                                                                                                            SHA-512:AFDB4D3056F1A05021E5C548314294EC5B6D6EB77930CC96B5D1164338B7172F1FEAC6C8590D6F5989A32E49DA0CDF25C07E2B6EF69756CC501B68E9C0846A0F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/281.a1319d17fa96b8b24c85.css
                                                                                                            Preview::root{--main-color:#e60000;--main-color-text:#333;--main-color-chat-text:#333;--box-shadow-chat-text:0px 2px 8px 0px rgba(0,0,0,.16);--color-user-text:#fff;--background-color-user-text:#262626;--background-color-bot-text:#fff;--color-hyperlink:#e60000;--background-color-hotline-card:transparent linear-gradient(64deg,#a90000 0%,var(--main-color) 55%,red 100%) 0% 0% no-repeat padding-box;--main-font:VodafoneRg;--main-font-lt:VodafoneLt;--main-font-bd:VodafoneBd;--last-calls-background-color:transparent;--ver-detalhe-img:url(assets/images/Arrow.svg);--button-background-color:#e60000;--button-color:#fff;--button-border:none;--button-border-radius:6px;--button-font-size:16px;--button-padding:6px 24px;--button-selected-background-color:#a10000;--button-hover-background-color:#c30000;--button-disabled-background-color:#e60000;--button-disabled-opacity:0.38;--alt-button-background-color:#fff;--alt-button-color:#000;--alt-button-border-radius:6px;--alt-button-border-color:#0d0d0d;--alt-button-s
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1709), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1709
                                                                                                            Entropy (8bit):5.2595504177280175
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:ItMVXGvxSd3963deHjlpz8mQ0A88Sel68PvpKoH:ItMVXSSdNMeDJbJ8HPEoH
                                                                                                            MD5:0169A6E0B68965D1D250275DAA7FCA8A
                                                                                                            SHA1:43DE5BA62CC385046DDAAC846CEB7A9C186D1C75
                                                                                                            SHA-256:6A551B4D6BF92E9D7E469DB0E5C787EA59396AF2C94CE4E245AC45A1AD2E1A67
                                                                                                            SHA-512:701FBA1FF87B6CF7074C4044882EB242C9EFF0608D833156798D9783837862EFAA8CA3B790BB9D7D68598DA98A6C49BFD130F0C830B11B2ABC7086F3AF0930EB
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:function _0xa93a(_0x1c65fd,_0x12b440){var _0x42f983=_0x42f9();return _0xa93a=function(_0xa93ace,_0x232243){_0xa93ace=_0xa93ace-0xb7;var _0x3c3ac6=_0x42f983[_0xa93ace];return _0x3c3ac6;},_0xa93a(_0x1c65fd,_0x12b440);}function _0x42f9(){var _0x135b98=['142608nqVffZ','9261TLqtXH','push','196370jotaWk','426213iUGkSg','73340MuxPmU','378JviXZI','182095DZTAkE','187LZZYZk','670371HmBvfd','webpackChunk','2JPyTGL','80LKljCr'];_0x42f9=function(){return _0x135b98;};return _0x42f9();}var _0x447879=_0xa93a;(function(_0x1528f5,_0x2ba09f){var _0x1083d8={_0x606eed:0xc3,_0x4f7204:0xb9,_0xc576bf:0xbf,_0x197100:0xc0,_0x1c4b6a:0xba,_0x564620:0xbe},_0x3ced08=_0xa93a,_0xe2e0a8=_0x1528f5();while(!![]){try{var _0x1e799f=-parseInt(_0x3ced08(0xc1))/0x1+parseInt(_0x3ced08(0xb8))/0x2*(parseInt(_0x3ced08(_0x1083d8._0x606eed))/0x3)+-parseInt(_0x3ced08(_0x1083d8._0x4f7204))/0x4*(-parseInt(_0x3ced08(_0x1083d8._0xc576bf))/0x5)+parseInt(_0x3ced08(_0x1083d8._0x197100))/0x6*(parseInt(_0x3ced08(0xbb))/0x7)+parseInt(_0x3ced
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1522), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1522
                                                                                                            Entropy (8bit):5.388349814969061
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:Qb1l8DzLyp2bXUy1iD+ytIAcXnIvG9FpJ0IfW1/NG/CRX/CH9i9YEDScan:pzOp2bXUQiCb33I+Lpbe1/NG/a/Q9i92
                                                                                                            MD5:3F9DDDA8F4F31017B7756997F3BD2F0F
                                                                                                            SHA1:2CB6CC5E80FBB33FF085C89953AC107CEF2CC132
                                                                                                            SHA-256:4979C824BD07E46EBD5F353AED94816154ED06A1AE8BB91CD726A0A688CBD3F1
                                                                                                            SHA-512:7B58815D3B3335911FC130B1779674F6231D4ACDD67323DF0F9F856519DB2ECBA19475FDA102B1B6EBD547FD9180FF8767576A958DE100FF2752920F58DE73AA
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/2715.1f18387341311e94d8b0.js
                                                                                                            Preview:function _0x4db4(){var _0x9a8c88=['63BhHUIw','904674wyTzVJ','474594xSFXwh','exports','918081RsEeXo','5385dRBdNV','10xSMJAQ','5312AkVuEa','push','6959645wuzEPu','webpackChunk','1396pNMJcU','736372oZEnsb','5031vlPtEf'];_0x4db4=function(){return _0x9a8c88;};return _0x4db4();}var _0x4fd57c=_0x418c;function _0x418c(_0x1deccb,_0x52b997){var _0x4db492=_0x4db4();return _0x418c=function(_0x418cc2,_0x3d47c7){_0x418cc2=_0x418cc2-0x129;var _0x44d79b=_0x4db492[_0x418cc2];return _0x44d79b;},_0x418c(_0x1deccb,_0x52b997);}(function(_0x560437,_0x2d2261){var _0x17865f={_0x42a682:0x136,_0x12dad8:0x133,_0x3f0049:0x135,_0x3998c6:0x134},_0x1b8c61=_0x418c,_0x19a093=_0x560437();while(!![]){try{var _0x2bc4a5=-parseInt(_0x1b8c61(_0x17865f._0x42a682))/0x1+-parseInt(_0x1b8c61(_0x17865f._0x12dad8))/0x2+-parseInt(_0x1b8c61(0x12b))/0x3+-parseInt(_0x1b8c61(0x132))/0x4*(-parseInt(_0x1b8c61(0x12c))/0x5)+-parseInt(_0x1b8c61(0x129))/0x6*(-parseInt(_0x1b8c61(_0x17865f._0x3f0049))/0x7)+-parseInt(_0x1b8c61(0x12e))/0x8*(-par
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):45205
                                                                                                            Entropy (8bit):4.201493984064546
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:nCjjAkuvcKUZso3lQaeuKKqs656W/eeq5XQ6iSI9rZOl1a403Ng9qoogmkB:d5vehDJM+9qoHh
                                                                                                            MD5:A25E7EA0F669CC3141BFBC28CC590780
                                                                                                            SHA1:1AE3F5EBC2812E1D8F78D3783392B4B42BEF9285
                                                                                                            SHA-256:E7AEA4CA25C69CC04F6775768EB01D896FFEE4D5E4B811BEDADC64A89EF20AF3
                                                                                                            SHA-512:21A3B1240B8528FB66981EF9772EBBFFE4D3CDEC88DA65B72932C3C80A88138967EEBB53E91296EA5D06D5EB5B5C82BF7B7D5C918CC268C3C0E43E9CD2561BB2
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.14748 23.7111L9.14581 23.7128V6.98019C9.14581 5.2381 10.5578 3.82471 12.3013 3.82471H18.4531L22.7777 8.18515V24.9185C22.7777 26.6621 21.3642 28.0756 19.6206 28.0756H12.3046C10.561 28.0756 9.14748 26.6621 9.14748 24.9185V23.7111Z" fill="white" stroke="white"/>..<path d="M15.847 10.162C15.9518 10.1604 16.0299 10.0806 16.0299 9.97417C16.0299 9.86446 15.9468 9.78467 15.8387 9.78633C15.734 9.78799 15.6559 9.86778 15.6559 9.97417C15.6559 10.0839 15.739 10.1637 15.847 10.162Z" fill="#BEBEBE"/>..<path d="M14.6518 16.1099C14.7499 16.1099 14.8247 16.0317 14.823 15.9337C14.8214 15.8356 14.7432 15.7624 14.6452 15.7658C14.5504 15.7691 14.4789 15.8422 14.4789 15.937C14.4789 16.0351 14.5537 16.1099 14.6518 16.1099Z" fill="#BEBEBE"/>..<path d="M14.6518 12.5325C14.7499 12.5325 14.8247 12.4544 14.8214 12.3563C14.8197 12.2582 14.7416 12.1851 14.6435 12.1884C14.5487 12.1917 14.4773 12.2649 14.4773
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1414), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1414
                                                                                                            Entropy (8bit):5.347450699125863
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:GFs3UtUNielJAJAJwjJ1qJYJXezJAKJxJXquRNWNnGmS/idXZ2unGfbIBnh4tykM:Q25N4cC2RNqYiF8YGzFAS8
                                                                                                            MD5:B66D5194E9D687BCA99B0F5F443FEF46
                                                                                                            SHA1:869B8B4EBFE016035B74BF310CBF6807A5E903A3
                                                                                                            SHA-256:D598EBC75C2F6998B245E782E49F4F5C1B75D070863E8E03C5167D6B22C849F1
                                                                                                            SHA-512:0D2CC7F0D088FDC1538EA3E46395C01B6A8536284FA29E2C2D61475F7A0D3921140E83108AA8026029CD22BFF9EDFFBC17362EBA82BEDB0FC4C8C31E96E83D82
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:var _0x40f6d2=_0x2894;(function(_0x3befaf,_0x531105){var _0x20d24e={_0x5c7efa:0x86,_0x2648ca:0x8b},_0xc2caf0=_0x2894,_0x14ecc6=_0x3befaf();while(!![]){try{var _0x4a6061=-parseInt(_0xc2caf0(_0x20d24e._0x5c7efa))/0x1*(-parseInt(_0xc2caf0(0x8c))/0x2)+-parseInt(_0xc2caf0(0x88))/0x3+parseInt(_0xc2caf0(0x83))/0x4+parseInt(_0xc2caf0(0x85))/0x5*(parseInt(_0xc2caf0(0x87))/0x6)+-parseInt(_0xc2caf0(0x8e))/0x7+parseInt(_0xc2caf0(_0x20d24e._0x2648ca))/0x8*(-parseInt(_0xc2caf0(0x84))/0x9)+parseInt(_0xc2caf0(0x89))/0xa*(-parseInt(_0xc2caf0(0x82))/0xb);if(_0x4a6061===_0x531105)break;else _0x14ecc6['push'](_0x14ecc6['shift']());}catch(_0x11f1f3){_0x14ecc6['push'](_0x14ecc6['shift']());}}}(_0x3982,0xefe06),(self[_0x40f6d2(0x8d)]=self[_0x40f6d2(0x8d)]||[])['push']([[0x564],{0x5384:(_0x26e106,_0x3c725c,_0x21ab66)=>{var _0x5612a0=_0x40f6d2;_0x26e106['exports']=_0x21ab66['p']+_0x5612a0(0x8a);}}]));function _0x2894(_0x51803b,_0x3dcc89){var _0x398218=_0x3982();return _0x2894=function(_0x28943c,_0x2eb7b9){_0x2
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (56308), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):56308
                                                                                                            Entropy (8bit):5.208881305611305
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:tG58oh7xChJKWPX4/pkxNPZ9hA76S8UkphEt5Dj5SYJxQfAMgE1qUXXqnGdoRR1U:txN2g9Et5fhSz/wnRhDYIJdh0TZtaE
                                                                                                            MD5:6DA1B5B391ADCA29B1B17031F899B0E9
                                                                                                            SHA1:7D03106B60B0D26ED9952697A49720DBE2EED871
                                                                                                            SHA-256:46873B96E476B3823B505439EF62309F12B324D7E47B0BA52644F4D620B9F135
                                                                                                            SHA-512:63094180F49862C1513E88213C02C7672E8E69573D5C416D01A9686B9ED1D5ADB413FF8344A891A98174EA1194613BDF0FA994DC63C8B05730C6BDF68CCA6E65
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://tobi.vodafone.pt/src/runtime.e0af7b676b6845d2b0c3.js
                                                                                                            Preview:function _0x5680(_0x3008d5,_0x7e6c33){var _0x44131a=_0x4413();return _0x5680=function(_0x568015,_0x45299f){_0x568015=_0x568015-0xc6;var _0x23dede=_0x44131a[_0x568015];return _0x23dede;},_0x5680(_0x3008d5,_0x7e6c33);}(function(_0x725519,_0x1758a5){var _0x109f4e={_0x45bca3:0xd3,_0x5cad90:0x25a,_0x228bf3:0x1e7,_0x32bb9a:0x253},_0x1f53c7=_0x5680,_0x1cfa3c=_0x725519();while(!![]){try{var _0x214cc8=-parseInt(_0x1f53c7(_0x109f4e._0x45bca3))/0x1*(parseInt(_0x1f53c7(0x1dc))/0x2)+-parseInt(_0x1f53c7(_0x109f4e._0x5cad90))/0x3+-parseInt(_0x1f53c7(0x10a))/0x4*(-parseInt(_0x1f53c7(0x159))/0x5)+parseInt(_0x1f53c7(0x1bf))/0x6+parseInt(_0x1f53c7(0x285))/0x7*(-parseInt(_0x1f53c7(0x26e))/0x8)+-parseInt(_0x1f53c7(0x1d4))/0x9*(parseInt(_0x1f53c7(_0x109f4e._0x228bf3))/0xa)+parseInt(_0x1f53c7(0x212))/0xb*(parseInt(_0x1f53c7(_0x109f4e._0x32bb9a))/0xc);if(_0x214cc8===_0x1758a5)break;else _0x1cfa3c['push'](_0x1cfa3c['shift']());}catch(_0x3f849d){_0x1cfa3c['push'](_0x1cfa3c['shift']());}}}(_0x4413,0xeea58),((()=
                                                                                                            No static file info
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 15, 2025 11:14:37.575591087 CET49675443192.168.2.4173.222.162.32
                                                                                                            Jan 15, 2025 11:14:43.631037951 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:43.631129026 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:43.631230116 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:43.631624937 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:43.631705046 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:44.295355082 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:44.295775890 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:44.295799017 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:44.297437906 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:44.297533035 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:44.299118996 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:44.299211025 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:44.340528965 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:44.340548038 CET44349738216.58.212.164192.168.2.4
                                                                                                            Jan 15, 2025 11:14:44.387367964 CET49738443192.168.2.4216.58.212.164
                                                                                                            Jan 15, 2025 11:14:45.834981918 CET4974180192.168.2.445.223.154.228
                                                                                                            Jan 15, 2025 11:14:45.835355043 CET4974280192.168.2.445.223.154.228
                                                                                                            Jan 15, 2025 11:14:45.840089083 CET804974145.223.154.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:45.840168953 CET4974180192.168.2.445.223.154.228
                                                                                                            Jan 15, 2025 11:14:45.840367079 CET4974180192.168.2.445.223.154.228
                                                                                                            Jan 15, 2025 11:14:45.840396881 CET804974245.223.154.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:45.840565920 CET4974280192.168.2.445.223.154.228
                                                                                                            Jan 15, 2025 11:14:45.852705956 CET804974145.223.154.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:46.526135921 CET804974145.223.154.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:46.567235947 CET4974180192.168.2.445.223.154.228
                                                                                                            Jan 15, 2025 11:14:46.765245914 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:46.765340090 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:46.765590906 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:46.765975952 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:46.766001940 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.237912893 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.238204956 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.238264084 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.238903999 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.238991976 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.239908934 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.239983082 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.245395899 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.245613098 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.245625019 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.245661020 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.292768002 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.292785883 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.339226007 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.746822119 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.746994019 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.747070074 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.747370005 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.747397900 CET4434974345.223.61.228192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.747411966 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.747458935 CET49743443192.168.2.445.223.61.228
                                                                                                            Jan 15, 2025 11:14:47.798343897 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:47.798434973 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:47.798523903 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:47.798732042 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:47.798754930 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.582175016 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.582719088 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.582782030 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.584460974 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.584683895 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.585861921 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.585861921 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.585944891 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.586026907 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.639045000 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.639106035 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.685585022 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.925909042 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.926083088 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.926235914 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.926342964 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.926414967 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.927984953 CET49744443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.928051949 CET4434974445.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.973814011 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.973933935 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.974380016 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.974484921 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.974579096 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.974819899 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.974841118 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.974957943 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.975053072 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.975291014 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.975353956 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.975421906 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.975596905 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.975640059 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.976032019 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.976042032 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.976166964 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.976178885 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.976757050 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.976763964 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.976794004 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.976819992 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.977010965 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.977022886 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.977029085 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.977047920 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.977277994 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.977282047 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:48.977288008 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:48.977317095 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.722716093 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.722944975 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.722975016 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.726170063 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.726293087 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.726510048 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.726638079 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.726663113 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.726772070 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.735200882 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.735404015 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.735413074 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.737083912 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.737379074 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.737484932 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.737543106 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.737548113 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.737721920 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.740901947 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.741233110 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.741329908 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.742851019 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.743421078 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.743509054 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.743537903 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.743762970 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.743987083 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.744275093 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.744342089 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.745105028 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.745471001 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.745577097 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.745616913 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.767940998 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.767963886 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.779383898 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.779392004 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.787333012 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.795962095 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.795985937 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.801736116 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.801975012 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.801996946 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.803150892 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.803311110 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.803345919 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.804804087 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.804877043 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.805201054 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.805314064 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.805433989 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.805434942 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.805454016 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.805502892 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.805951118 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.806126118 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.806134939 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.806190014 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.811992884 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.827337980 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.857856989 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.857925892 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:49.857955933 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:49.907419920 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.167048931 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167186975 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167268038 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.167303085 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167340994 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167404890 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.167411089 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167438030 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167483091 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.167489052 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167529106 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.167583942 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.167591095 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.170012951 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.170078993 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.170084953 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.170120001 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.170166016 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.170171976 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.178989887 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179115057 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179168940 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.179184914 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179212093 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179260015 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.179266930 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179300070 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179351091 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.179358006 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179419041 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.179464102 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.179471016 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.180505037 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.180686951 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.180742025 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.180752993 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.180807114 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.180861950 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.180989027 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.181042910 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.181045055 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.181060076 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.181109905 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.186618090 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.186743975 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.186839104 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.186918020 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.186918020 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.186991930 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187036991 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187057972 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187114000 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187128067 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187185049 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187299013 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187351942 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187359095 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187377930 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187401056 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187406063 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187427998 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187459946 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187460899 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187473059 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187506914 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187522888 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187551022 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187596083 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187609911 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187642097 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187691927 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.187705994 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.187942982 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.188018084 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.188018084 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.188050032 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.188101053 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.215701103 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.217843056 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.217919111 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.217931986 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.231859922 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.240330935 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.240401983 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.240417957 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.241714954 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.241791964 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.241830111 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.241851091 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265347958 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265419960 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.265424013 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265439987 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265475988 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265505075 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265515089 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.265527964 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265546083 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.265558004 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265588999 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265604019 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.265610933 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265636921 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265664101 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.265670061 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.265712976 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.266504049 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.266567945 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.266573906 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.266602039 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.266640902 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.266658068 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.266714096 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.266765118 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.266772032 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267018080 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267076969 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267122984 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.267129898 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267141104 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267172098 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.267178059 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267205000 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267221928 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.267227888 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.267286062 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.267292023 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268001080 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268057108 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.268064976 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268076897 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268119097 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.268125057 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268136024 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268181086 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.268188000 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268198013 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.268244028 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.268250942 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.277889013 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.277940989 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.277976990 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.277983904 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278011084 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278043985 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.278060913 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278105021 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.278120995 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278667927 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278712988 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278717995 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.278733969 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278822899 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.278832912 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278847933 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278882027 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.278898954 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279004097 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279006958 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279032946 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279078960 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279133081 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279187918 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279244900 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279297113 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279350042 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279378891 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279402018 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279405117 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279419899 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279454947 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279464006 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279476881 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279534101 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279541969 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279557943 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279601097 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279608011 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279649973 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279731035 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279772043 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279778957 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279854059 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279905081 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.279911995 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.279954910 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.280459881 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.280585051 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.280636072 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.280644894 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.280833960 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.280929089 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.281826973 CET49749443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.281838894 CET4434974945.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.282270908 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.282294989 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.282357931 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.282921076 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.282933950 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.283688068 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.283813953 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.283896923 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.283911943 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.283967972 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.284012079 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.284043074 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.284223080 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.284277916 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.284310102 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.284337997 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.284404993 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.284440041 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.284491062 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.284522057 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285084963 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285155058 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.285172939 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285201073 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285264969 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.285276890 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285358906 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285412073 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.285423994 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285449028 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285502911 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.285514116 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285702944 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285762072 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.285773039 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285794973 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285880089 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.285939932 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.285953999 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.286041021 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.286093950 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.286104918 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.286161900 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.286513090 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.286578894 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.286607027 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.286676884 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.286695004 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.286750078 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.288131952 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288197994 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.288347006 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288399935 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.288403034 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288418055 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288460970 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288484097 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.288506985 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288562059 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288610935 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.288625002 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288681984 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.288903952 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.288970947 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289014101 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289050102 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289055109 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289072037 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289113045 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289113998 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289127111 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289155006 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289180040 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289232969 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289236069 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289249897 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289271116 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289309025 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289311886 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289326906 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289357901 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289921045 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.289974928 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.289988041 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.290043116 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.290179968 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.290277958 CET49745443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.290312052 CET4434974545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.290606022 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.290649891 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.290795088 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.291282892 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.291300058 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.291940928 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.292007923 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.292023897 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.292063951 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.292192936 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.292207003 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.292782068 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.292838097 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.292851925 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.310862064 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.339390993 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339462042 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.339485884 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339524984 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339627028 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.339639902 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339766026 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339839935 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.339854002 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339876890 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.339929104 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.339941978 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.340830088 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.340837955 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363656044 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363732100 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.363738060 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363751888 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363795042 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.363801003 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363812923 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363851070 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.363857031 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363868952 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363908052 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.363939047 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363984108 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.363986969 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.363996029 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364038944 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364044905 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364056110 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364089966 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364115953 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364123106 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364134073 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364161968 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364167929 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364178896 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364209890 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364216089 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364253998 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364561081 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364622116 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364628077 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364643097 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364690065 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364729881 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364731073 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364747047 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364778042 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364790916 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.364831924 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.364836931 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365288973 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365339994 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.365345955 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365375042 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365417957 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365417957 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.365441084 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365487099 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365494013 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.365500927 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365528107 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365546942 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.365552902 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.365744114 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.365958929 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366004944 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.366014004 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366056919 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366096973 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366122007 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366142988 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.366148949 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366164923 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366178989 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.366204977 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366219997 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.366226912 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366266966 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.366271973 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366911888 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366952896 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.366959095 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.366967916 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.367012978 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.367165089 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.367207050 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.367229939 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.367280960 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.368699074 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368752003 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.368757010 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368768930 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368805885 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.368805885 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368829012 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368870974 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368875027 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.368884087 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368916988 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368927002 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.368933916 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.368973017 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375158072 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375222921 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375230074 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375247002 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375288010 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375292063 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375307083 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375364065 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375376940 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375701904 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375767946 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375771046 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375787973 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375823021 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375839949 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375859022 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375880957 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375915051 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375924110 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.375955105 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.375979900 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.376559973 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.376616001 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.376629114 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.376650095 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.376689911 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.376724005 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.376730919 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.376746893 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.376791954 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.377300978 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.377341986 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.377342939 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.377362967 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.377404928 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.377405882 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.377418995 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.377444029 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.377464056 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.377501965 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.377516031 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.378175020 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.378215075 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.378262043 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.378276110 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.378295898 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.378339052 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.378350973 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.378458023 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.380959034 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381139040 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381141901 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381206989 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381241083 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381262064 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381278038 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381330013 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381350994 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381362915 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381422043 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381469965 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381484985 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381506920 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381547928 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381561041 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381640911 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381660938 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381685019 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381773949 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381863117 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381885052 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.381947994 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.381983995 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382009029 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382030964 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382059097 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382075071 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382178068 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382191896 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382232904 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382287025 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382298946 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382320881 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382375002 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382385969 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382411957 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382462978 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382508039 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382529974 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382597923 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382610083 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382690907 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382745028 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382756948 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382833004 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382883072 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.382894993 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.382920980 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383007050 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383044958 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.383058071 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383104086 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383110046 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.383131981 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383217096 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383271933 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.383286953 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383342981 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.383352995 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.383955956 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384026051 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384038925 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384078026 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384149075 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384160042 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384181976 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384232998 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384243965 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384285927 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384377003 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384432077 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384443045 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384565115 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384619951 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384630919 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384654045 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384685040 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384697914 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384741068 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384752989 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384766102 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384830952 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384897947 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384911060 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384932995 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.384979963 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.384991884 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385062933 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.385072947 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385096073 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385147095 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.385158062 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385181904 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385231972 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.385242939 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385399103 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385451078 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.385462046 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385565996 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385633945 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.385646105 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385885000 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385931969 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.385938883 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.385970116 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386008024 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386013985 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386023998 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386074066 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386079073 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386353970 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386405945 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386411905 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386423111 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386466980 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386471987 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386647940 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386717081 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386719942 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386732101 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386770964 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386775017 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386784077 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386817932 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386840105 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386888027 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.386914968 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.386954069 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.387476921 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.387511969 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.387542963 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.387559891 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.387566090 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.387597084 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.387610912 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.387624025 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.387672901 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.388309002 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.388355970 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.388370991 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.388415098 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.388422012 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389379025 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389434099 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389440060 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.389460087 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389482021 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389509916 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.389524937 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389544964 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389590979 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.389605045 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389624119 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389666080 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389672995 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.389684916 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.389714003 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.431672096 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.431746006 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.431762934 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.431788921 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.431853056 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.431866884 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.431890965 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.431955099 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.431967974 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.432405949 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.432460070 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.432468891 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.433962107 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.434052944 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.434058905 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.434130907 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.436544895 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436669111 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.436682940 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436733007 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436790943 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.436804056 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436827898 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436898947 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436958075 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.436971903 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.436994076 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.437030077 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.437041998 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.437084913 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.437097073 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461734056 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461793900 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.461801052 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461812973 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461849928 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.461855888 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461867094 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461905003 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461914062 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.461920977 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461935997 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461966991 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.461973906 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.461983919 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462059975 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462078094 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462078094 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462110043 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462115049 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462126017 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462152004 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462158918 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462168932 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462203026 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462208986 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462222099 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462250948 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462255955 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462266922 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462296009 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462301970 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462341070 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462347031 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462383986 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462677002 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.462686062 CET4434974845.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.462693930 CET49748443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.467681885 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.467758894 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.467776060 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.467807055 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.467854023 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.467866898 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472579956 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472634077 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472634077 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.472650051 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472687006 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472697020 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.472708941 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472752094 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.472764969 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472790956 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472830057 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472877026 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.472893000 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.472944021 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473201036 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473258018 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473264933 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473278046 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473299980 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473325014 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473337889 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473356962 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473393917 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473402977 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473417044 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473447084 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473700047 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473737001 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473787069 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473793030 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473809004 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473855019 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473870993 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473906040 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473917961 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.473929882 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473949909 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.473992109 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.474004984 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474054098 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.474591017 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474642038 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474646091 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.474658012 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474713087 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.474786997 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474838018 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474865913 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474879026 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.474891901 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474912882 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474939108 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.474950075 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474970102 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.474975109 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475001097 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475008965 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475022078 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475066900 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475079060 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475123882 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475477934 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475514889 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475526094 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475539923 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475560904 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475604057 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475617886 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475682020 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475733995 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.475747108 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.475861073 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.478280067 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478455067 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478471994 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.478535891 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478621960 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.478641987 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478734016 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478878021 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478876114 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.478946924 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.478991032 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.479016066 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.479029894 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479054928 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479115009 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.479136944 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479161024 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479217052 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.479228020 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479250908 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479470015 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.479480982 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479513884 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479801893 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.479826927 CET4434974645.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.479850054 CET49746443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.481712103 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481772900 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.481786966 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481821060 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481863022 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481875896 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.481888056 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481908083 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481934071 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.481945992 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.481965065 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.482007027 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.482007027 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.482023001 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.482050896 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.482177973 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.482233047 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.482847929 CET49747443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.482873917 CET4434974745.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483033895 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483086109 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483093023 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483107090 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483150005 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483159065 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483165979 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483211994 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483218908 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483444929 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483484030 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483484983 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483499050 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483539104 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483673096 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483705997 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483717918 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483724117 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.483834982 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.483988047 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484049082 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.484071970 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484112024 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484147072 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484149933 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.484159946 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484215975 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484246016 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484251976 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.484261990 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484311104 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.484908104 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484962940 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.484963894 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.484977961 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485019922 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485022068 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485032082 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485058069 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485066891 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485126972 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485132933 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485532999 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485565901 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485577106 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485583067 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485619068 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485665083 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485671043 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485677958 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485702991 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485707045 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485750914 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485752106 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.485764980 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.485801935 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.486501932 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486552954 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.486586094 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486624956 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486661911 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486697912 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486699104 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.486711025 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486747980 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.486752033 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486764908 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486792088 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.486797094 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.486855030 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.486861944 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.487467051 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.487519026 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.487526894 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529074907 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.529705048 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529747963 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529767990 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.529774904 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529786110 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529830933 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.529838085 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529850006 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.529875040 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.529880047 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.530340910 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.530347109 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.576416016 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580307007 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580363989 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580372095 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580380917 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580415964 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580424070 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580440044 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580480099 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580482006 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580492973 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580559015 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580605984 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580611944 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580636024 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580656052 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580662012 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580681086 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580719948 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580723047 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580734015 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580760002 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580894947 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580925941 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580940008 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580945969 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.580991030 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.580996990 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581209898 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581247091 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581253052 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581263065 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581286907 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581300020 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581305027 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581326962 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581363916 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581391096 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581398010 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581407070 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581409931 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581450939 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581455946 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581614017 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581651926 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581661940 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581670046 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581696033 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581722021 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581728935 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581763983 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581805944 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581809044 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581824064 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581856012 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581866980 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581907034 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581907988 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581919909 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581954956 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.581957102 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.581969976 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582009077 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.582012892 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582025051 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582065105 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582067013 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.582078934 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582115889 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.582124949 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582161903 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.582166910 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582588911 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582627058 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582640886 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.582648039 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582669973 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582772017 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.582803965 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.582819939 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.583137035 CET49750443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.583154917 CET4434975045.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.587374926 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.587419987 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:50.587646008 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.587887049 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:50.587896109 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.017342091 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.026988983 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.027021885 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.028316021 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.033711910 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.033879042 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.033886909 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.034133911 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.050802946 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.051040888 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.051059008 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.052550077 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.054505110 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.054693937 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.054949045 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.080101967 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.095705032 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.325182915 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.325442076 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.325475931 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.327100992 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.327167988 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.327610970 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.327698946 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.327758074 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.354599953 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.354739904 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.354893923 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.354918957 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.354935884 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.354990005 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.355041027 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.355050087 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.355082989 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.355092049 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.355108976 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.355257034 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.355261087 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.355284929 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.355339050 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.370182037 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.370193005 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.417381048 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.449774027 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.449904919 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.449964046 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.449981928 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450001955 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450053930 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.450062037 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450095892 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450141907 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.450148106 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450176954 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450223923 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.450229883 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450331926 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.450408936 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.450414896 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451561928 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451688051 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451720953 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.451735973 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451803923 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451858044 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.451867104 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451894999 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451915979 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.451921940 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.451986074 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452034950 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452042103 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452085018 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452090979 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452151060 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452199936 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452207088 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452240944 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452353001 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452404022 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452411890 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452441931 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452455997 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452461958 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452507973 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452531099 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452579021 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452617884 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452717066 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.452763081 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.452770948 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453445911 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453563929 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453623056 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.453629971 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453665018 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453676939 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.453691959 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453771114 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.453787088 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.453838110 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.453881979 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454000950 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454092026 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454144955 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.454153061 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454171896 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454210043 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.454214096 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454226017 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.454261065 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.495095968 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.495096922 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548214912 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548393965 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548403978 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548434973 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548485041 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548588037 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548608065 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548645020 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548665047 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548677921 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548707962 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548721075 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548728943 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548780918 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548789978 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548830986 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548834085 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548841000 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548868895 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548916101 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548917055 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548922062 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548939943 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548963070 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548971891 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.548998117 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.548999071 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549004078 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549027920 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549051046 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549057961 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549079895 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549086094 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549088001 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549109936 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549141884 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549149036 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549165010 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549170971 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549175024 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549218893 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549225092 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549258947 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549302101 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549308062 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549422026 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549483061 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549513102 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549520016 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549526930 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549561024 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549566984 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549575090 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549575090 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549582958 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549602032 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549639940 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549645901 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549663067 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549663067 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549668074 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549689054 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549711943 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549719095 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549737930 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549738884 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549750090 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549801111 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549807072 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549840927 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.549846888 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.549972057 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.550081015 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.550678968 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.550749063 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.550756931 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.550864935 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.550930977 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.550936937 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.551090956 CET49751443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.551100969 CET4434975145.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.579777002 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.579843998 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.579860926 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.587694883 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.587806940 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.587909937 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.587941885 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.588114977 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.620443106 CET49755443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.620495081 CET4434975545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.620695114 CET49755443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.620888948 CET49755443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.620902061 CET4434975545.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646370888 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646558046 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646567106 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.646598101 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646648884 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646658897 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.646677971 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646728992 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.646768093 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646816015 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.646853924 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646903992 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.646939039 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.646987915 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647031069 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647119999 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647207022 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647262096 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647272110 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647294044 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647341967 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647349119 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647392988 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647408962 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647456884 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647488117 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647536039 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647567987 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647653103 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647742987 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647794008 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.647800922 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.647893906 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.648447037 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.648511887 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.648566008 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.648622036 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.648663044 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.648713112 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.648750067 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.648835897 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.648884058 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.648890018 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.648931026 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649019957 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649065018 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649071932 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649180889 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649233103 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649240017 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649269104 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649281979 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649287939 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649327040 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649349928 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649439096 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649518967 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649571896 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649584055 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649614096 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649661064 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649667025 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649698019 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649708986 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.649715900 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.649756908 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.650496006 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650564909 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.650621891 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650727987 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650775909 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.650783062 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650818110 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650866985 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.650873899 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650902033 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.650988102 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.651037931 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.651043892 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.651448965 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.670491934 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.670712948 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.670742035 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685125113 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685264111 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685362101 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685450077 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685514927 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.685527086 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685559988 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685566902 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.685762882 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685818911 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.685832977 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685847044 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685936928 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.685988903 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.686021090 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.686041117 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.686213970 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.686213970 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.686248064 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.731713057 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.731728077 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.731771946 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.744699001 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744775057 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744841099 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744868994 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.744874954 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744899988 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744919062 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744921923 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.744949102 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.744957924 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.744971037 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745012999 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745019913 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745044947 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745059013 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745064974 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745080948 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745115042 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745120049 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745134115 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745150089 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745178938 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745182991 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745189905 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745194912 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745245934 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745290041 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745296001 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745340109 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745558977 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745616913 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745620966 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745630026 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745698929 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745764017 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745815039 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745815992 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745826006 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745857954 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745908976 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745951891 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.745956898 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.745966911 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746004105 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746007919 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746015072 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746054888 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746063948 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746124029 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746239901 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746308088 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746315956 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746332884 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746651888 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746685028 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746731043 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746737957 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746778965 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746817112 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746822119 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746826887 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746850967 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746857882 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746884108 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746891975 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746898890 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746918917 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.746943951 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.746949911 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747039080 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747045040 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747282982 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747327089 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747329950 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747338057 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747370005 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747380972 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747387886 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747411013 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747441053 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747442007 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747451067 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747503996 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747509003 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747515917 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747544050 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747548103 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747587919 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747622013 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747628927 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747637033 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747653961 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747678995 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.747689009 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.747699976 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748275995 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748310089 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748326063 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748332024 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748344898 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748379946 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748383999 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748390913 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748420954 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748423100 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748459101 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748465061 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748486042 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748518944 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748554945 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748562098 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748569012 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748590946 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748609066 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748614073 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748624086 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.748629093 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748673916 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.748680115 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.760731936 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.760761976 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.760905027 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.760936022 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.761109114 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.776520967 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776566982 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776611090 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776671886 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776674986 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.776674986 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.776705980 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776844025 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776864052 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.776873112 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776885986 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776911020 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.776916981 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776927948 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.776966095 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.776972055 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.777012110 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.779984951 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.783440113 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.783512115 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.783592939 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.783638954 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.783705950 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.783752918 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.783795118 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.783842087 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.783885002 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.783931971 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.783971071 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784060955 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784149885 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784193993 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784205914 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784240961 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784248114 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784270048 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784360886 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784396887 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784406900 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784447908 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784450054 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784471989 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784710884 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784760952 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784770966 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784811974 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784841061 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784849882 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784900904 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.784948111 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.784955978 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.785058975 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.785648108 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.785712957 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.785775900 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.785825014 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.785911083 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.825737953 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.825803041 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.825810909 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.825840950 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.825901985 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.825910091 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.825997114 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.826020956 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.826045990 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.826056004 CET4434975345.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.826109886 CET49753443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835303068 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835367918 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835397959 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835416079 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835457087 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835468054 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835478067 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835491896 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835517883 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835525036 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835531950 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835555077 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835573912 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835591078 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835597992 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835644960 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835684061 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835701942 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835710049 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835724115 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835761070 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835762978 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.835773945 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.835803032 CET49752443192.168.2.445.60.74.62
                                                                                                            Jan 15, 2025 11:14:51.843133926 CET4434975245.60.74.62192.168.2.4
                                                                                                            Jan 15, 2025 11:14:51.843249083 CET4434975245.60.74.62192.168.2.4
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 15, 2025 11:14:43.622766018 CET192.168.2.41.1.1.10xe72cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:43.622946024 CET192.168.2.41.1.1.10xe4dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:45.558696985 CET192.168.2.41.1.1.10xdaafStandard query (0)vfpt.ptA (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:45.558813095 CET192.168.2.41.1.1.10xf2ccStandard query (0)vfpt.pt65IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:46.660512924 CET192.168.2.41.1.1.10xcb2Standard query (0)vfpt.ptA (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:46.661012888 CET192.168.2.41.1.1.10xb613Standard query (0)vfpt.pt65IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:47.750448942 CET192.168.2.41.1.1.10xdf92Standard query (0)tobi.vodafone.ptA (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:47.750612974 CET192.168.2.41.1.1.10xa1feStandard query (0)tobi.vodafone.pt65IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:51.556989908 CET192.168.2.41.1.1.10x60e9Standard query (0)tobi.vodafone.ptA (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:51.557192087 CET192.168.2.41.1.1.10x7982Standard query (0)tobi.vodafone.pt65IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 15, 2025 11:14:43.629971027 CET1.1.1.1192.168.2.40xe72cNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:43.630031109 CET1.1.1.1192.168.2.40xe4dNo error (0)www.google.com65IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:45.834197998 CET1.1.1.1192.168.2.40xdaafNo error (0)vfpt.pt45.223.154.228A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:45.834197998 CET1.1.1.1192.168.2.40xdaafNo error (0)vfpt.pt45.223.61.228A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:46.741799116 CET1.1.1.1192.168.2.40xcb2No error (0)vfpt.pt45.223.61.228A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:46.741799116 CET1.1.1.1192.168.2.40xcb2No error (0)vfpt.pt45.223.154.228A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:47.794447899 CET1.1.1.1192.168.2.40xa1feNo error (0)tobi.vodafone.pt23q99cp.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:47.797481060 CET1.1.1.1192.168.2.40xdf92No error (0)tobi.vodafone.pt23q99cp.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:47.797481060 CET1.1.1.1192.168.2.40xdf92No error (0)23q99cp.impervadns.net45.60.74.62A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:51.606650114 CET1.1.1.1192.168.2.40x60e9No error (0)tobi.vodafone.pt23q99cp.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:51.606650114 CET1.1.1.1192.168.2.40x60e9No error (0)23q99cp.impervadns.net45.60.74.62A (IP address)IN (0x0001)false
                                                                                                            Jan 15, 2025 11:14:51.639245987 CET1.1.1.1192.168.2.40x7982No error (0)tobi.vodafone.pt23q99cp.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.44974145.223.154.228801800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 15, 2025 11:14:45.840367079 CET431OUTGET /tobiemail HTTP/1.1
                                                                                                            Host: vfpt.pt
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Jan 15, 2025 11:14:46.526135921 CET839INHTTP/1.1 302 Found
                                                                                                            Date: Wed, 15 Jan 2025 10:14:46 GMT
                                                                                                            Server: Apache
                                                                                                            Location: https://vfpt.pt/tobiemail
                                                                                                            Content-Length: 209
                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                            Set-Cookie: visid_incap_3016712=0By1om0+SMeGmfLNPEiu55WKh2cAAAAAQUIPAAAAAAAwW8gh67gvbovcyygDSj3T; expires=Wed, 14 Jan 2026 23:07:55 GMT; HttpOnly; path=/; Domain=.vfpt.pt
                                                                                                            Set-Cookie: incap_ses_340_3016712=JvFBLD/cekITUtoaWOy3BJWKh2cAAAAAbhkeOLRob1oiUehu90ii9A==; path=/; Domain=.vfpt.pt
                                                                                                            X-CDN: Imperva
                                                                                                            X-Iinfo: 14-26506280-26506302 NNNN CT(31 -1 0) RT(1736936085692 92) q(0 0 1 0) r(1 1) U11
                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 76 66 70 74 2e 70 74 2f 74 6f 62 69 65 6d 61 69 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://vfpt.pt/tobiemail">here</a>.</p></body></html>
                                                                                                            Jan 15, 2025 11:15:31.528431892 CET6OUTData Raw: 00
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.44974245.223.154.228801800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 15, 2025 11:15:30.842262983 CET6OUTData Raw: 00
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.44974345.223.61.2284431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:47 UTC833OUTGET /tobiemail HTTP/1.1
                                                                                                            Host: vfpt.pt
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: visid_incap_3016712=0By1om0+SMeGmfLNPEiu55WKh2cAAAAAQUIPAAAAAAAwW8gh67gvbovcyygDSj3T; incap_ses_340_3016712=JvFBLD/cekITUtoaWOy3BJWKh2cAAAAAbhkeOLRob1oiUehu90ii9A==
                                                                                                            2025-01-15 10:14:47 UTC477INHTTP/1.1 302
                                                                                                            Date: Wed, 15 Jan 2025 10:14:47 GMT
                                                                                                            Server: Apache
                                                                                                            Location: https://tobi.vodafone.pt/?id=F32A53AEEF594B02E0532B0B080A5AC4
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            Set-Cookie: incap_ses_8216_3016712=OHusFqBVNEESwJ16shgFcpaKh2cAAAAAfOXMjo7kQbrVBfyvXShWig==; path=/; Domain=.vfpt.pt; Secure; SameSite=None
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            X-CDN: Imperva
                                                                                                            X-Iinfo: 13-24965381-24965406 NNNN CT(105 117 0) RT(1736936086244 207) q(0 0 2 0) r(3 4) U11


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.44974445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:48 UTC695OUTGET /?id=F32A53AEEF594B02E0532B0B080A5AC4 HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2025-01-15 10:14:48 UTC1388INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:09 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: private,max-age=31536000; no-store
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Content-Security-Policy: frame-ancestors 'self' https://www.vodafone.pt https://forum.vodafone.pt https://ajuda.vodafone.pt https://manuaisonline.vodafone.pt; script-src-elem 'self' 'nonce-mtRm+Kaeflk4w7j4hrTsDg==' https://checkoutshopper-live.adyen.com https://play.google.com https://pay.google.com https://www.paypalobjects.com https://www.paypal.com https://songbird.cardinalcommerce.com https://payments.braintree-api.com
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1404
                                                                                                            Set-Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                            Connection: close
                                                                                                            Set-Cookie: visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; expires=Wed, 14 Jan 2026 22:32:19 GMT; HttpOnly; path=/; Domain=.vodafone.pt; Secure; SameSite=None
                                                                                                            Set-Cookie: incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==; path=/; Domain=.vodafone.pt; Secure; SameSite=None
                                                                                                            X-Iinfo: 14-32625560-32625670 NNNY CT(41 42 0) RT(1736936088242 489) q(0 0 0 0) r(0 0) U24
                                                                                                            2025-01-15 10:14:48 UTC64INData Raw: 20 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65
                                                                                                            Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta http-e
                                                                                                            2025-01-15 10:14:48 UTC1340INData Raw: 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 2d 31 22 20 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65
                                                                                                            Data Ascii: quiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="initial-scale=1,user-scalable=0,width=device-width,height=device-height" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Expires" content="-1" /><script defer="de


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.44975045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:49 UTC756OUTGET /src/vendor/vendor.21b6831c9a3d1e9164e2.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:50 UTC604INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:11 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "705ec0a02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 135112
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30631942-30632003 NNNN CT(74 64 0) RT(1736936089403 562) q(0 0 2 -1) r(2 2) U24
                                                                                                            2025-01-15 10:14:50 UTC848INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 76 65 6e 64 6f 72 2f 61 73 73
                                                                                                            Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:FontAwesome;font-style:normal;font-weight:400;src:url(../vendor/ass
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 66 77 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 7d 2e 66 61 2d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74
                                                                                                            Data Ascii: 333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{text-align:center;width:1.28571429em}.fa-ul{list-style-type:none;margin-left:2.14285714em;padding-left:0}.fa-ul>li{posit
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e
                                                                                                            Data Ascii: tate(180deg);-ms-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=3)";-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizon
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 2e 66 61 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 64 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 65 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 30 22 7d 2e 66 61 2d 70 6f 77 65 72 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 31 22 7d 2e 66 61 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 32 22 7d 2e 66 61 2d 63 6f 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 65 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 33 22 7d 2e 66 61 2d 74 72 61 73 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                            Data Ascii: .fa-times:before{content:"\f00d"}.fa-search-plus:before{content:"\f00e"}.fa-search-minus:before{content:"\f010"}.fa-power-off:before{content:"\f011"}.fa-signal:before{content:"\f012"}.fa-cog:before,.fa-gear:before{content:"\f013"}.fa-trash-o:before{conten
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 74 65 6e 74 3a 22 5c 66 30 33 37 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 38 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 39 22 7d 2e 66 61 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 61 22 7d 2e 66 61 2d 64 65 64 65 6e 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6f 75 74 64 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 62 22 7d 2e 66 61 2d 69 6e 64 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 63 22 7d 2e 66 61 2d 76 69 64 65 6f 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 64 22 7d 2e 66 61
                                                                                                            Data Ascii: tent:"\f037"}.fa-align-right:before{content:"\f038"}.fa-align-justify:before{content:"\f039"}.fa-list:before{content:"\f03a"}.fa-dedent:before,.fa-outdent:before{content:"\f03b"}.fa-indent:before{content:"\f03c"}.fa-video-camera:before{content:"\f03d"}.fa
                                                                                                            2025-01-15 10:14:50 UTC1025INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 65 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 30 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 31 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 33 22 7d 2e 66 61 2d 6d 61 69 6c 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 34 22 7d 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                            Data Ascii: :before{content:"\f05e"}.fa-arrow-left:before{content:"\f060"}.fa-arrow-right:before{content:"\f061"}.fa-arrow-up:before{content:"\f062"}.fa-arrow-down:before{content:"\f063"}.fa-mail-forward:before,.fa-share:before{content:"\f064"}.fa-expand:before{conte
                                                                                                            2025-01-15 10:14:50 UTC511INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 62 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 64 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 31 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b
                                                                                                            Data Ascii: ontent:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-arrows-v:before{content:"\f07d"}.fa-arrows-h:before{content:"\f07e"}.fa-bar-chart-o:before,.fa-bar-chart:before{content:"\f080"}.fa-twitter-square:before{content:"\f081"}.fa-facebook-square:before{
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 39 22 7d 2e 66 61 2d 68 65 61 72 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 61 22 7d 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 62 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 63 22 7d 2e 66 61 2d 74 68 75 6d 62 2d 74 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 64 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 65 22 7d 2e 66 61 2d 73 69 67 6e 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                            Data Ascii: star-half:before{content:"\f089"}.fa-heart-o:before{content:"\f08a"}.fa-sign-out:before{content:"\f08b"}.fa-linkedin-square:before{content:"\f08c"}.fa-thumb-tack:before{content:"\f08d"}.fa-external-link:before{content:"\f08e"}.fa-sign-in:before{content:"\
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 32 22 7d 2e 66 61 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 30 22 7d 2e 66 61 2d 63 68 61 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 31 22 7d 2e 66 61 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 32 22 7d 2e 66 61 2d 66 6c 61 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 33 22 7d 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 6f 70 79 3a
                                                                                                            Data Ascii: ws-alt:before{content:"\f0b2"}.fa-group:before,.fa-users:before{content:"\f0c0"}.fa-chain:before,.fa-link:before{content:"\f0c1"}.fa-cloud:before{content:"\f0c2"}.fa-flask:before{content:"\f0c3"}.fa-cut:before,.fa-scissors:before{content:"\f0c4"}.fa-copy:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 65 6e 74 3a 22 5c 66 30 65 33 22 7d 2e 66 61 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 35 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 36 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 73 69 74 65 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 38 22 7d 2e 66 61 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                            Data Ascii: ent:"\f0e3"}.fa-dashboard:before,.fa-tachometer:before{content:"\f0e4"}.fa-comment-o:before{content:"\f0e5"}.fa-comments-o:before{content:"\f0e6"}.fa-bolt:before,.fa-flash:before{content:"\f0e7"}.fa-sitemap:before{content:"\f0e8"}.fa-umbrella:before{conte


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.44974845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:49 UTC747OUTGET /src/main.11364f22574609523c0b.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:50 UTC604INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:10 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7764a6a02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 114891
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23844075-23844152 NNNN CT(41 45 0) RT(1736936089412 480) q(0 0 1 -1) r(2 2) U24
                                                                                                            2025-01-15 10:14:50 UTC848INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 30 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 32 2e 31 2e 30 20 7c 20 4d 49 54
                                                                                                            Data Ascii: /*! * Bootstrap v3.0.0 * * Copyright 2013 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world by @mdo and @fat. *//*! normalize.css v2.1.0 | MIT
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 6d 7d 70 72 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 71 7b 71 75 6f 74 65 73 3a 22 5c 32 30 31 43 22 20 22 5c 32 30 31 44 22 20 22 5c 32 30 31 38 22 20 22 5c 32 30 31 39 22 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e
                                                                                                            Data Ascii: m}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 74 68 65 61 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 68 65 61 64 65 72 2d 67 72 6f 75 70 7d 69 6d 67 2c 74 72 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 40 70 61 67 65 7b 6d 61 72 67 69 6e 3a 32 63 6d 20 2e 35 63 6d 7d 68 32 2c 68 33 2c 70 7b 6f 72 70 68 61 6e 73 3a 33 3b 77 69 64 6f 77 73 3a 33 7d 68 32 2c 68 33 7b 70 61 67 65 2d 62 72 65 61 6b 2d 61 66 74 65 72 3a 61 76 6f 69 64 7d 2e 6e 61 76 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d
                                                                                                            Data Ascii: break-inside:avoid}thead{display:table-header-group}img,tr{page-break-inside:avoid}img{max-width:100%!important}@page{margin:2cm .5cm}h2,h3,p{orphans:3;widows:3}h2,h3{page-break-after:avoid}.navbar{display:none}.table td,.table th{background-color:#fff!im
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 62 6f 72 64 65 72 3a 30 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 2e 30 39 39 39 39 39 39 39 39 39 39 39 39 39 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 7d 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 7d 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 66 36 36 7d 2e
                                                                                                            Data Ascii: clip:rect(0 0 0 0);border:0}.lead{font-size:16.099999999999998px;font-weight:200;line-height:1.4;margin-bottom:20px}@media (min-width:768px){.lead{font-size:21px}}small{font-size:85%}cite{font-style:normal}.text-muted{color:#999}.text-primary{color:#f66}.
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 61 74 3a 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 36 30 70 78 7d 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 38 30 70 78 7d 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 64 3a 61 66 74 65 72 2c 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 64 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69
                                                                                                            Data Ascii: at:left;overflow:hidden;text-align:right;text-overflow:ellipsis;white-space:nowrap;width:160px}.dl-horizontal dd{margin-left:180px}.dl-horizontal dd:after,.dl-horizontal dd:before{content:" ";display:table}.dl-horizontal dd:after{clear:both}}abbr[data-ori
                                                                                                            2025-01-15 10:14:50 UTC1025INData Raw: 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 70 72 65 2e 70 72 65 74 74 79 70 72 69 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 70 72 65 20 63 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 34 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d
                                                                                                            Data Ascii: ;border:1px solid #ccc;border-radius:4px}pre.prettyprint{margin-bottom:20px}pre code{background-color:transparent;border:0;color:inherit;font-size:inherit;padding:0;white-space:pre-wrap}.pre-scrollable{max-height:340px;overflow-y:scroll}.container{margin-
                                                                                                            2025-01-15 10:14:50 UTC511INData Raw: 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6c 2d 78 73 2d 31 2c 2e 63 6f 6c 2d 78 73 2d 31 30 2c 2e 63 6f 6c 2d 78 73 2d 31 31 2c 2e 63 6f 6c 2d 78 73 2d 32 2c 2e 63 6f 6c 2d 78 73 2d 33 2c 2e 63 6f 6c 2d 78 73 2d 34 2c 2e 63 6f 6c 2d 78 73 2d 35 2c 2e 63 6f 6c 2d 78 73 2d 36 2c 2e 63 6f 6c 2d 78 73 2d 37 2c 2e 63 6f 6c 2d 78 73 2d 38 2c 2e 63 6f 6c 2d 78 73 2d 39 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 78 73 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 32 25 7d 2e 63 6f 6c 2d 78 73 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 36 34 25 7d 2e 63 6f 6c 2d 78 73 2d 33 7b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 73 2d 34 7b 77 69 64 74 68 3a 33 33 2e
                                                                                                            Data Ascii: 5px;position:relative}.col-xs-1,.col-xs-10,.col-xs-11,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9{float:left}.col-xs-1{width:8.333333333333332%}.col-xs-2{width:16.666666666666664%}.col-xs-3{width:25%}.col-xs-4{width:33.
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 37 33 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 36 37 33 70 78 7d 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 32 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 36 34 25 7d 2e 63 6f 6c 2d 73 6d 2d 33
                                                                                                            Data Ascii: @media (min-width:673px){.container{max-width:673px}.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9{float:left}.col-sm-1{width:8.333333333333332%}.col-sm-2{width:16.666666666666664%}.col-sm-3
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 74 3a 32 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 36 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 36 25 7d 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e
                                                                                                            Data Ascii: t:25%}.col-sm-offset-4{margin-left:33.33333333333333%}.col-sm-offset-5{margin-left:41.66666666666667%}.col-sm-offset-6{margin-left:50%}.col-sm-offset-7{margin-left:58.333333333333336%}.col-sm-offset-8{margin-left:66.66666666666666%}.col-sm-offset-9{margin
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 36 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 38 7b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 36 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 39 7b 72 69 67 68 74 3a 37 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 31 30 7b 72 69 67 68 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 34 25 7d 2e 63 6f 6c 2d
                                                                                                            Data Ascii: ol-md-pull-4{right:33.33333333333333%}.col-md-pull-5{right:41.66666666666667%}.col-md-pull-6{right:50%}.col-md-pull-7{right:58.333333333333336%}.col-md-pull-8{right:66.66666666666666%}.col-md-pull-9{right:75%}.col-md-pull-10{right:83.33333333333334%}.col-


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.44974645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:49 UTC762OUTGET /src/assets/fonts/VodafoneExBd.ttf HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://tobi.vodafone.pt
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:50 UTC620INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:10 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4616a79f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 111708
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23844076-23844153 NNNN CT(42 60 0) RT(1736936089412 483) q(0 0 1 -1) r(2 2) U24
                                                                                                            2025-01-15 10:14:50 UTC832INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 44 53 49 47 6e aa ec 35 00 01 9d 34 00 00 17 28 4c 54 53 48 bb 5e 7f fa 00 00 0a c0 00 00 02 2e 4f 53 2f 32 89 7d 31 80 00 00 01 b8 00 00 00 60 56 44 4d 58 71 39 78 c0 00 00 0c f0 00 00 05 e0 63 6d 61 70 53 92 59 9c 00 00 35 98 00 00 05 56 63 76 74 20 19 2c 0b cf 00 00 42 28 00 00 00 f8 66 70 67 6d 76 bd 44 c4 00 00 3a f0 00 00 06 23 67 61 73 70 00 07 00 07 00 01 9d 28 00 00 00 0c 67 6c 79 66 44 be c0 2a 00 00 47 78 00 00 d3 d8 68 64 6d 78 e3 e6 13 82 00 00 12 d0 00 00 22 c8 68 65 61 64 e1 d6 a4 96 00 00 01 3c 00 00 00 36 68 68 65 61 07 58 04 d6 00 00 01 74 00 00 00 24 68 6d 74 78 a0 49 3d e3 00 00 02 18 00 00 08 a8 6b 65 72 6e ed 8c f1 d7 00 01 1b 50 00 00 6b 82 6c 6f 63 61 98 96 65 5c 00 00 43 20 00 00 04 56 6d 61 78
                                                                                                            Data Ascii: 0DSIGn54(LTSH^.OS/2}1`VDMXq9xcmapSY5Vcvt ,B(fpgmvD:#gasp(glyfD*Gxhdmx"head<6hheaXt$hmtxI=kernPklocae\C Vmax
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 02 26 00 20 02 39 00 35 01 17 00 35 01 1a ff ec 02 23 00 35 01 3b 00 32 03 4f 00 35 02 3b 00 35 02 27 00 1e 02 2b 00 35 02 29 00 20 01 85 00 35 01 de 00 16 01 7a 00 08 02 3a 00 33 02 18 ff fa 02 ce ff fa 02 04 ff fa 02 2a ff fa 02 02 00 20 01 66 00 15 00 f2 00 39 01 66 00 05 01 c2 ff fe 01 f3 00 00 01 0a 00 28 02 21 00 36 02 21 00 24 02 4c 00 0c 02 21 ff f8 00 f2 00 39 01 bd 00 15 01 ae 00 22 03 07 00 1e 01 6e 00 15 02 1e 00 0c 02 21 00 27 01 3a 00 1a 03 06 00 1e 01 ae 00 29 01 7a 00 19 02 21 00 27 01 56 00 1f 01 56 00 2a 01 ae 00 55 02 5b 00 3c 01 fd 00 15 01 36 00 47 01 ae 00 7d 01 56 00 2c 01 86 00 18 02 1e 00 05 03 2e 00 0f 03 2e 00 1c 03 2e 00 35 01 83 ff f9 02 7f ff fa 02 7f ff fa 02 7f ff fa 02 7f ff fa 02 7f ff fa 02 7f ff fa 03 a1 ff fa 02 52 00
                                                                                                            Data Ascii: & 955#5;2O5;5'+5) 5z:3* f9f(!6!$L!9"n!':)z!'VV*U[<6G}V,...5R
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 02 8f 00 42 02 4b 00 42 02 52 00 23 02 20 00 0a 02 59 ff fb 03 09 00 1d 02 5b ff fa 02 99 00 42 02 7a 00 28 03 7a 00 42 03 82 00 42 02 82 00 0c 03 60 00 42 02 62 00 42 02 56 00 0f 03 ab 00 42 02 60 00 26 01 f2 00 17 02 27 00 1e 02 28 00 32 01 bc 00 32 02 57 00 0a 02 09 00 20 02 ee 00 12 01 d9 00 06 02 39 00 32 02 39 00 32 02 17 00 32 02 43 00 11 02 81 00 2c 02 31 00 32 02 25 00 1e 02 2c 00 32 02 24 00 33 01 e8 00 1f 01 d7 00 0c 02 2b 00 00 02 eb 00 1e 02 04 ff fa 02 32 00 32 02 24 00 21 03 22 00 32 03 2b 00 32 02 38 00 0c 03 02 00 32 02 1f 00 32 01 e9 00 0f 02 f9 00 32 02 20 00 21 02 09 00 20 02 2c ff fd 01 bc 00 32 01 ea 00 20 01 de 00 16 01 0d 00 33 01 15 ff d8 01 13 ff ec 03 31 00 11 03 25 00 32 02 33 ff fd 02 17 00 32 02 30 00 00 02 27 00 32 02 10 00
                                                                                                            Data Ascii: BKBR# Y[Bz(zBB`BbBVB`&'(22W 92922C,12%,2$3+22$!"2+28222 ! ,2 31%2320'2
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 00 4c 00 49 ff ef 00 4d 00 49 ff ef 00 4e 00 4b ff ef 00 4f 00 4c ff ee 00 50 00 4d ff ee 00 51 00 4e ff ee 00 52 00 4f ff ed 00 53 00 51 ff ed 00 54 00 51 ff ed 00 55 00 52 ff ed 00 56 00 52 ff ed 00 57 00 53 ff ec 00 58 00 54 ff ec 00 59 00 56 ff ec 00 5a 00 56 ff ec 00 5b 00 57 ff ec 00 5c 00 58 ff ec 00 5d 00 58 ff eb 00 5e 00 5b ff ea 00 5f 00 5c ff ea 00 60 00 5d ff ea 00 61 00 5d ff ea 00 62 00 5e ff ea 00 63 00 5f ff ea 00 64 00 61 ff ea 00 65 00 61 ff ea 00 66 00 62 ff e9 00 67 00 62 ff e9 00 68 00 63 ff e8 00 69 00 64 ff e8 00 6a 00 66 ff e8 00 6b 00 67 ff e8 00 6c 00 67 ff e8 00 6d 00 69 ff e7 00 6e 00 6a ff e7 00 6f 00 6b ff e7 00 70 00 6c ff e7 00 71 00 6d ff e7 00 72 00 6d ff e7 00 73 00 6f ff e6 00 74 00 6f ff e6 00 75 00 70 ff e5 00 76 00
                                                                                                            Data Ascii: LIMINKOLPMQNROSQTQURVRWSXTYVZV[W\X]X^[_\`]a]b^c_daeafbgbhcidjfkglgminjokplqmrmsotoupv
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 07 06 06 06 07 09 07 09 08 03 07 07 05 07 03 06 07 07 06 06 05 05 07 06 03 06 06 07 06 05 06 08 06 06 07 06 06 08 06 08 09 03 06 06 06 09 06 08 06 07 06 03 03 05 0a 0a 08 07 07 07 07 07 07 06 08 06 0a 06 07 07 07 08 09 07 07 07 06 07 06 07 09 07 07 07 0a 0a 07 0a 07 07 0a 07 05 06 06 05 07 06 08 05 06 06 06 06 07 06 06 06 06 05 05 06 08 06 06 06 09 09 06 08 06 05 08 06 06 06 05 05 05 03 03 03 09 09 06 06 06 06 06 05 08 08 08 08 08 08 07 06 05 0a 0a 02 02 03 05 05 05 05 05 05 08 0d 03 03 03 04 06 0c 07 08 06 07 08 06 06 03 03 06 06 04 06 06 06 06 06 06 07 03 06 05 06 05 0c 0e 02 00 02 02 03 05 07 07 09 08 03 04 04 05 07 03 04 03 06 07 07 07 07 07 07 07 07 07 07 03 03 07 07 07 05 0a 08 07 07 08 07 06 08 08 04 05 08 06 0a 08 08 07 08 07 07 07 08 08 0a 07 07
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1025INData Raw: 0a 0a 0a 0a 0a 0a 0a 08 0a 0a 0a 0a 0a 09 09 09 08 08 08 08 08 08 0c 07 08 08 08 08 04 04 04 04 08 09 08 08 08 08 08 08 08 09 09 09 09 08 08 08 0a 08 0a 08 0a 08 09 07 09 07 09 07 09 07 0a 0a 0a 08 08 08 08 08 08 08 08 08 08 08 09 08 09 08 09 08 09 08 0a 09 0a 09 05 04 05 04 05 04 05 04 05 04 0b 08 07 04 09 08 08 08 05 08 05 08 06 08 06 08 05 0a 09 0a 09 0a 09 09 0a 09 0a 08 0a 08 0a 08 0e 0d 09 06 09 06 09 06 08 07 08 07 08 07 08 07 08 06 08 06 08 06 0a 09 0a 09 0a 09 0a 09 0a 09 0a 09 0c 0b 09 08 09 09 08 09 08 09 08 05 08 08 07 08 06 04 06 06 06 06 06 06 06 06 06 07 07 0a 0a 0c 06 0b 0b 0c 05 0a 09 08 09 08 09 0a 0a 05 0a 09 0c 0a 08 0a 0a 09 08 08 09 0c 09 0c 0a 05 09 09 07 09 05 09 09 09 09 08 07 07 09 08 05 09 08 09 09 07 08 0b 09 08 09 09 09 0b 08
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC527INData Raw: 0a 0a 0a 05 09 05 09 09 07 09 09 08 09 09 06 09 0a 05 05 09 05 0e 0a 09 09 09 07 08 06 0a 09 0c 09 09 09 06 04 06 08 08 05 09 09 0a 09 04 08 07 0d 06 09 09 05 0d 07 06 09 06 06 07 0a 09 05 07 06 07 09 0e 0e 0e 07 0b 0b 0b 0b 0b 0b 10 0a 0a 0a 0a 0a 05 05 05 05 0b 0b 0b 0b 0b 0b 0b 09 0b 0b 0b 0b 0b 0a 0a 0b 09 09 09 09 09 09 0d 08 09 09 09 09 05 05 05 05 09 0a 09 09 09 09 09 09 09 0a 0a 0a 0a 09 09 09 0b 09 0b 09 0b 09 0a 08 0a 08 0a 08 0a 08 0b 0b 0b 09 0a 09 0a 09 0a 09 0a 09 0a 09 0b 09 0b 09 0b 09 0b 09 0b 0a 0b 0a 05 05 05 05 05 05 05 05 05 05 0c 09 07 05 0b 09 09 09 05 09 05 09 06 09 07 09 06 0b 0a 0b 0a 0b 0a 0a 0b 0a 0b 09 0b 09 0b 09 10 0e 0a 07 0a 07 0a 07 09 08 09 08 09 08 09 08 09 06 09 06 09 06 0b 0a 0b 0a 0b 0a 0b 0a 0b 0a 0b 0a 0e 0c 0a 09
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 04 0a 0a 0a 08 0f 0c 0b 0b 0c 0b 0a 0c 0d 06 08 0c 0a 10 0d 0d 0b 0d 0c 0a 0a 0d 0c 0f 0b 0c 0b 06 0a 06 0a 0a 08 0a 0b 09 0b 0a 07 0a 0b 05 05 0a 06 10 0b 0a 0b 0b 07 09 07 0b 0a 0e 0a 0b 0a 07 05 07 09 09 05 0a 0a 0b 0a 05 08 08 0f 07 0a 0a 06 0f 08 07 0a 07 07 08 0b 0a 06 08 07 07 0a 0f 0f 0f 07 0c 0c 0c 0c 0c 0c 12 0b 0b 0b 0b 0b 06 06 06 06 0c 0d 0d 0d 0d 0d 0d 0a 0d 0d 0d 0d 0d 0c 0b 0c 0a 0a 0a 0a 0a 0a 0f 09 0a 0a 0a 0a 05 05 05 05 0a 0b 0a 0a 0a 0a 0a 0a 0a 0b 0b 0b 0b 0b 0b 0b 0c 0a 0c 0a 0c 0a 0b 09 0b 09 0b 09 0b 09 0c 0c 0c 0b 0b 0a 0b 0a 0b 0a 0b 0a 0b 0a 0c 0a 0c 0a 0c 0a 0c 0a 0d 0b 0d 0b 06 05 06 05 06 05 06 05 06 05 0e 0a 08 05 0c 0a 0a 0a 06 0a 06 0a 07 0a 08 0a 06 0d 0b 0d 0b 0d 0b 0b 0d 0b 0d 0a 0d 0a 0d 0a 12 10 0c 07 0c 07 0c 07 0a
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 11 07 0f 0e 0b 0e 07 0e 0e 0f 0e 0d 0b 0b 0e 0d 08 0e 0d 0e 0e 0c 0d 12 0e 0c 0e 0e 0e 12 0d 12 13 08 0e 0d 0e 13 0e 11 0c 0e 0d 07 07 0b 17 16 11 0f 0e 10 0f 0e 0e 0c 11 0e 16 0e 10 10 0f 11 14 10 10 10 0e 0e 0d 0e 13 0e 10 0f 15 16 0f 15 0f 0e 17 0f 0c 0d 0d 0b 0e 0d 12 0b 0e 0e 0d 0e 0f 0d 0d 0d 0d 0c 0b 0d 12 0c 0d 0d 13 13 0e 12 0d 0c 12 0d 0d 0d 0b 0c 0b 06 07 07 14 13 0e 0d 0d 0d 0d 0b 14 11 14 11 14 11 0f 0d 0b 17 17 05 05 06 0b 0b 0b 0c 0c 0c 12 1b 07 07 06 08 0d 1a 0f 11 0e 0f 10 0d 0d 06 07 0e 0d 0a 0c 0d 0d 0d 0c 0e 0f 06 0c 0a 0c 0a 1b 1f 04 00 04 04 07 0b 11 0f 15 12 06 09 09 0c 0f 06 08 06 0e 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 06 06 0f 0f 0f 0c 15 11 10 10 11 0f 0e 11 12 08 0c 11 0f 16 12 12 10 13 10 0f 0f 12 11 16 10 10 10 09 0e 09 0e 0e 0c 0e
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 16 15 15 15 15 13 12 14 10 10 10 10 10 10 19 10 11 11 11 11 09 09 09 09 11 12 12 12 12 12 12 11 12 12 12 12 12 12 12 12 14 10 14 10 14 10 13 10 13 10 13 10 13 10 15 15 15 12 12 11 12 11 12 11 12 11 12 11 14 12 14 12 14 12 14 12 16 12 16 12 0a 09 0a 09 0a 09 0a 09 0a 09 17 11 0e 09 14 12 12 11 0a 11 0a 11 0c 11 0d 11 0a 16 12 16 12 16 12 12 16 12 16 12 16 12 16 12 1e 1b 13 0c 13 0c 13 0c 11 0f 11 0f 11 0f 11 0f 11 0c 11 0c 11 0c 15 12 15 12 15 12 15 12 15 12 15 12 1a 17 13 12 13 13 10 13 10 13 10 0b 11 11 0f 11 0c 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 15 15 19 0d 18 18 19 0a 14 13 11 14 12 13 16 16 0a 15 14 1a 16 11 16 15 13 10 11 14 19 13 19 16 0a 14 13 0f 13 0a 12 13 13 12 12 0f 0f 13 12 0a 12 12 13 12 10 12 18 12 10 13 13 12 18 11 18 19 0a 12 12 12 19 12
                                                                                                            Data Ascii:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.44974545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:49 UTC761OUTGET /src/assets/fonts/VodafoneLt.woff HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://tobi.vodafone.pt
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:50 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:10 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: font/x-woff
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4616a79f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 25668
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23844078-23844155 NNNN CT(41 56 0) RT(1736936089418 485) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:14:50 UTC846INData Raw: 77 4f 46 46 00 01 00 00 00 00 64 44 00 13 00 00 00 00 b7 f8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 62 a1 5e d5 47 44 45 46 00 00 01 c4 00 00 00 1d 00 00 00 1e 00 27 00 ee 47 50 4f 53 00 00 01 e4 00 00 0a cb 00 00 16 0e e3 f7 a6 61 47 53 55 42 00 00 0c b0 00 00 00 38 00 00 00 50 93 3c 82 4b 4f 53 2f 32 00 00 0c e8 00 00 00 57 00 00 00 60 93 2d 39 a4 63 6d 61 70 00 00 0d 40 00 00 01 88 00 00 01 e2 e5 cc 42 28 63 76 74 20 00 00 0e c8 00 00 00 2c 00 00 00 2c 08 bb 0c c1 66 70 67 6d 00 00 0e f4 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 10 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 10 b0 00 00 4a c5 00 00 8c e8 90 d6 e0 f4 68 65 61 64 00 00 5b 78 00 00 00
                                                                                                            Data Ascii: wOFFdDFFTMb^GDEF'GPOSaGSUB8P<KOS/2W`-9cmap@B(cvt ,,fpgmeS/gaspglyfJhead[x
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: e1 dd 95 57 bc 6e a9 f1 1c d9 04 06 d4 42 3d 04 e0 14 df 0d 32 a6 e0 3a ef 0b 64 a5 37 2a bf f3 82 d2 c6 18 86 83 d0 0e 87 e0 30 94 c8 2a af 5f d6 c0 7a 78 11 ca b9 ba c2 8b c8 cb 9e 89 ad 26 6c a5 b1 93 c6 46 5a 76 78 7d b2 d3 1b 97 46 ef 26 b6 9a 64 8c eb 53 7c 7e 9d f7 f9 dc f9 67 ee 9c 94 ef 7b 53 dc 99 e4 8a 24 df 24 e5 cb 78 f1 82 54 7b 01 e6 aa c2 ef 2a e6 ab c2 ef 2a a9 23 a6 2d 50 cf fb ad 8c 01 c6 6d 8c 0d cc b7 dd 6b 97 d7 b9 5b d9 da c5 fb 36 e6 08 c3 41 68 87 43 70 18 8e 3c 18 95 5e e6 1e e4 de 14 14 c8 5a f9 0d 7e 4c 11 81 8b 1f 28 84 07 3f 91 7a d9 ca d8 28 15 b2 52 96 10 f9 2a cf 22 6e 8b ab 77 13 bb 45 ec 96 8e 7d 03 63 85 17 e2 ee 04 77 1b 52 c9 67 3f e3 b3 1d e8 b1 93 b1 91 b1 83 f1 28 bc 0f 5d f0 01 74 43 04 8e c1 71 38 01 27 e1 14 73
                                                                                                            Data Ascii: WnB=2:d7*0*_zx&lFZvx}F&dS|~g{S$$xT{**#-Pmk[6AhCp<^Z~L(?z(R*"nwE}cwRg?(]tCq8's
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 41 75 84 b7 d1 b3 09 0f 92 68 da 24 25 de bb 74 85 0f e9 0a 1f a2 6d 14 6d 0d 3c 8b e0 59 04 8d 57 e3 59 04 cf 22 ba df 56 b3 32 6a f8 7e 13 18 f0 1a 75 5c cb 58 47 e5 6c 81 7a de 6f 65 0c 30 6e 63 6c d0 67 d8 71 3c 0f e3 f9 4d 3c ff 98 f5 31 4e 0e de a5 12 bb 66 75 07 83 5c 18 e4 c2 20 17 06 b9 30 c8 85 41 2e 56 13 61 84 08 23 44 18 21 c2 08 11 46 88 30 42 84 11 f2 14 24 4f 41 f2 d4 49 9e 3a c9 53 27 79 0a 92 a7 20 dd c1 20 57 06 b9 32 c8 95 41 ae da 51 c4 20 57 06 b9 32 c8 95 41 ae 0c 72 65 90 2b 83 5c 85 c9 55 98 5c 85 c9 55 18 e5 22 28 67 a0 5c 12 e5 92 e4 ad 89 8a ec 62 07 ca aa 93 55 a6 06 8d 37 81 01 af 11 5d 2d 63 3d 04 60 fa 24 6a cf 3a 89 9a ba 62 1e 9e cc 95 95 14 cf 93 6b a5 8b bf 8b a8 fb 7c 4e 22 ed 5c 39 c5 55 53 5c 35 c5 49 a1 85 53 42 0b
                                                                                                            Data Ascii: Auh$%tmm<YWY"V2j~u\XGlzoe0nclgq<M<1Nfu\ 0A.Va#D!F0B$OAI:S'y W2AQ W2Are+\U\U"(g\bU7]-c=`$j:bk|N"\9US\5ISB
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: f3 0e 43 4b 4f 73 6f 57 ff 84 89 7d 53 a7 31 4c 99 33 77 36 c3 d1 63 85 40 4d 55 40 0c 00 1b 9c 8a b3 00 00 03 d1 05 56 00 64 00 54 00 5a 00 5e 00 a2 00 65 00 6f 00 65 00 6a 00 5c 00 73 00 77 00 93 00 71 00 51 00 61 00 4f 00 44 05 11 78 da 5d 51 bb 4e 5b 41 10 dd 0d 0f 03 81 c4 d8 20 39 da 14 b3 99 90 c6 7b a1 05 09 c4 d5 8d 62 64 3b 85 e5 08 69 37 72 91 8b 71 01 1f 40 81 44 0d da af 19 a0 a1 a4 48 9b 06 21 17 48 7c 42 3e 21 12 33 6b 88 a2 34 3b 3b b3 73 ce 99 33 4b ca 91 aa 77 e9 6b cf 53 e7 24 90 c2 dd 06 cd 36 fd 4e 48 b5 b3 00 f7 a4 eb eb 8d 8c b4 83 07 5a 6c 66 f4 ca 75 fb fe 0b 06 9b d1 94 3b 6a 00 e5 3d 6f 29 0f 19 4d 3b 81 5a b4 a7 fe d1 fc 0a 86 fb fc 1f f3 3b 18 b4 34 d3 f4 d4 3a 09 e9 21 04 e6 9b 71 4b 83 ef 19 cd ba cb 0f fa 82 d5 e1 62 30 30
                                                                                                            Data Ascii: CKOsoW}S1L3w6c@MU@VdTZ^eoej\swqQaODx]QN[A 9{bd;i7rq@DH!H|B>!3k4;;s3KwkS$6NHZlfu;j=o)M;Z;4:!qKb00
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 54 aa 2a 81 8f 72 f8 28 b2 16 71 10 0e f0 27 84 ca 88 cd aa cb 25 ae ca 1a 36 62 2d 83 0f 00 65 ab 6a e0 3d 60 af 3a f5 85 c5 7f 1f e5 9f 6a f8 78 e3 9a 55 5d 09 5f ef 91 40 20 70 30 52 b7 ad d5 f7 b9 92 60 b3 b7 a9 bb a2 e3 9e e2 e6 de 02 f6 01 b6 b6 2b e1 ed 3b 2c f4 1e ac 8b c2 af 7b 4a 83 cd 9e ba be f2 d6 58 51 53 bc 38 aa f1 6c f8 e8 15 fe ae 8d fb ef 76 7f f1 6b be 78 7b 5b 24 d0 b9 bb c1 df 5e e7 ec e8 77 b5 ef 28 eb 8e cf 3c b7 f1 fe 76 f7 f0 a4 3f 7e 36 1c e8 dc d5 e8 6b 5f 5b d1 d9 5f de 3e e8 8c 6d 41 fe 14 6e 4d f3 4d 80 6b 37 13 62 ee 62 92 a5 80 e5 a4 13 05 8f 0f f0 6c 04 3c 4b 66 44 a7 40 99 bf 1a 98 bf da 24 e9 00 55 56 60 7e a0 3d 46 32 fb cc 96 c7 19 5d 4e 6e 71 59 80 12 58 fe aa da 06 52 03 60 a2 f8 41 da 72 55 6a 6d 56 bb 83 e4 3b b8
                                                                                                            Data Ascii: T*r(q'%6b-ej=`:jxU]_@ p0R`+;,{JXQS8lvkx{[$^w(<v?~6k_[_>mAnMMk7bbl<KfD@$UV`~=F2]NnqYXR`ArUjmV;
                                                                                                            2025-01-15 10:14:50 UTC1025INData Raw: 83 1a 39 3f 0c a7 2f d8 5c 40 01 60 5e 77 b1 07 5b 27 27 b7 cd ca 2c 4b da f7 73 13 33 83 09 39 49 da 13 ec 2f 28 5d 25 00 a7 c7 60 3f 6e 66 0b 23 56 2a 38 cd 09 48 0e 20 8a 1c 07 2e 95 63 02 6b d1 1a 90 cc 88 de ea 80 68 ba 29 d9 f4 d3 49 9b 29 6d 4a da 4c 94 fa 4a 81 0a 3d b8 25 1b 60 9a cf a9 8c 52 0b 5c 41 7b 69 34 9a 46 35 6a 7d 0f d5 84 3a 2a da 6a 23 94 8b 00 d1 2c 22 3a e1 0f 7f 7f d7 ee e3 8d 4d 0d 37 3a 5b ee 2f 65 4f cd be 3c 54 f8 d8 03 23 7e 7f fd f0 d9 f8 60 b2 bb 7f 5b a0 b3 ff 62 c7 b1 ae ae 68 ae 91 ed da 2a 1f 34 92 e6 86 bd 83 fb fb 2f 8e 34 ae 8e 02 8e 47 01 26 51 d3 0d 34 2e 30 f7 30 49 3d 12 b7 01 88 a4 2c 20 2d 03 db 32 10 90 2c 5a 00 66 15 65 77 17 18 95 2e 93 e4 83 9d 17 80 be 09 c3 4f 9f cb 6c 99 d2 1b 2c 65 79 94 ca 03 cb 10 86
                                                                                                            Data Ascii: 9?/\@`^w['',Ks39I/(]%`?nf#V*8H .ckh)I)mJLJ=%`R\A{i4F5j}:*j#,":M7:[/eO<T#~`[bh*4/4G&Q4.00I=, -2,Zfew.Ol,ey
                                                                                                            2025-01-15 10:14:50 UTC513INData Raw: 57 2b b7 67 e6 21 6e 0f 39 b1 75 2b 19 4d 24 54 de cf 58 cf 40 22 c4 46 86 d9 93 b3 07 3c e0 66 fe 2b 39 4d ac c4 d8 2b df e8 91 d1 74 60 2c b7 a6 d9 2b 40 a7 a5 8c 97 e9 63 92 1e a4 53 a7 6e 3a c9 21 9d 16 21 71 2e 47 fb 58 ca d5 4f 5f 2b c9 2b cb f5 49 55 79 d3 62 ae 49 72 20 d2 80 4c 51 40 e6 e6 81 be e7 8a 9c 1e c0 9d e4 00 7e 4d 1a f3 0d 94 56 8b 9c 68 09 68 73 4b 55 4b 80 a8 88 84 ff 4a 89 0b cc 80 c8 3a 56 35 02 32 31 6e 09 7f 6f d7 f9 2b 7d 1d 5d 16 47 a2 33 5c d7 54 f6 a5 1d f1 b1 e0 95 54 74 86 bf d8 be ef d2 c9 7e a9 bb d7 1f 6c 0c af 8b 1f 6e 68 1e dc 2e 0c ee ed 6d fa f8 ef d4 b0 0d a5 4b f9 19 4d 8f 26 0c de 71 0b 33 c2 80 7f 26 f9 41 cc 83 f5 9b 05 2e 32 5c 6d 0c 48 45 80 dc 2a 40 2e 4a ab cd 94 0b 97 01 17 2e 33 49 36 74 80 b3 a8 03 9c 8d
                                                                                                            Data Ascii: W+g!n9u+M$TX@"F<f+9M+t`,+@cSn:!!q.GXO_++IUybIr LQ@~MVhhsKUKJ:V521no+}]G3\TTt~lnh.mKM&q3&A.2\mHE*@.J.3I6t
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: f7 09 32 bd ef fc ec af be f5 34 f9 f9 af 34 b1 8f 2e 93 c7 e5 56 b6 94 7d 82 c6 83 ce c2 3f 4f c0 1a c0 91 8c 93 d9 ad ac 42 25 26 2e 23 39 b9 e9 a9 c2 02 ba 14 35 c9 2b e9 59 99 e0 80 0a 43 68 91 5a 31 a6 65 98 be a6 31 5a f5 70 5a 60 a6 96 c2 a9 02 79 ba f0 f0 c0 1c 15 75 70 52 05 26 ba 31 30 f4 24 bd 0e 4e c9 69 11 35 b8 4d b3 13 09 4f d1 21 ac cb ed 44 f5 51 ed 23 61 41 bd 38 4b fa 9e fc c9 47 93 57 23 89 89 4e f9 3a 89 8c 7f 2d 79 fe dd 7f 3a 7a fc e8 f8 87 9a d8 63 57 67 82 c6 4b 97 7a 8e 6d 15 fa 4f 8f 9f 99 e8 9f 1c 19 db 4f f9 70 e0 d6 db 7c a1 66 18 38 4b 60 92 6e 84 a7 04 e0 a1 ee 05 b5 9a 96 53 20 1c 0a 13 31 92 b9 04 cd 0b c6 50 5e a1 c6 08 28 ed d8 1d ba 6a 0f fc a7 ab 74 55 22 db d8 54 ea 70 68 95 98 0a 61 07 3a be 71 7d f8 f8 2b 91 98 6f
                                                                                                            Data Ascii: 244.V}?OB%&.#95+YChZ1e1ZpZ`yupR&10$Ni5MO!DQ#aA8KGW#N:-y:zcWgKzmOOp|f8K`nS 1P^(jtU"Tpha:q}+o
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: d3 a7 f9 0f 00 a7 c5 4c 18 e3 02 0e 46 31 38 92 66 dc 14 45 6c 10 77 52 4b 77 52 02 88 2d 31 51 84 22 62 23 f0 73 05 60 f3 9a d6 ea 50 c2 02 41 34 79 b3 f3 98 b4 5c 9d 43 af 56 47 b5 b9 2a 4c d3 48 ae f6 44 ec 8e 74 f8 63 1e aa 23 75 bb ef 6f ed 1c 6b 48 8e a4 f1 1d 9b 08 f6 9d 2a 3f 73 7f 60 e5 62 58 1f ff 75 a2 eb f8 da c1 1d ed 3d 69 d4 6f 58 1b 09 c6 c3 0d b1 9f 0f a5 0f 40 c1 ff 7b 34 e7 58 c5 4c a9 5c 68 c9 57 b9 10 9d f8 a9 a2 12 7a 08 45 08 ba 9b 82 5e 0c 87 50 12 12 8b 95 4c 91 0e 10 91 8f 8e bb 05 d0 50 ad b0 e0 0d db 3b 09 64 c1 5c d1 6e 12 ad d7 a5 bc dc df 8a e6 eb 4f fe e4 ff 7f f7 65 fc 58 b2 5b f5 62 3e fe 46 b4 98 c4 bc eb 62 9e e9 9a 39 cf 92 ef 63 ae e5 99 ad 76 e0 ce 1a 92 be a2 8c 5a 51 4c 33 b5 60 57 14 d1 0b b1 ca 2c e9 34 d1 b9 13
                                                                                                            Data Ascii: LF18fElwRKwR-1Q"b#s`PA4y\CVG*LHDtc#uokH*?s`bXu=ioX@{4XL\hWzE^PLP;d\nOeX[b>Fb9cvZQL3`W,4
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: a6 5f 48 fb 64 60 17 d0 00 99 67 1d 87 86 84 cd 9c 51 20 00 7a 4f 08 45 d0 4b cb 25 bd db 13 13 87 77 07 23 3b 3b 8f 04 dc a6 75 f7 dc 27 9c bd a7 a5 47 eb fb b3 de a6 7d 9d 81 1d fe 0d d5 45 76 a3 a1 fd b0 ff bd b7 88 e9 f8 9f c4 ec 56 8d 67 7f 5d c3 7a 57 67 ae db 65 ef e9 7a 74 b6 37 e6 6f f4 b4 ed be ab ae 23 68 d0 92 bb 82 64 bb f6 08 e0 60 12 70 30 01 34 6e 06 2c c4 d4 58 b6 4d a3 48 e7 a4 16 71 50 ae 51 52 84 00 b8 45 4f bd 34 8b 49 2a c2 98 8c 5e c9 12 16 59 00 6c 6d 1e 2a 3f 5b 9e e2 1e 95 9b 31 14 a3 55 72 10 11 90 d9 a8 ea d4 10 4c 65 75 84 a6 84 d8 74 4a 68 72 9b 6f ec 9e d3 2f d4 df 75 e0 62 6f e2 42 c0 3f e4 eb fd 46 dc 13 09 9f 6d 69 de e7 f7 6a fc 72 5b f1 8a c7 a7 e3 a3 3f 9e 68 f1 f4 58 ac 77 1f 3a b3 71 62 60 a0 d5 ef 02 1a e8 83 fd 37
                                                                                                            Data Ascii: _Hd`gQ zOEK%w#;;u'G}EvVg]zWgezt7o#hd`p04n,XMHqPQREO4I*^Ylm*?[1UrLeutJhro/uboB?Fmijr[?hXw:qb`7


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.44974745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:49 UTC762OUTGET /src/assets/fonts/VodafoneRgBd.ttf HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://tobi.vodafone.pt
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:50 UTC620INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:10 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "613da79f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 146548
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30631949-30632008 NNNY CT(41 42 0) RT(1736936089420 560) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:14:50 UTC832INData Raw: 00 01 00 00 00 15 01 00 00 04 00 50 44 53 49 47 c1 ab 72 9f 00 02 23 30 00 00 19 44 47 50 4f 53 74 de 4c 8c 00 01 7f 6c 00 00 a2 da 47 53 55 42 24 12 24 88 00 02 22 48 00 00 00 e6 4c 54 53 48 44 c9 f4 66 00 00 0a f8 00 00 02 34 4f 53 2f 32 00 00 10 ff 00 00 01 d8 00 00 00 60 56 44 4d 58 6e 43 75 d3 00 00 0d 2c 00 00 05 e0 63 6d 61 70 fc 75 5b 4b 00 00 47 f4 00 00 0b ca 63 76 74 20 04 3c 01 26 00 00 55 94 00 00 00 18 66 70 67 6d 06 59 9c 37 00 00 53 c0 00 00 01 73 67 61 73 70 00 17 00 09 00 01 7f 5c 00 00 00 10 67 6c 79 66 f3 b5 b7 4c 00 00 5a 10 00 00 e4 d8 68 64 6d 78 fa e0 a6 c7 00 00 13 0c 00 00 34 e8 68 65 61 64 f5 86 e1 24 00 00 01 5c 00 00 00 36 68 68 65 61 06 c2 04 7a 00 00 01 94 00 00 00 24 68 6d 74 78 7b a8 48 eb 00 00 02 38 00 00 08 c0 6b 65 72
                                                                                                            Data Ascii: PDSIGr#0DGPOStLlGSUB$$"HLTSHDf4OS/2`VDMXnCu,cmapu[KGcvt <&UfpgmY7Ssgasp\glyfLZhdmx4head$\6hheaz$hmtx{H8ker
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 01 f4 00 00 01 a4 00 55 01 e8 00 20 02 0d 00 3e 01 cf 00 21 02 11 00 21 01 f3 00 21 01 3e 00 0f 02 0e 00 21 02 24 00 3e 00 f7 00 31 01 01 ff fc 01 f4 00 3e 01 34 00 3e 03 45 00 3e 02 28 00 3e 02 10 00 21 02 0e 00 3e 02 0e 00 21 01 64 00 3e 01 cd 00 1c 01 5e 00 0e 02 26 00 3b 01 fa 00 00 02 a9 00 00 01 e5 00 00 01 f7 00 04 01 e3 00 22 01 17 00 0f 00 f8 00 43 01 13 00 0a 01 ac ff fe 02 01 00 20 00 cc 00 1a 02 01 ff ec 01 93 00 1a 02 8c 00 24 01 e1 00 2b 01 cd 00 26 01 ba 00 31 04 15 00 05 02 09 00 1e 01 49 00 0e 03 98 00 27 00 d8 00 21 00 dd 00 2d 01 9f 00 21 01 a4 00 2d 02 02 00 32 01 f4 00 00 03 e8 00 00 01 ba 00 15 02 70 00 12 01 cd 00 1c 01 49 00 17 03 3c 00 21 02 28 00 00 00 be 00 00 00 f1 00 2c 02 01 00 4f 02 01 00 1d 02 4c 00 0c 01 e7 ff ef 01 05 00
                                                                                                            Data Ascii: U >!!!>!$>1>4>E>(>!>!d>^&;"C $+&1I'!-!-2pI<!(,OL
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 03 9c 00 45 02 44 00 26 01 e8 00 20 02 1e 00 26 02 0b 00 3e 01 94 00 3e 02 40 00 0a 01 f3 00 21 02 c6 00 1d 01 c6 00 16 02 2b 00 3e 02 2b 00 3e 02 01 00 3e 02 23 00 0e 02 74 00 37 02 25 00 3e 02 10 00 21 02 20 00 3e 02 0e 00 3e 01 c5 00 21 01 ab 00 05 01 ee ff fe 02 9b 00 22 01 e5 00 00 02 22 00 3e 02 12 00 23 03 22 00 3e 03 2a 00 3e 02 1c 00 05 02 dc 00 3e 02 11 00 3e 01 cb 00 0a 02 ef 00 3e 02 01 00 1f 01 f3 00 21 02 1f 00 01 01 94 00 3e 01 c5 00 21 01 cd 00 1c 00 f7 00 31 00 f7 ff d2 01 01 ff fc 03 08 00 0e 03 18 00 3e 02 1f 00 01 02 01 00 3e 01 eb 00 04 02 1b 00 3e 01 e0 00 45 01 94 00 3e 02 7d 00 25 01 f3 00 1d 04 07 00 45 03 e8 00 00 01 f4 00 3f 02 60 00 00 02 38 00 49 01 e4 00 49 02 52 00 00 02 2d 00 49 02 1a 00 19 02 8f 00 49 02 a0 00 2b 01 13 00
                                                                                                            Data Ascii: ED& &>>@!+>+>>#t7%>! >>!"">#">*>>>>!>!1>>>E>}%E?`8IIR-II+
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 00 42 00 3c ff f1 00 43 00 3d ff f1 00 44 00 3e ff f1 00 45 00 3f ff f1 00 46 00 40 ff f1 00 47 00 41 ff f0 00 48 00 41 ff f0 00 49 00 43 ff f0 00 4a 00 43 ff f0 00 4b 00 44 ff f0 00 4c 00 46 ff ef 00 4d 00 47 ff ef 00 4e 00 47 ff ef 00 4f 00 48 ff ee 00 50 00 49 ff ee 00 51 00 49 ff ee 00 52 00 4b ff ee 00 53 00 4c ff ee 00 54 00 4d ff ed 00 55 00 4d ff ed 00 56 00 4e ff ed 00 57 00 4f ff ed 00 58 00 50 ff ed 00 59 00 52 ff ed 00 5a 00 52 ff ec 00 5b 00 53 ff ec 00 5c 00 54 ff ec 00 5d 00 54 ff eb 00 5e 00 56 ff eb 00 5f 00 57 ff eb 00 60 00 58 ff eb 00 61 00 58 ff eb 00 62 00 59 ff ea 00 63 00 5a ff ea 00 64 00 5b ff ea 00 65 00 5c ff ea 00 66 00 5d ff ea 00 67 00 5e ff e9 00 68 00 5e ff e9 00 69 00 60 ff e9 00 6a 00 61 ff e9 00 6b 00 62 ff e8 00 6c 00
                                                                                                            Data Ascii: B<C=D>E?F@GAHAICJCKDLFMGNGOHPIQIRKSLTMUMVNWOXPYRZR[S\T]T^V_W`XaXbYcZd[e\f]g^h^i`jakbl
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 04 06 04 06 04 06 05 06 05 06 05 06 04 06 04 06 04 07 06 07 06 07 06 07 06 07 06 07 06 08 07 06 06 06 05 06 05 06 05 04 06 05 06 04 03 05 05 05 05 05 05 05 08 07 08 07 08 07 06 06 02 04 06 07 07 06 07 06 02 04 06 06 04 06 06 06 06 06 06 07 05 05 05 06 08 05 06 06 03 03 05 0b 0b 07 07 06 07 07 06 06 05 07 06 09 06 07 07 07 07 08 07 07 07 06 06 06 06 08 06 07 07 09 09 07 09 06 07 0a 06 05 06 06 04 06 05 08 05 06 06 06 06 07 06 06 06 06 05 05 05 08 05 06 06 09 09 06 08 06 06 08 06 05 06 04 05 05 03 03 03 09 09 06 06 05 05 05 04 07 05 0b 0b 06 07 06 05 07 06 06 07 07 03 07 07 08 07 06 07 07 06 06 06 06 08 06 08 07 06 06 06 06 05 05 06 06 03 06 06 06 06 05 06 08 06 05 07 06 06 08 06 08 09 07 07 08 04 03 08 08 06 08 06 05 06 03 03 03 06 06 06 06 09 05 03 05 07
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1025INData Raw: 05 08 05 08 08 06 07 08 07 08 07 05 08 08 04 04 08 05 0d 08 08 08 08 05 07 05 08 08 0a 07 08 07 04 04 04 06 08 03 08 06 0a 07 07 07 10 08 05 0e 04 04 06 06 08 08 0f 07 0a 07 05 0d 08 03 04 08 08 09 07 04 07 07 0c 05 08 09 05 0c 07 06 08 05 06 07 08 08 05 07 05 06 08 0c 0c 0c 06 09 09 09 09 09 09 0e 09 08 08 08 08 04 04 04 04 09 0a 0a 0a 0a 0a 0a 08 0a 0a 0a 0a 0a 08 08 09 07 07 07 07 07 07 0c 07 07 07 07 07 04 04 04 04 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 09 07 09 07 09 07 09 07 09 07 09 07 09 07 09 09 09 08 08 07 08 07 08 07 08 07 08 07 09 08 09 08 09 08 09 08 0a 08 0a 08 04 04 04 04 04 04 04 04 04 04 0a 07 06 04 09 08 08 08 05 08 05 08 04 08 05 08 05 0a 08 0a 08 0a 08 08 0a 08 0a 08 0a 08 0a 08 09 05 09 05 09 05 08 07 08 07 08 07 08 05 08 05
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC527INData Raw: 0b 09 08 0a 09 09 0a 08 0c 0d 0a 0a 0c 06 04 0c 0b 09 0b 09 07 09 05 05 05 08 09 09 09 0d 07 04 07 0a 08 0a 09 00 00 11 12 03 03 03 03 04 07 09 09 0c 0b 04 05 05 07 09 04 05 04 09 09 09 09 09 08 09 09 09 09 09 04 04 09 09 09 07 0c 0a 0a 0a 0b 09 09 0a 0b 05 07 0a 09 0d 0b 0b 09 0c 0a 09 09 0b 0a 0d 09 09 09 05 09 05 09 09 07 08 09 08 09 08 05 09 09 04 04 09 05 0e 09 09 09 09 06 08 06 09 09 0c 08 09 08 05 04 05 07 09 04 09 07 0b 08 08 08 12 09 06 10 04 04 07 07 09 09 11 08 0b 08 06 0f 09 03 04 09 09 0a 08 04 08 08 0d 06 09 09 05 0d 08 07 09 06 06 08 09 09 06 08 05 07 09 0d 0d 0d 07 0a 0a 0a 0a 0a 0a 0f 0a 09 09 09 09 05 05 05 05 0b 0b 0b 0b 0b 0b 0b 09 0b 0b 0b 0b 0b 09 09 0a 08 08 08 08 08 08 0e 08 08 08 08 08 04 04 04 04 09 09 09 09 09 09 09 09 09 09 09
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 08 0a 09 09 0b 0b 05 0a 0a 0d 0b 09 0b 0b 09 09 09 0a 0c 09 0d 0b 0a 0a 09 09 08 08 0a 09 05 09 09 0a 09 08 09 0c 09 08 0a 09 0a 0c 09 0c 0e 0a 0b 0d 06 05 0c 0c 0a 0c 0a 08 0a 05 05 05 09 0a 0a 0a 0e 08 04 08 0b 08 0b 09 00 00 13 14 04 04 04 04 04 08 0a 0a 0d 0c 05 06 06 08 0a 04 06 04 0a 0a 0a 09 0a 0a 0a 0a 0a 0a 0a 04 04 0a 0a 0a 08 0d 0c 0b 0b 0c 0b 0a 0c 0c 05 08 0b 0a 0e 0d 0d 0a 0d 0b 0a 0a 0c 0b 0e 0a 0a 0a 06 0a 05 0a 0a 08 09 0a 09 0a 09 06 0a 0a 04 05 0a 06 10 0a 0a 0a 0a 07 09 07 0a 0a 0d 09 0a 09 05 05 05 08 0a 04 0a 08 0c 09 09 08 14 0a 06 11 04 04 08 08 0a 0a 13 08 0c 09 06 10 0a 04 05 0a 0a 0b 09 05 08 08 0f 07 0a 0a 06 0f 08 08 0a 06 07 08 0b 0a 06 08 06 07 0a 0f 0f 0f 08 0c 0c 0c 0c 0c 0c 11 0b 0b 0b 0b 0b 05 05 05 05 0c 0d 0d 0d 0d 0d
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 0c 0f 0d 0f 0d 0f 0d 0f 0d 10 0d 10 0d 07 06 07 06 07 06 07 05 07 06 10 0c 0b 06 0e 0c 0c 0d 07 0d 07 0d 07 0d 09 0d 08 10 0d 10 0d 10 0d 0d 10 0d 10 0d 10 0d 10 0d 0e 09 0e 09 0e 09 0d 0b 0d 0b 0d 0b 0c 08 0c 08 0c 08 10 0d 10 0d 10 0d 10 0d 10 0d 10 0d 12 10 0d 0c 0d 0c 0d 0c 0d 0c 08 0d 0b 0c 08 06 0b 0b 0b 0b 0b 0b 0b 12 10 12 10 12 10 0d 0c 05 08 0d 0e 10 0c 10 0c 05 08 0c 0d 09 0c 0c 0c 0c 0c 0d 0f 0b 0b 0b 0d 10 0c 0e 0d 07 07 0b 16 16 10 0e 0e 0f 0f 0e 0e 0c 0f 0d 14 0d 10 10 0e 10 12 10 10 0f 0d 0e 0c 0e 11 0d 0f 0f 15 15 0f 14 0e 0e 16 0e 0c 0d 0c 0a 0e 0c 11 0b 0d 0d 0c 0d 0f 0d 0d 0d 0d 0b 0a 0c 11 0c 0d 0d 13 14 0d 11 0d 0b 12 0c 0c 0d 0a 0b 0b 05 06 06 13 13 0d 0c 0c 0c 0c 0a 0f 0c 18 18 0c 0f 0e 0c 0e 0d 0d 10 10 07 0f 0e 12 10 0d 10 0f 0d
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 12 10 17 14 08 0a 0a 0e 10 06 0a 06 11 10 10 11 10 11 10 10 10 10 10 06 07 10 10 10 0d 17 13 12 12 14 12 10 13 15 09 0d 13 11 18 15 16 12 16 13 11 11 15 13 18 12 12 11 0a 11 0a 11 10 0d 10 11 0f 11 10 0a 11 12 08 08 10 0a 1b 12 11 11 11 0b 0f 0b 12 10 16 10 10 0f 09 08 09 0e 10 06 10 0d 15 0f 0f 0e 21 11 0b 1d 06 07 0d 0d 10 10 20 0e 14 0f 0b 1b 12 06 08 10 10 13 10 08 10 0e 19 0c 11 11 0a 19 0e 0d 10 0a 0a 0e 12 10 0a 0e 0b 0d 11 19 19 19 0e 13 13 13 13 13 13 1d 12 12 12 12 12 09 09 09 09 14 15 16 16 16 16 16 10 16 15 15 15 15 12 12 13 10 10 10 10 10 10 19 0f 10 10 10 10 08 08 08 08 11 12 11 11 11 11 11 10 11 12 12 12 12 10 12 10 13 10 13 10 13 10 12 0f 12 0f 12 0f 12 0f 14 12 14 11 12 10 12 10 12 10 12 10 12 10 13 11 13 11 13 11 13 11 15 12 15 12 09 08
                                                                                                            Data Ascii: !


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.44974945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:49 UTC761OUTGET /src/assets/fonts/VodafoneRg.woff HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Origin: https://tobi.vodafone.pt
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: font
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:50 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:10 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: font/x-woff
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "5aefa69f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 26240
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30631948-30632009 NNNY CT(41 42 0) RT(1736936089419 562) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:14:50 UTC846INData Raw: 77 4f 46 46 00 01 00 00 00 00 66 80 00 13 00 00 00 00 be ac 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 62 cd 2e 4a 47 44 45 46 00 00 01 c4 00 00 00 1d 00 00 00 1e 00 27 00 ee 47 50 4f 53 00 00 01 e4 00 00 0c 58 00 00 1b b2 d7 de 0c 7d 47 53 55 42 00 00 0e 3c 00 00 00 38 00 00 00 50 93 3c 82 4b 4f 53 2f 32 00 00 0e 74 00 00 00 57 00 00 00 60 97 27 3a 7a 63 6d 61 70 00 00 0e cc 00 00 01 88 00 00 01 e2 e5 cc 42 28 63 76 74 20 00 00 10 54 00 00 00 30 00 00 00 30 0a e3 0e bd 66 70 67 6d 00 00 10 84 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 12 38 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 12 40 00 00 4b 2d 00 00 8d 4c 3c d9 64 12 68 65 61 64 00 00 5d 70 00 00 00
                                                                                                            Data Ascii: wOFFfFFTMb.JGDEF'GPOSX}GSUB<8P<KOS/2tW`':zcmapB(cvt T00fpgmeS/gasp8glyf@K-L<dhead]p
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 47 4f 77 dd ce ba 7d 75 87 27 ff 96 ed ae 5d 2d b5 52 1f 76 c9 86 f0 43 b9 3b ec 94 4d a1 27 f7 82 cd e0 3e d0 04 12 e0 2d ee 9d a4 ed 03 a7 40 3f 38 0d 06 c0 20 38 0b 86 c0 39 60 03 05 c6 f8 4d a5 ac 0c cf c8 ef 43 53 5e a2 6d 07 2f 83 0e b0 0f ec 07 d7 30 be c9 f8 af cb 5d a1 82 43 42 9a c3 b4 b4 84 59 31 c3 f3 8c 9b 90 11 da 51 30 c6 f9 5c 9e de cf d3 79 d9 18 16 78 7a 0f 4f ec e1 ce 1e b9 85 91 56 49 63 78 1f 1a ea d1 50 8f 86 7a 34 d4 cb 83 e8 db 02 9a 38 df 4a 9b a0 7d 88 76 1b fd ed 08 ff 20 0f 87 83 7a ac 47 38 6f a7 8f 8e b0 1b 66 ab e4 c0 7f ce c8 31 fa eb 01 27 40 2f 38 c9 6f fb c0 29 d0 0f 4e 83 01 f0 0e fd 0d d2 9e 05 43 e0 1c b0 c1 bb f4 99 05 ef 81 1c 28 6a 51 dc 5b 20 6b 65 27 7a ce a3 a7 80 fa 00 3d b8 2e 8b e4 57 b2 59 b6 d2 9a 72 2b fa
                                                                                                            Data Ascii: GOw}u']-RvC;M'>-@?8 89`MCS^m/0]CBY1Q0\yxzOVIcxPz48J}v zG8of1'@/8o)NC(jQ[ ke'z=.WYr+
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: c4 dc 46 d9 79 62 9c 25 be 1d 28 b4 50 68 a1 d0 42 a1 85 42 0b 85 16 0a 1b be 65 ed 4e a2 3e 89 fa 33 a8 cf a1 fe 0c ea 93 a8 4f a2 3e 8d fa 34 ea d3 a8 4f a3 3e 8d fa 34 f1 cd e2 40 1a 07 d2 38 90 c6 81 34 0e a4 89 6f 9a f8 da c4 d7 26 be 36 f1 b5 e3 b5 3b 4d 5c f3 c4 35 4f 5c 3b 89 6b 96 bd d6 bc f0 03 1c 52 b8 a3 70 c7 c2 9d 00 77 32 b8 f2 21 6e a8 4b d6 d4 07 e9 69 4b bc c7 dc aa 67 03 07 37 5c dc 50 f1 2e c6 c3 89 0c 4e 64 70 22 83 13 19 9c c8 e0 44 06 27 32 38 91 42 ad 42 ad 42 ad 42 ed df 51 ab 50 ab 50 ab 4a ae b3 ef e8 99 e2 d2 b5 76 58 af b7 17 af 48 d1 1a 3b 41 5f b7 13 f7 c2 57 71 96 fb a7 e2 bc 9e 0c f9 f6 f5 34 da f1 2b b2 d7 46 91 3b 63 fc 0e d1 df 61 70 04 1c 05 57 b6 9e da 64 70 31 66 2e 31 2b 10 b3 82 34 11 ab 67 89 55 02 55 bb 88 57 42
                                                                                                            Data Ascii: Fyb%(PhBBeN>3O>4O>4@84o&6;M\5O\;kRpw2!nKiKg7\P.Ndp"D'28BBBBQPPJvXH;A_Wq4+F;capWdp1f.1+4gUUWB
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: fa 3a 02 29 de df 4c 6c 69 ff d2 18 18 d8 0d 19 5f 2b 30 30 cc 07 c9 31 de 65 9a 0d a4 14 18 98 00 37 70 0d 67 00 78 da 63 60 60 60 66 80 60 19 06 46 06 10 b8 03 e4 31 82 f9 2c 0c 07 80 b4 0e 83 02 90 c5 03 64 f1 32 d4 31 fc 67 0c 66 ac 60 3a c6 74 47 81 4b 41 44 41 4a 41 4e 41 49 41 4d 41 5f c1 4a 21 5e 61 8d a2 92 ea 9f df 4c ff ff 83 cd e1 05 ea 5b c0 18 04 55 cd a0 20 a0 20 a1 20 03 55 6d 09 57 cd 08 54 cd f8 ff eb ff c7 ff 0f fd 2f f8 ef f3 f7 ff df 57 0f 8e 3f 38 f4 60 ff 83 7d 0f 76 3f d8 f1 60 c3 83 e5 0f 9a 1f 98 df 3f 74 eb 25 eb 53 a8 0b 89 06 8c 6c 0c 70 2d 8c 4c 40 82 09 5d 01 d0 eb 2c ac 6c ec 1c 9c 5c dc 3c bc 7c fc 02 82 42 c2 22 a2 62 e2 12 92 52 d2 32 b2 72 f2 0a 8a 4a ca 2a aa 6a ea 1a 9a 5a da 3a ba 7a fa 06 86 46 c6 26 a6 66 e6 16 96
                                                                                                            Data Ascii: :)Lli_+001e7pgxc```f`F1,d21gf`:tGKADAJANAIAMA_J!^aL[U UmWT/W?8`}v?`?t%Slp-L@],l\<|B"bR2rJ*jZ:zF&f
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 27 d3 a4 4b 3d 81 5f d3 9f cc a8 27 49 27 7e cd 7c c2 01 d6 9a d5 d7 84 d3 fa 5d 5c 19 57 c1 ad e7 f6 72 b1 12 d8 45 d9 13 52 44 61 5e 5e 17 8c 95 88 b8 90 12 af 89 ed a9 6c 0f 29 7e 78 c7 15 8c a5 fb f1 9d 74 ab 09 36 3a 1c 90 4d 6f 28 e5 b0 b5 e5 76 c5 4b fc 31 31 fd 86 20 c0 53 6c 9e 8f d9 5c eb e0 52 2e b6 2b 55 00 66 be 69 5e d9 00 3f cb 4d b0 d9 24 aa e4 57 c1 fe 67 38 71 ff fd a2 e4 d8 62 e2 88 c9 99 91 7f 43 d5 fa 12 17 90 42 2d 29 24 2e 69 1d 1f 5e bf 99 44 00 6a 78 65 58 47 ca a5 42 3e 33 c3 ca 1b 00 f2 75 c4 99 91 e5 92 ac 84 6c 26 e1 f5 65 e5 cd fd 81 bd dd 23 47 6b ef 3d da b0 6b df 49 f7 5d 15 0f 74 ee 3f 50 1d e9 f9 e6 6d bb c6 5e 9d fa 6a 57 eb 10 d9 d4 fe f5 c1 fe 93 43 0d dd 22 ef 0b 8d ee 69 1d 3c 7a 93 8e 58 d5 8f ed 7f 5e dd 59 ff 45
                                                                                                            Data Ascii: 'K=_'I'~|]\WrERDa^^l)~xt6:Mo(vK11 Sl\R.+Ufi^?M$Wg8qbCB-)$.i^DjxeXGB>3ul&e#Gk=kI]t?Pm^jWC"i<zX^YE
                                                                                                            2025-01-15 10:14:50 UTC1025INData Raw: 7b 9e 98 ef 3e 4e 8c bb 7a 0f bf 4c 61 3a 04 0b 3f a9 6b e4 f4 5c 11 17 03 38 00 39 06 ca 1c 02 08 25 23 ac 4c 10 a9 22 44 4c 93 10 d0 87 ee 10 d9 3d 7d 44 7d 4b 8c 12 db a5 a7 c5 d9 9f 30 da e8 07 65 7d 04 60 2f e2 be c2 c5 1c 08 b9 4d d0 20 2f 40 c8 3d 01 d9 f9 86 62 93 e6 65 5b 12 f2 98 31 17 09 d1 28 01 21 16 a3 ad e5 84 47 15 45 e5 5c 69 2e 4d cc 2a 00 c9 c7 29 05 36 c9 31 c7 19 b3 8a 98 1c dc cc 33 d1 af b7 11 2b 41 fb 02 88 aa 96 69 56 10 87 86 fe ea 87 f7 35 4d c6 ea 47 27 7f d2 db c0 4f 5e 7e fd b6 bb e3 b1 a6 d1 7b 5b 0e f4 88 47 6a 7a 7c 5f 3b de 3a f9 ca c8 e9 b6 fb eb 66 ba 76 ce f4 1c 3f 36 db 3e ba b3 a9 07 d6 df 78 e5 3d 61 46 d7 c0 95 72 ad 5c cc 8b eb 17 f5 d4 10 cc 13 e7 65 67 40 c9 10 00 88 b2 80 6c 7c 43 71 db e7 95 72 58 ae db 08 1b
                                                                                                            Data Ascii: {>NzLa:?k\89%#L"DL=}D}K0e}`/M /@=be[1(!GE\i.M*)613+AiV5MG'O^~{[Gjz|_;:fv?6>x=aFr\eg@l|CqrX
                                                                                                            2025-01-15 10:14:50 UTC513INData Raw: b4 8c 87 5d be ad ed fe 86 d1 aa b6 21 5f e3 d7 02 64 64 9b bc 3e 7c bc 7b 52 8e 6e 3b da d9 77 2c 1a f8 fe e0 fe 1f 6d 0e f6 3f fe d5 ee 5d be 5b 46 eb ba 26 aa da 77 f0 f5 d5 b7 d7 b8 5b b6 6d 6a db 56 de d0 8f 74 b8 f3 ca 87 c2 29 c0 59 21 78 93 77 72 b1 74 c4 98 53 a7 49 da 0a c0 58 6e 49 ba 08 18 cb c5 6d ab a2 18 73 db e6 65 b7 5d f1 21 f7 80 e8 0a a2 e8 e2 80 0e d3 6d 4e a4 43 9f 14 13 73 5d 51 a4 c4 12 20 4f d9 15 95 2b a4 a4 02 42 64 50 05 84 78 28 8f 04 b3 a8 75 99 44 0a aa a3 48 d2 34 df 39 76 b6 fb d0 df d5 0f 7e ff d2 be 52 8b c3 6c 33 8f 9d db 95 0f 94 d9 fd 68 5f e8 09 4f 5d 6f 5d fd d7 02 e6 ea 89 a6 ae 51 af 70 74 cf 9b dd 67 55 b5 ff 82 fa dc 9b f7 f3 53 fc c0 f9 9d 5e 5f d3 f8 f1 de ba 07 3b d7 57 94 46 ff 68 e4 99 81 d1 29 ca 7b 54 a7
                                                                                                            Data Ascii: ]!_dd>|{Rn;w,m?][F&w[mjVt)Y!xwrtSIXnImse]!mNCs]Q O+BdPx(uDH49v~Rl3h_O]o]QptgUS^_;WFh){T
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 57 32 51 b0 80 c4 44 8a 4d b7 02 ee 04 47 b6 bb 14 70 a7 64 16 03 f7 9a 81 6c 65 3d 8a 4a 4e c9 76 a3 79 a0 4f cf a3 e6 81 40 a9 15 51 6a 25 05 c4 0b 18 8e 24 55 81 33 05 c9 ae c6 57 07 cf cc b5 d5 77 47 f6 76 6d a8 bf 6d db 5d 9d 93 a1 c3 d5 15 34 88 53 2d 8e 8c 3f f0 cc a1 c1 3d 4d fd db ab 9b 3a 7a 67 36 35 3d d8 31 38 74 6f cb e5 90 16 db a1 34 39 a0 3e a7 db af 0b 71 1b c0 d2 fb 13 4e ae 0c 28 3e c0 a7 2d a0 6c 02 7b a1 2e a0 64 c3 0f 37 60 57 f3 a3 81 0d 4b 80 0d 4b ec 4a 06 00 15 01 19 15 b1 2b 69 70 99 57 1b 0c 2a 66 13 f3 a0 d3 22 00 ac ce 96 ed ae 64 b2 0a bd e5 8a a8 6c 93 e4 b5 51 79 13 40 6e 01 c8 eb a4 58 46 09 87 9c 9b ed 90 f3 92 ea 02 45 96 e4 0d 33 ce 64 42 2c cb 45 61 b7 12 1e 7c 26 22 ba 80 55 5d 7a 11 de 17 4b 35 ce 95 10 35 03 77 9c
                                                                                                            Data Ascii: W2QDMGpdle=JNvyO@Qj%$U3WwGvmm]4S-?=M:zg65=18to49>qN(>-l{.d7`WKKJ+ipW*f"dlQy@nXFE3dB,Ea|&"U]zK55w
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 13 09 01 b4 c4 4b 84 c9 ea ef 93 7e 32 12 8f 3e 1e 50 f7 0c a8 4f 06 60 15 c7 c5 ee 4b a7 44 f7 a7 ff 20 6e fa f4 ad 24 be fb 28 5f 37 68 34 a8 4f 59 cd 22 3b 9b ec 8a a0 99 32 a8 ea 05 e6 4f a3 e9 62 d0 56 a1 08 46 ba 06 29 44 90 12 01 db df e1 1f 7d e2 c1 85 5b 74 1d 97 f5 c2 25 78 6e f5 a7 2f 51 3d 89 fc 7d 02 f8 5b 62 b1 25 4a 4d ae 04 87 bb 17 63 4b 0e 60 6b 87 1d 37 97 1a fb 18 5b ca 73 c0 83 d2 69 6c c9 ed 5a 16 5b 12 13 a6 3d 30 e9 d2 e8 92 9e ef 7d 4c dd f7 2a e1 3b b6 ec 3e bf 67 cf f9 dd 5b 8e 05 7a be d5 37 f3 b7 d1 81 ef f7 ef f9 41 94 3f fd 3a e9 3c f8 6b f5 ec ee dd 57 b8 97 c7 c6 5e 26 dc ee 6d af 1e ed fd 7b 22 6c 3b 49 2c e3 7f a7 7e aa e9 04 01 63 c2 66 ce c9 d5 a5 4a 41 27 48 41 53 1a e5 57 13 4a a5 0c ba 7c 60 08 39 2d 28 9b ed 34 02
                                                                                                            Data Ascii: K~2>PO`KD n$(_7h4OY";2ObVF)D}[t%xn/Q=}[b%JMcK`k7[silZ[=0}L*;>g[z7A?:<kW^&m{"l;I,~cfJA'HASWJ|`9-(4
                                                                                                            2025-01-15 10:14:50 UTC1452INData Raw: 6d 3e f1 4a 08 26 0b 41 3c 99 5e 29 94 39 4d dc 8f 3d a6 be 65 30 4e fc f6 f2 a4 96 93 9a 17 0e ea 5d 60 9f 4a 1c 98 53 cc 34 d5 ec 51 29 42 0c e3 42 ce 4e dd b9 a6 4b 65 ed 6c 7f 32 60 2d 21 ba 96 2d 2c 5f a9 88 b0 16 43 40 e1 b4 b5 18 de 80 c7 c6 f5 6c 01 7a bb 42 d2 80 4c 41 02 d8 13 8b 32 24 62 45 ae 10 35 f1 3d 19 8f 3d 46 dc ea 4f 8f e9 c5 89 4f 3e c1 67 ec e0 3b 84 2e 5d 17 f0 9e c4 69 26 1f fc 91 91 41 02 e8 37 a4 91 1d 24 3c 4c 6a 76 7f fc 2e 3f c3 9f 5f 68 a9 e6 ad 0b cc b6 e2 d4 1a 91 53 cf 01 3c 2e 4e 16 60 59 fa 79 fc 4a 85 0a e4 8c c8 5d 86 0f ed 85 cf 5f 14 bb f8 49 dd 8b f0 f9 22 fc 7c 9c 18 39 4b 32 e3 1c e7 9d 98 a1 4c 64 0a 01 1d 17 fb 49 43 a3 ae 73 bb fa 6e 33 d3 95 4d 80 3f 87 30 cf e5 c3 7e 8f 71 b1 0c a4 26 16 86 16 e7 69 74 51 31
                                                                                                            Data Ascii: m>J&A<^)9M=e0N]`JS4Q)BBNKel2`-!-,_C@lzBLA2$bE5==FOO>g;.]i&A7$<Ljv.?_hS<.N`YyJ]_I"|9K2LdICsn3M?0~q&itQ1


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.44975145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:51 UTC735OUTGET /src/runtime.e0af7b676b6845d2b0c3.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:51 UTC613INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:12 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:41 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "90376ba2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 56308
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 8-9841783-9841819 NNNY CT(40 45 0) RT(1736936090704 466) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:14:51 UTC839INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 36 38 30 28 5f 30 78 33 30 30 38 64 35 2c 5f 30 78 37 65 36 63 33 33 29 7b 76 61 72 20 5f 30 78 34 34 31 33 31 61 3d 5f 30 78 34 34 31 33 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 36 38 30 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 36 38 30 31 35 2c 5f 30 78 34 35 32 39 39 66 29 7b 5f 30 78 35 36 38 30 31 35 3d 5f 30 78 35 36 38 30 31 35 2d 30 78 63 36 3b 76 61 72 20 5f 30 78 32 33 64 65 64 65 3d 5f 30 78 34 34 31 33 31 61 5b 5f 30 78 35 36 38 30 31 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 33 64 65 64 65 3b 7d 2c 5f 30 78 35 36 38 30 28 5f 30 78 33 30 30 38 64 35 2c 5f 30 78 37 65 36 63 33 33 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 32 35 35 31 39 2c 5f 30 78 31 37 35 38 61 35 29 7b 76 61 72 20 5f 30 78 31
                                                                                                            Data Ascii: function _0x5680(_0x3008d5,_0x7e6c33){var _0x44131a=_0x4413();return _0x5680=function(_0x568015,_0x45299f){_0x568015=_0x568015-0xc6;var _0x23dede=_0x44131a[_0x568015];return _0x23dede;},_0x5680(_0x3008d5,_0x7e6c33);}(function(_0x725519,_0x1758a5){var _0x1
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 3b 69 66 28 5f 30 78 32 31 34 63 63 38 3d 3d 3d 5f 30 78 31 37 35 38 61 35 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 31 63 66 61 33 63 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 63 66 61 33 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 66 38 34 39 64 29 7b 5f 30 78 31 63 66 61 33 63 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 63 66 61 33 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 34 31 33 2c 30 78 65 65 61 35 38 29 2c 28 28 28 29 3d 3e 7b 76 61 72 20 5f 30 78 35 63 37 31 36 65 3d 7b 5f 30 78 34 32 31 32 34 64 3a 30 78 31 35 38 2c 5f 30 78 34 32 66 36 62 37 3a 30 78 31 39 62 2c 5f 30 78 33 35 30 35 32 61 3a 30 78 32 39 31 7d 2c 5f 30 78 35 38 36 61 65 61 3d 7b 5f 30 78 32 33 37 37 66 33 3a 30 78 31 61 32 2c 5f
                                                                                                            Data Ascii: ;if(_0x214cc8===_0x1758a5)break;else _0x1cfa3c['push'](_0x1cfa3c['shift']());}catch(_0x3f849d){_0x1cfa3c['push'](_0x1cfa3c['shift']());}}}(_0x4413,0xeea58),((()=>{var _0x5c716e={_0x42124d:0x158,_0x42f6b7:0x19b,_0x35052a:0x291},_0x586aea={_0x2377f3:0x1a2,_
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 5f 30 78 33 65 39 63 34 61 5b 27 65 78 70 6f 72 74 73 27 5d 2c 5f 30 78 31 63 36 33 36 36 29 2c 5f 30 78 33 65 39 63 34 61 5b 5f 30 78 32 62 32 33 30 37 28 30 78 31 31 32 29 5d 3b 7d 5f 30 78 31 63 36 33 36 36 5b 27 6d 27 5d 3d 5f 30 78 31 36 66 61 38 62 2c 5f 30 78 32 31 34 34 32 63 3d 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 28 5f 30 78 35 34 32 39 30 33 28 30 78 32 37 34 29 29 3a 5f 30 78 35 34 32 39 30 33 28 5f 30 78 35 63 37 31 36 65 2e 5f 30 78 34 32 31 32 34 64 29 2c 5f 30 78 32 61 34 36 39 34 3d 5f 30 78 35 34 32 39 30 33 28 5f 30 78 35 63 37 31 36 65 2e 5f 30 78 34 32 66 36 62 37 29 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 28 5f 30 78 35 34 32 39 30 33 28 5f 30 78 35
                                                                                                            Data Ascii: _0x3e9c4a['exports'],_0x1c6366),_0x3e9c4a[_0x2b2307(0x112)];}_0x1c6366['m']=_0x16fa8b,_0x21442c='function'==typeof Symbol?Symbol(_0x542903(0x274)):_0x542903(_0x5c716e._0x42124d),_0x2a4694=_0x542903(_0x5c716e._0x42f6b7)==typeof Symbol?Symbol(_0x542903(_0x5
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 20 5f 30 78 35 63 39 31 61 31 3b 69 66 28 5f 30 78 35 63 39 31 61 31 5b 5f 30 78 32 38 32 33 32 63 28 30 78 31 37 33 29 5d 29 7b 76 61 72 20 5f 30 78 31 39 34 38 32 31 3d 5b 5d 3b 5f 30 78 31 39 34 38 32 31 5b 27 64 27 5d 3d 30 78 30 2c 5f 30 78 35 63 39 31 61 31 5b 5f 30 78 32 38 32 33 32 63 28 5f 30 78 32 31 34 30 63 66 2e 5f 30 78 34 64 64 38 37 37 29 5d 28 5f 30 78 35 30 34 65 31 65 3d 3e 7b 5f 30 78 35 34 64 38 31 31 5b 5f 30 78 32 61 34 36 39 34 5d 3d 5f 30 78 35 30 34 65 31 65 2c 5f 30 78 36 37 64 31 61 33 28 5f 30 78 31 39 34 38 32 31 29 3b 7d 2c 5f 30 78 33 31 31 66 64 33 3d 3e 7b 5f 30 78 35 34 64 38 31 31 5b 5f 30 78 35 38 36 31 35 33 5d 3d 5f 30 78 33 31 31 66 64 33 2c 5f 30 78 36 37 64 31 61 33 28 5f 30 78 31 39 34 38 32 31 29 3b 7d 29 3b 76
                                                                                                            Data Ascii: _0x5c91a1;if(_0x5c91a1[_0x28232c(0x173)]){var _0x194821=[];_0x194821['d']=0x0,_0x5c91a1[_0x28232c(_0x2140cf._0x4dd877)](_0x504e1e=>{_0x54d811[_0x2a4694]=_0x504e1e,_0x67d1a3(_0x194821);},_0x311fd3=>{_0x54d811[_0x586153]=_0x311fd3,_0x67d1a3(_0x194821);});v
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 39 34 5b 5f 30 78 32 33 62 30 31 33 5d 2c 5f 30 78 33 63 65 38 33 34 3d 21 30 78 30 2c 5f 30 78 39 63 39 66 63 62 3d 30 78 30 3b 5f 30 78 39 63 39 66 63 62 3c 5f 30 78 32 37 38 39 34 35 5b 5f 30 78 31 36 33 63 31 32 28 30 78 32 63 65 29 5d 3b 5f 30 78 39 63 39 66 63 62 2b 2b 29 28 21 30 78 31 26 5f 30 78 35 39 65 36 38 63 7c 7c 5f 30 78 33 64 64 33 30 65 3e 3d 5f 30 78 35 39 65 36 38 63 29 26 26 4f 62 6a 65 63 74 5b 27 6b 65 79 73 27 5d 28 5f 30 78 31 63 36 33 36 36 5b 27 4f 27 5d 29 5b 5f 30 78 31 36 33 63 31 32 28 5f 30 78 34 30 65 66 61 64 2e 5f 30 78 31 64 63 61 65 34 29 5d 28 5f 30 78 34 65 63 66 63 31 3d 3e 5f 30 78 31 63 36 33 36 36 5b 27 4f 27 5d 5b 5f 30 78 34 65 63 66 63 31 5d 28 5f 30 78 32 37 38 39 34 35 5b 5f 30 78 39 63 39 66 63 62 5d 29 29
                                                                                                            Data Ascii: 94[_0x23b013],_0x3ce834=!0x0,_0x9c9fcb=0x0;_0x9c9fcb<_0x278945[_0x163c12(0x2ce)];_0x9c9fcb++)(!0x1&_0x59e68c||_0x3dd30e>=_0x59e68c)&&Object['keys'](_0x1c6366['O'])[_0x163c12(_0x40efad._0x1dcae4)](_0x4ecfc1=>_0x1c6366['O'][_0x4ecfc1](_0x278945[_0x9c9fcb]))
                                                                                                            2025-01-15 10:14:51 UTC1022INData Raw: 76 61 72 20 5f 30 78 34 36 36 38 36 39 3d 4f 62 6a 65 63 74 5b 27 63 72 65 61 74 65 27 5d 28 6e 75 6c 6c 29 3b 5f 30 78 31 63 36 33 36 36 5b 27 72 27 5d 28 5f 30 78 34 36 36 38 36 39 29 3b 76 61 72 20 5f 30 78 32 31 64 64 32 66 3d 7b 7d 3b 5f 30 78 32 66 30 62 62 34 3d 5f 30 78 32 66 30 62 62 34 7c 7c 5b 6e 75 6c 6c 2c 5f 30 78 31 66 32 62 39 37 28 7b 7d 29 2c 5f 30 78 31 66 32 62 39 37 28 5b 5d 29 2c 5f 30 78 31 66 32 62 39 37 28 5f 30 78 31 66 32 62 39 37 29 5d 3b 66 6f 72 28 76 61 72 20 5f 30 78 66 66 30 31 32 64 3d 30 78 32 26 5f 30 78 35 65 36 31 66 34 26 26 5f 30 78 32 32 64 35 33 36 3b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 5f 30 78 66 66 30 31 32 64 26 26 21 7e 5f 30 78 32 66 30 62 62 34 5b 5f 30 78 34 35 30 35 38 66 28 5f 30 78 35 64
                                                                                                            Data Ascii: var _0x466869=Object['create'](null);_0x1c6366['r'](_0x466869);var _0x21dd2f={};_0x2f0bb4=_0x2f0bb4||[null,_0x1f2b97({}),_0x1f2b97([]),_0x1f2b97(_0x1f2b97)];for(var _0xff012d=0x2&_0x5e61f4&&_0x22d536;'object'==typeof _0xff012d&&!~_0x2f0bb4[_0x45058f(_0x5d
                                                                                                            2025-01-15 10:14:51 UTC523INData Raw: 31 37 64 33 31 61 29 2c 5b 5d 29 29 2c 5f 30 78 31 63 36 33 36 36 5b 27 75 27 5d 3d 5f 30 78 31 31 62 64 61 63 3d 3e 30 78 64 38 39 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 33 34 36 35 2e 39 38 65 31 61 36 61 62 31 65 37 66 30 66 63 64 32 32 61 34 2e 6a 73 27 3a 30 78 31 36 34 34 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 32 61 29 3a 30 78 31 64 65 33 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 63 38 29 3a 30 78 32 31 35 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 33 36 29 3a 30 78 62 65 62 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 35 64 29 3a 30 78 31 66 35 30 3d 3d 3d 5f 30 78 31
                                                                                                            Data Ascii: 17d31a),[])),_0x1c6366['u']=_0x11bdac=>0xd89===_0x11bdac?'assets/map/3465.98e1a6ab1e7f0fcd22a4.js':0x1644===_0x11bdac?_0x542903(0x22a):0x1de3===_0x11bdac?_0x542903(0x2c8):0x2158===_0x11bdac?_0x542903(0x136):0xbeb===_0x11bdac?_0x542903(0x25d):0x1f50===_0x1
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 2e 6a 73 27 3a 30 78 66 65 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 32 61 29 3a 30 78 31 32 35 64 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 32 38 29 3a 30 78 62 37 65 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 34 61 29 3a 30 78 33 62 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 35 39 2e 32 66 62 32 66 64 66 62 62 33 33 62 34 34 39 64 36 62 37 61 2e 6a 73 27 3a 30 78 65 38 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 35 37 29 3a 30 78 31 30 37 64 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 32 65 29 3a 30 78 32 31 63 66 3d 3d 3d 5f 30 78 31 31 62 64
                                                                                                            Data Ascii: .js':0xfe8===_0x11bdac?_0x542903(0x12a):0x125d===_0x11bdac?_0x542903(0x228):0xb7e===_0x11bdac?_0x542903(0x24a):0x3b===_0x11bdac?'assets/map/59.2fb2fdfbb33b449d6b7a.js':0xe88===_0x11bdac?_0x542903(0x157):0x107d===_0x11bdac?_0x542903(0x12e):0x21cf===_0x11bd
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 30 78 63 66 66 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 32 62 29 3a 30 78 65 34 31 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 36 33 29 3a 30 78 63 66 34 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 38 37 29 3a 30 78 31 63 65 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 65 66 29 3a 30 78 64 63 32 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 33 64 29 3a 30 78 31 37 34 65 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 39 32 29 3a 30 78 31 64 32 32 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 37 34 35 38 2e 37 35 37 66 37 38 66
                                                                                                            Data Ascii: 0xcff===_0x11bdac?_0x542903(0x22b):0xe41===_0x11bdac?_0x542903(0x163):0xcf4===_0x11bdac?_0x542903(0x187):0x1ce8===_0x11bdac?_0x542903(0x1ef):0xdc2===_0x11bdac?_0x542903(0x13d):0x174e===_0x11bdac?_0x542903(0x192):0x1d22===_0x11bdac?'assets/map/7458.757f78f
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 66 63 39 65 62 37 35 62 38 32 37 31 30 39 38 61 65 2e 6a 73 27 3a 30 78 31 32 64 64 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 31 61 29 3a 30 78 31 33 37 35 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 33 33 29 3a 30 78 31 66 33 36 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 37 39 39 30 2e 63 37 66 61 39 36 33 61 63 31 63 32 33 31 34 62 36 35 35 66 2e 6a 73 27 3a 30 78 31 39 62 63 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 31 64 29 3a 30 78 31 34 39 61 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 65 64 29 3a 30 78 37 36 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30
                                                                                                            Data Ascii: fc9eb75b8271098ae.js':0x12dd===_0x11bdac?_0x542903(0x11a):0x1375===_0x11bdac?_0x542903(0x233):0x1f36===_0x11bdac?'assets/map/7990.c7fa963ac1c2314b655f.js':0x19bc===_0x11bdac?_0x542903(0x21d):0x149a===_0x11bdac?_0x542903(0x1ed):0x76===_0x11bdac?_0x542903(0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.44975245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:51 UTC741OUTGET /src/vendor/vendor.e30d80314bdcd4255896.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:51 UTC619INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:12 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:16:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "fc6958ec2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 11974583
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 6-14471389-14471398 NNNY CT(41 44 0) RT(1736936090725 521) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:14:51 UTC833INData Raw: 76 61 72 20 5f 30 78 33 37 30 39 33 36 3d 5f 30 78 32 31 35 32 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 31 35 32 28 5f 30 78 35 32 61 37 63 63 2c 5f 30 78 32 37 32 30 33 33 29 7b 76 61 72 20 5f 30 78 33 38 37 61 61 38 3d 5f 30 78 33 38 37 61 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 31 35 32 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 35 32 30 61 2c 5f 30 78 32 65 61 32 63 34 29 7b 5f 30 78 32 31 35 32 30 61 3d 5f 30 78 32 31 35 32 30 61 2d 30 78 63 37 3b 76 61 72 20 5f 30 78 31 34 36 31 32 36 3d 5f 30 78 33 38 37 61 61 38 5b 5f 30 78 32 31 35 32 30 61 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 34 36 31 32 36 3b 7d 2c 5f 30 78 32 31 35 32 28 5f 30 78 35 32 61 37 63 63 2c 5f 30 78 32 37 32 30 33 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 38 37 61 28
                                                                                                            Data Ascii: var _0x370936=_0x2152;function _0x2152(_0x52a7cc,_0x272033){var _0x387aa8=_0x387a();return _0x2152=function(_0x21520a,_0x2ea2c4){_0x21520a=_0x21520a-0xc7;var _0x146126=_0x387aa8[_0x21520a];return _0x146126;},_0x2152(_0x52a7cc,_0x272033);}function _0x387a(
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 70 75 64 6f 5c 78 32 30 65 6c 69 6d 69 6e 61 72 5c 78 32 30 6c 61 5c 78 32 30 66 6f 72 6d 61 5c 78 32 30 64 65 5c 78 32 30 70 61 67 6f 2c 5c 78 32 30 69 6e 74 c3 a9 6e 74 65 6c 6f 5c 78 32 30 64 65 5c 78 32 30 6e 75 65 76 6f 2e 27 2c 27 74 6f 75 63 68 63 61 6e 63 65 6c 27 2c 27 49 6e 67 65 6e 5c 78 32 30 6d 75 6c 69 67 68 65 64 65 72 5c 78 32 30 66 75 6e 64 65 74 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 61 75 74 68 6f 72 69 74 79 27 2c 27 26 73 75 62 65 3b 27 2c 27 61 70 70 6c 79 54 6f 50 6f 69 6e 74 53 74 72 69 6e 67 69 66 69 65 64 27 2c 27 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 62 61 6e 6b 54 72 61 6e 73 66 65 72 27 2c 27 53 74 61 74 65 27 2c 27 63 68 61 72 43 6f 64 65 27 2c 27 56 61 6c 75 65 5c 78 32 30 66 69 65 6c 64 5c 78 32 30 69 73 5c 78
                                                                                                            Data Ascii: pudo\x20eliminar\x20la\x20forma\x20de\x20pago,\x20intntelo\x20de\x20nuevo.','touchcancel','Ingen\x20muligheder\x20fundet','Invalid\x20authority','&sube;','applyToPointStringified','adyen-checkout__bankTransfer','State','charCode','Value\x20field\x20is\x
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 7a 65 27 2c 27 6f 6e 63 6c 69 63 6b 27 2c 27 75 6e 65 78 70 65 63 74 65 64 5c 78 32 30 45 4f 46 27 2c 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 72 61 69 6e 74 72 65 65 2d 65 72 72 6f 72 27 2c 27 69 43 61 6c 5c 78 32 30 66 61 69 6c 27 2c 27 69 73 43 6f 6d 6d 65 6e 74 27 2c 27 45 72 72 6f 72 65 5c 78 32 30 64 69 5c 78 32 30 72 65 74 65 2e 5c 78 32 30 52 69 70 72 6f 76 61 2e 27 2c 27 50 6f c5 a1 74 61 6e 73 6b 69 5c 78 32 30 62 72 6f 6a 5c 78 32 30 28 6e 69 6a 65 5c 78 32 30 6f 62 76 65 7a 6e 6f 29 27 2c 27 68 61 73 4f 77 6e 27 2c 27 65 78 70 69 72 61 74 69 6f 6e 44 61 74 65 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 73 65 6c 65 63 74 27 2c 27 4c 61 73 6b 75 74 75 73 6f 73 6f 69 74 65 27 2c 27 41 62 72 61 5c 78 32 30 61 5c 78 32 30 61 70 6c 69 63 61 c3 a7
                                                                                                            Data Ascii: ze','onclick','unexpected\x20EOF','../../../braintree-error','iCal\x20fail','isComment','Errore\x20di\x20rete.\x20Riprova.','Potanski\x20broj\x20(nije\x20obvezno)','hasOwn','expirationDate','responseText','select','Laskutusosoite','Abra\x20a\x20aplica
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 4c 5c 78 32 30 e5 a4 8d e5 88 b6 e5 88 b0 e6 82 a8 e7 9a 84 e5 89 aa e8 b4 b4 e6 9d bf e3 80 82 27 2c 27 56 61 6c 69 74 73 65 5c 78 32 30 74 6f 69 6d 69 74 74 61 6a 61 73 69 27 2c 27 70 61 6e 6e 69 6e 67 4d 6f 64 65 6c 27 2c 27 70 61 75 73 65 64 27 2c 27 4d 45 32 35 35 30 35 30 30 30 30 31 32 33 34 35 36 37 38 39 35 31 27 2c 27 67 65 74 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 27 2c 27 50 6c 61 74 c4 83 5c 78 32 30 62 61 6e 63 61 72 c4 83 5c 78 32 30 69 6e 73 74 61 6e 74 61 6e 65 65 27 2c 27 75 75 69 64 27 2c 27 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 27 2c 27 44 65 73 63 c4 83 72 63 61 72 65 27 2c 27 2d 2d 62 61 73 65 2d 66 6f 6e 74 2d 73 69 7a 65 2d 6d 27 2c 27 50 6f 74 76 72 64 69 74 5c 78 32 30 70 c5 99 65 64 61 75 74 6f 72 69 7a 61 63 69 27 2c
                                                                                                            Data Ascii: L\x20','Valitse\x20toimittajasi','panningModel','paused','ME25505000012345678951','getAttributeNames','Plat\x20bancar\x20instantanee','uuid','REQUEST_TIMEOUT','Descrcare','--base-font-size-m','Potvrdit\x20pedautorizaci',
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 2c 27 64 69 73 74 62 69 74 73 27 2c 27 4d 6f 64 61 6c 5c 78 32 30 43 6c 6f 73 65 5c 78 32 30 42 75 74 74 6f 6e 27 2c 27 66 72 6f 6d 43 68 61 72 43 6f 64 65 27 2c 27 3c 73 3e 27 2c 27 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 63 61 72 64 5f 5f 73 6f 63 69 61 6c 53 65 63 75 72 69 74 79 4e 75 6d 62 65 72 27 2c 27 d0 9c d0 b3 d0 bd d0 be d0 b2 d0 b5 d0 bd d0 bd d1 8b d0 b9 5c 78 32 30 d0 b1 d0 b0 d0 bd d0 ba d0 be d0 b2 d1 81 d0 ba d0 b8 d0 b9 5c 78 32 30 d0 bf d0 bb d0 b0 d1 82 d0 b5 d0 b6 27 2c 27 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 61 77 61 69 74 5f 5f 69 63 6f 6e 5c 78 32 30 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 61 77 61 69 74 5f 5f 69 63 6f 6e 2d 2d 72 65 73 75 6c 74 27 2c 27 69 73 44 65 68 79 64 72 61 74 65 64 27 2c 27 6f 6e
                                                                                                            Data Ascii: ,'distbits','Modal\x20Close\x20Button','fromCharCode','<s>','adyen-checkout__card__socialSecurityNumber','\x20\x20','adyen-checkout__await__icon\x20adyen-checkout__await__icon--result','isDehydrated','on
                                                                                                            2025-01-15 10:14:51 UTC1024INData Raw: 72 6f 63 65 73 73 6f 72 27 2c 27 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 75 70 67 72 61 64 65 5c 78 32 30 74 68 65 5c 78 32 30 76 65 72 73 69 6f 6e 5c 78 32 30 6f 66 5c 78 32 30 79 6f 75 72 5c 78 32 30 42 72 61 69 6e 74 72 65 65 5c 78 32 30 53 44 4b 5c 78 32 30 61 6e 64 5c 78 32 30 63 6f 6e 74 61 63 74 5c 78 32 30 73 75 70 70 6f 72 74 5c 78 32 30 69 66 5c 78 32 30 74 68 69 73 5c 78 32 30 65 72 72 6f 72 5c 78 32 30 70 65 72 73 69 73 74 73 2e 27 2c 27 6f 6e 64 72 61 67 6c 65 61 76 65 27 2c 27 ec 9c a0 ed 9a a8 ed 95 98 ec a7 80 5c 78 32 30 ec 95 8a ec 9d 80 5c 78 32 30 ed 95 84 eb 93 9c ec 9e 85 eb 8b 88 eb 8b a4 27 2c 27 26 67 6c 3b 27 2c 27 c3 96 66 66 6e 65 6e 5c 78 32 30 53 69 65 5c 78 32 30 49 68 72 65 5c 78 32 30 42 61 6e 6b 69 6e 67 2d 41 70 70
                                                                                                            Data Ascii: rocessor','.\x20Please\x20upgrade\x20the\x20version\x20of\x20your\x20Braintree\x20SDK\x20and\x20contact\x20support\x20if\x20this\x20error\x20persists.','ondragleave','\x20\x20','&gl;','ffnen\x20Sie\x20Ihre\x20Banking-App
                                                                                                            2025-01-15 10:14:51 UTC527INData Raw: 65 76 65 6e 74 41 74 74 65 6e 64 61 6e 63 65 4d 6f 64 65 5c 78 32 32 3a 5c 78 32 32 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 6e 6c 69 6e 65 45 76 65 6e 74 41 74 74 65 6e 64 61 6e 63 65 4d 6f 64 65 5c 78 32 32 2c 5c 78 30 64 5c 78 30 61 5c 78 32 32 6c 6f 63 61 74 69 6f 6e 5c 78 32 32 3a 5c 78 32 30 7b 5c 78 30 64 5c 78 30 61 5c 78 32 32 40 74 79 70 65 5c 78 32 32 3a 5c 78 32 32 56 69 72 74 75 61 6c 4c 6f 63 61 74 69 6f 6e 5c 78 32 32 2c 5c 78 30 64 5c 78 30 61 5c 78 32 32 75 72 6c 5c 78 32 32 3a 5c 78 32 32 27 2c 27 ef bc 88 e6 9c 88 5c 78 32 30 2f 5c 78 32 30 e5 b9 b4 ef bc 89 27 2c 27 64 69 73 61 62 6c 65 49 4f 53 41 72 72 6f 77 4b 65 79 73 27 2c 27 53 70 72 65 6d 65 6d 62 61 5c 78 32 30 70 6f 64 72 6f 62 6e 6f 73 74 69 5c 78 32 30 70
                                                                                                            Data Ascii: eventAttendanceMode\x22:\x22https://schema.org/OnlineEventAttendanceMode\x22,\x0d\x0a\x22location\x22:\x20{\x0d\x0a\x22@type\x22:\x22VirtualLocation\x22,\x0d\x0a\x22url\x22:\x22','\x20/\x20','disableIOSArrowKeys','Sprememba\x20podrobnosti\x20p
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 73 65 27 2c 27 e3 82 ab e3 83 bc e3 83 89 e7 95 aa e5 8f b7 e3 82 92 e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 27 2c 27 65 78 74 65 6e 64 41 6c 69 61 73 65 73 27 2c 27 2e 2e 2f 2e 2e 2f 63 6f 6e 73 74 61 6e 74 73 27 2c 27 26 75 63 69 72 63 3b 27 2c 27 49 66 72 61 6d 65 5c 78 32 30 ce b3 ce b9 ce b1 5c 78 32 30 ce ba cf 89 ce b4 ce b9 ce ba cf 8c 5c 78 32 30 cf 80 cf 81 cf 8c cf 83 ce b2 ce b1 cf 83 ce b7 cf 82 27 2c 27 d8 a7 db 8c d9 86 5c 78 32 30 db 8c da a9 5c 78 32 30 d8 b3 d8 b1 db 8c 5c 78 32 30 d8 b1 d9 88 db 8c d8 af d8 a7 d8 af 5c 78 32 30 d8 a7 d8 b3 d8 aa 27 2c 27 62 61 63 6b 27 2c 27 d8 a7 d9 84 d9 88 d9 84 d8 a7 d9 8a d8 a9 5c 78 32 30 d8 a3 d9 88 5c 78 32 30 d8 a7 d9 84 d9 85 d9 82 d8 a7 d8 b7 d8 b9 d8 a9 27 2c
                                                                                                            Data Ascii: se','','extendAliases','../../constants','&ucirc;','Iframe\x20\x20\x20','\x20\x20\x20\x20','back','\x20\x20',
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 3b 27 2c 27 2d 72 73 76 70 2d 73 74 61 74 75 73 2d 64 65 63 6c 69 6e 65 64 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73 74 61 74 75 73 2d 64 65 63 6c 69 6e 65 64 5c 78 32 32 3e 3c 73 70 61 6e 3e 27 2c 27 50 6f 73 74 73 74 65 64 27 2c 27 44 6f 75 62 6c 65 51 75 6f 74 65 27 2c 27 45 69 6e 6d 61 6c 69 67 65 5c 78 32 30 5a 61 68 6c 75 6e 67 27 2c 27 5f 64 6f 6d 4c 69 73 74 65 6e 65 72 73 27 2c 27 64 65 6c 74 61 59 27 2c 27 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 73 27 2c 27 56 61 6e 68 65 6e 65 6d 69 73 6b 75 75 6b 61 75 73 69 27 2c 27 4e 65 c5 a1 74 6f 5c 78 32 30 6e 69 6a 65 5c 78 32 30 75 5c 78 32 30 72 65 64 75 2c 5c 78 32 30 70 6f 6b 75 c5 a1 61 6a 74 65 5c 78 32 30 70 6f 6e 6f 76 6e 6f 5c 78 32 30 69 6c 69 5c 78 32 30 75 70 6f 74 72 69 6a
                                                                                                            Data Ascii: ;','-rsvp-status-declined\x22\x20class=\x22status-declined\x22><span>','Poststed','DoubleQuote','Einmalige\x20Zahlung','_domListeners','deltaY','expirationTimes','Vanhenemiskuukausi','Neto\x20nije\x20u\x20redu,\x20pokuajte\x20ponovno\x20ili\x20upotrij
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: a5 72 5c 78 32 30 64 75 5c 78 32 30 6c 65 74 68 65 64 65 6e 5c 78 32 30 66 72 61 5c 78 32 30 6b 6f 6e 74 61 6b 74 6c c3 b8 73 5c 78 32 30 62 65 74 61 6c 69 6e 67 2c 5c 78 32 30 6f 6e 6c 69 6e 65 27 2c 27 6d 65 72 63 68 61 6e 74 50 61 79 6c 6f 61 64 27 2c 27 26 63 61 70 73 3b 27 2c 27 73 74 72 6f 6b 65 53 74 79 6c 65 27 2c 27 50 6f 6c c3 ad 74 69 63 61 5c 78 32 30 64 65 5c 78 32 30 70 72 69 76 61 63 69 64 61 64 27 2c 27 5a 61 68 6c 75 6e 67 5c 78 32 30 65 72 66 6f 6c 67 72 65 69 63 68 27 2c 27 53 63 72 6f 6c 6c 4c 6f 63 6b 27 2c 27 66 69 5f 46 49 27 2c 27 69 73 46 69 6e 69 74 65 27 2c 27 53 61 74 75 72 64 61 79 27 2c 27 53 70 72 69 6e 67 5c 78 32 30 62 65 6b 72 c3 a6 66 74 65 6c 73 65 5c 78 32 30 6f 76 65 72 5c 78 32 30 6e c3 a6 73 74 65 5c 78 32 30 67 61
                                                                                                            Data Ascii: r\x20du\x20letheden\x20fra\x20kontaktls\x20betaling,\x20online','merchantPayload','&caps;','strokeStyle','Poltica\x20de\x20privacidad','Zahlung\x20erfolgreich','ScrollLock','fi_FI','isFinite','Saturday','Spring\x20bekrftelse\x20over\x20nste\x20ga


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.44975345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:51 UTC732OUTGET /src/main.7b067acd6773492325bc.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:51 UTC618INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:12 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:41 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "276f36ba2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 437464
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27813133-27813164 NNNY CT(41 45 0) RT(1736936091011 487) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:14:51 UTC834INData Raw: 63 6f 6e 73 74 20 5f 30 78 34 38 38 39 30 37 3d 5f 30 78 33 39 34 31 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 39 34 31 28 5f 30 78 64 66 36 65 66 31 2c 5f 30 78 32 63 66 38 38 35 29 7b 63 6f 6e 73 74 20 5f 30 78 61 64 30 62 65 3d 5f 30 78 61 64 30 62 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 39 34 31 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 39 34 31 39 66 2c 5f 30 78 34 62 33 37 32 33 29 7b 5f 30 78 33 39 34 31 39 66 3d 5f 30 78 33 39 34 31 39 66 2d 30 78 31 38 64 3b 6c 65 74 20 5f 30 78 35 36 62 65 66 35 3d 5f 30 78 61 64 30 62 65 5b 5f 30 78 33 39 34 31 39 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 35 36 62 65 66 35 3b 7d 2c 5f 30 78 33 39 34 31 28 5f 30 78 64 66 36 65 66 31 2c 5f 30 78 32 63 66 38 38 35 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 61 64
                                                                                                            Data Ascii: const _0x488907=_0x3941;function _0x3941(_0xdf6ef1,_0x2cf885){const _0xad0be=_0xad0b();return _0x3941=function(_0x39419f,_0x4b3723){_0x39419f=_0x39419f-0x18d;let _0x56bef5=_0xad0be[_0x39419f];return _0x56bef5;},_0x3941(_0xdf6ef1,_0x2cf885);}function _0xad
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 2c 27 6d 61 78 56 61 6c 75 65 27 2c 27 63 6f 6d 70 6c 65 78 27 2c 27 2e 69 6e 70 75 74 57 72 61 70 70 65 72 27 2c 27 67 65 74 44 61 74 61 27 2c 27 5c 78 32 32 5c 78 32 30 64 61 74 61 2d 73 65 72 76 69 63 65 2d 74 79 70 65 3d 5c 78 32 32 27 2c 27 74 61 72 67 65 74 27 2c 27 6e 6f 64 65 54 79 70 65 27 2c 27 72 65 6c 6f 61 64 27 2c 27 5c 78 32 32 26 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 3d 5c 78 32 32 27 2c 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 2c 27 23 42 52 4f 4b 45 4e 45 4e 44 32 23 27 2c 27 45 73 74 c3 a1 5c 78 32 30 61 5c 78 32 30 66 61 6c 61 72 5c 78 32 30 63 6f 6d 5c 78 32 30 75 6d 5c 78 32 30 61 73 73 69 73 74 65 6e 74 65 27 2c 27 6f 66 66 65 72 54 65 78 74 27 2c 27 68 72 65 66 27 2c 27 73 65 72 76 69 63 65 73 27 2c 27 5c 78 32 32 5c 78 32 30 5c 78
                                                                                                            Data Ascii: ,'maxValue','complex','.inputWrapper','getData','\x22\x20data-service-type=\x22','target','nodeType','reload','\x22&paymentMethod=\x22','placeholder','#BROKENEND2#','Est\x20a\x20falar\x20com\x20um\x20assistente','offerText','href','services','\x22\x20\x
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 32 32 3e 41 5c 78 32 30 70 61 73 73 77 6f 72 64 5c 78 32 30 6e c3 a3 6f 5c 78 32 30 70 6f 64 65 5c 78 32 30 73 65 72 5c 78 32 30 76 61 7a 69 61 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                            Data Ascii: 22>A\x20password\x20no\x20pode\x20ser\x20vazia</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x0a\x20\x20\x20\x20\x20\x2
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 3b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 31 30 30 25 3b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 5c 78 32 30 31 36 70 78 3b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 72 65 6c 61 74 69 76 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 66 6c 65 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 5c 78 32 30 72
                                                                                                            Data Ascii: ;\x0a\x09width:\x20100%;\x0a\x09margin-bottom:\x2016px;\x0a\x09margin-left:\x20auto;\x0a\x09margin-right:\x20auto;\x0a}\x0a\x0a.input-container\x20{\x0a\x09position:\x20relative;\x0a\x20\x20\x20\x20display:\x20flex;\x0a\x20\x20\x20\x20flex-direction:\x20r
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 32 30 7b 5c 78 30 61 5c 78 30 39 74 72 61 6e 73 66 6f 72 6d 3a 5c 78 32 30 72 6f 74 61 74 65 28 30 64 65 67 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6c 6c 61 70 73 65 64 29 5c 78 32 30 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 78 32 30 2e 61 72 72 6f 77 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 74 72 61 6e 73 66 6f 72 6d 3a 5c 78 32 30 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 30 39 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78
                                                                                                            Data Ascii: 20{\x0a\x09transform:\x20rotate(0deg);\x0a}\x0a\x0a.dropdown-container:not(.collapsed)\x20.input-container\x20.arrow\x20{\x0a\x09transform:\x20rotate(180deg);\x0a}\x0a\x0a.dropdown-list\x20{\x0a\x09position:\x20absolute;\x0a\x09list-style-type:\x20none;\x
                                                                                                            2025-01-15 10:14:51 UTC1025INData Raw: 72 3a 5c 78 32 30 23 66 66 66 66 66 66 3b 5c 78 30 61 5c 78 30 39 63 6f 6c 6f 72 3a 5c 78 32 30 23 33 33 33 3b 5c 78 30 61 5c 78 30 39 70 61 64 64 69 6e 67 3a 5c 78 32 30 31 32 70 78 3b 5c 78 30 61 5c 78 30 39 64 69 73 70 6c 61 79 3a 5c 78 32 30 66 6c 65 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 5c 78 32 30 72 6f 77 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 5c 78 32 30 63 65 6e 74 65 72 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 5c 78 32 30 6c 69 5c 78 32 30 69 6d 67 7b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 33 30 70 78 3b 5c 78 30 61 5c 78 30 39 68 65 69 67 68 74 3a 5c 78 32
                                                                                                            Data Ascii: r:\x20#ffffff;\x0a\x09color:\x20#333;\x0a\x09padding:\x2012px;\x0a\x09display:\x20flex;\x0a\x20\x20\x20\x20flex-direction:\x20row;\x0a\x20\x20\x20\x20align-items:\x20center;\x0a}\x0a\x0a.dropdown-list\x20li\x20img{\x0a\x09width:\x2030px;\x0a\x09height:\x2
                                                                                                            2025-01-15 10:14:51 UTC525INData Raw: 6c 74 69 6c 61 6e 67 75 61 67 65 5c 78 32 30 6c 69 5c 78 32 30 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 36 70 78 3b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 32 30 70 78 3b 5c 78 30 61 5c 78 30 39 68 65 69 67 68 74 3a 5c 78 32 30 32 30 70 78 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 6d 75 6c 74 69 6c 61 6e 67 75 61 67 65 5c 78 32 30 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 62 6f 72 64 65 72 3a 5c 78 32 30 75 6e 73 65 74 3b 5c 78 30 61 5c 78 30 39 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 30 61 5c 78 30 39 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                            Data Ascii: ltilanguage\x20li\x20img\x20{\x0a\x09margin-right:\x206px;\x0a\x09width:\x2020px;\x0a\x09height:\x2020px;\x0a}\x0a\x0a.dropdown-container.multilanguage\x20.input-container\x20{\x0a\x09border:\x20unset;\x0a\x09padding-left:\x2010px;\x0a\x0a\x09background-c
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 30 30 25 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 2e 6d 75 6c 74 69 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 29 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 30 39 74 6f 70 3a 5c 78 32 30 38 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 72 69 67 68 74 3a 5c 78 32 30 31 36 70 78 3b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 31 32 30 70 78 3b 5c 78 30 61 5c 78 30 39 68 65 69 67 68 74 3a 5c 78 32 30 31 30 30 70 78 3b 5c 78 30 61 5c 78 30 39 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 2e 6d 75 6c 74 69 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64
                                                                                                            Data Ascii: 00%;\x0a}\x0a\x0a:host(.multilanguage-dropdown-list)\x20{\x0a\x09position:\x20absolute;\x0a\x09top:\x208px;\x0a\x20\x20\x20\x20right:\x2016px;\x0a\x09width:\x20120px;\x0a\x09height:\x20100px;\x0a\x09display:\x20none;\x0a}\x0a\x0a:host(.multilanguage-dropd
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 32 30 54 4f 42 69 2e 3c 62 72 3e 3c 62 72 3e 4a c3 a1 5c 78 32 30 66 75 69 5c 78 32 30 69 6e 66 6f 72 6d 61 64 6f 5c 78 32 30 64 6f 5c 78 32 30 73 65 75 5c 78 32 30 61 73 73 75 6e 74 6f 2e 5c 78 32 30 50 65 c3 a7 6f 2d 6c 68 65 5c 78 32 30 71 75 65 5c 78 32 30 61 67 75 61 72 64 65 5c 78 32 30 65 6e 71 75 61 6e 74 6f 5c 78 32 30 74 65 73 74 6f 5c 78 32 30 6f 5c 78 32 30 73 65 75 5c 78 32 30 73 65 72 76 69 c3 a7 6f 2e 5c 78 32 30 3c 62 72 3e 3c 62 72 3e 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 4e 6f 5c 78 32 30 66 69 6e 61 6c 5c 78 32 30 64 61 5c 78 32 30 6e 6f 73 73 61 5c 78 32 30 63 6f 6e 76 65 72 73 61 2c 5c 78 32 30
                                                                                                            Data Ascii: 20TOBi.<br><br>J\x20fui\x20informado\x20do\x20seu\x20assunto.\x20Peo-lhe\x20que\x20aguarde\x20enquanto\x20testo\x20o\x20seu\x20servio.\x20<br><br>\x20\x20\x0a\x09\x09\x09\x09\x09\x09\x09\x09\x09\x09\x09\x09No\x20final\x20da\x20nossa\x20conversa,\x20
                                                                                                            2025-01-15 10:14:51 UTC1452INData Raw: 5c 78 32 30 76 61 72 28 2d 2d 6d 61 69 6e 2d 66 6f 6e 74 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 3a 68 6f 76 65 72 29 5c 78 32 30 62 75 74 74 6f 6e 2c 5c 78 30 61 62 75 74 74 6f 6e 3a 68 6f 76 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 3a 64 69 73 61 62 6c 65 64 29 5c 78 32 30 62 75 74 74 6f 6e 2c 5c 78 30 61 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 6f 70 61 63 69 74 79 3a 5c 78 32 30 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63
                                                                                                            Data Ascii: \x20var(--main-font);\x0a}\x0a\x0a:host(:hover)\x20button,\x0abutton:hover\x20{\x0a\x09background-color:\x20var(--button-hover-background-color);\x0a}\x0a\x0a:host(:disabled)\x20button,\x0abutton:disabled\x20{\x0a\x09opacity:\x20var(--button-disabled-opac


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.44975545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:52 UTC594OUTGET /src/runtime.e0af7b676b6845d2b0c3.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:52 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:13 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:41 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "90376ba2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 56308
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30632282-30632399 NNNY CT(41 44 0) RT(1736936092052 576) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:14:52 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 36 38 30 28 5f 30 78 33 30 30 38 64 35 2c 5f 30 78 37 65 36 63 33 33 29 7b 76 61 72 20 5f 30 78 34 34 31 33 31 61 3d 5f 30 78 34 34 31 33 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 36 38 30 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 36 38 30 31 35 2c 5f 30 78 34 35 32 39 39 66 29 7b 5f 30 78 35 36 38 30 31 35 3d 5f 30 78 35 36 38 30 31 35 2d 30 78 63 36 3b 76 61 72 20 5f 30 78 32 33 64 65 64 65 3d 5f 30 78 34 34 31 33 31 61 5b 5f 30 78 35 36 38 30 31 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 33 64 65 64 65 3b 7d 2c 5f 30 78 35 36 38 30 28 5f 30 78 33 30 30 38 64 35 2c 5f 30 78 37 65 36 63 33 33 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 32 35 35 31 39 2c 5f 30 78 31 37 35 38 61 35 29 7b 76 61 72 20 5f 30 78 31
                                                                                                            Data Ascii: function _0x5680(_0x3008d5,_0x7e6c33){var _0x44131a=_0x4413();return _0x5680=function(_0x568015,_0x45299f){_0x568015=_0x568015-0xc6;var _0x23dede=_0x44131a[_0x568015];return _0x23dede;},_0x5680(_0x3008d5,_0x7e6c33);}(function(_0x725519,_0x1758a5){var _0x1
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 78 63 29 3b 69 66 28 5f 30 78 32 31 34 63 63 38 3d 3d 3d 5f 30 78 31 37 35 38 61 35 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 31 63 66 61 33 63 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 63 66 61 33 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 66 38 34 39 64 29 7b 5f 30 78 31 63 66 61 33 63 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 63 66 61 33 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 34 31 33 2c 30 78 65 65 61 35 38 29 2c 28 28 28 29 3d 3e 7b 76 61 72 20 5f 30 78 35 63 37 31 36 65 3d 7b 5f 30 78 34 32 31 32 34 64 3a 30 78 31 35 38 2c 5f 30 78 34 32 66 36 62 37 3a 30 78 31 39 62 2c 5f 30 78 33 35 30 35 32 61 3a 30 78 32 39 31 7d 2c 5f 30 78 35 38 36 61 65 61 3d 7b 5f 30 78 32 33 37 37 66 33 3a 30 78 31 61
                                                                                                            Data Ascii: xc);if(_0x214cc8===_0x1758a5)break;else _0x1cfa3c['push'](_0x1cfa3c['shift']());}catch(_0x3f849d){_0x1cfa3c['push'](_0x1cfa3c['shift']());}}}(_0x4413,0xeea58),((()=>{var _0x5c716e={_0x42124d:0x158,_0x42f6b7:0x19b,_0x35052a:0x291},_0x586aea={_0x2377f3:0x1a
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 34 61 2c 5f 30 78 33 65 39 63 34 61 5b 27 65 78 70 6f 72 74 73 27 5d 2c 5f 30 78 31 63 36 33 36 36 29 2c 5f 30 78 33 65 39 63 34 61 5b 5f 30 78 32 62 32 33 30 37 28 30 78 31 31 32 29 5d 3b 7d 5f 30 78 31 63 36 33 36 36 5b 27 6d 27 5d 3d 5f 30 78 31 36 66 61 38 62 2c 5f 30 78 32 31 34 34 32 63 3d 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 28 5f 30 78 35 34 32 39 30 33 28 30 78 32 37 34 29 29 3a 5f 30 78 35 34 32 39 30 33 28 5f 30 78 35 63 37 31 36 65 2e 5f 30 78 34 32 31 32 34 64 29 2c 5f 30 78 32 61 34 36 39 34 3d 5f 30 78 35 34 32 39 30 33 28 5f 30 78 35 63 37 31 36 65 2e 5f 30 78 34 32 66 36 62 37 29 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 28 5f 30 78 35 34 32 39 30 33 28 5f
                                                                                                            Data Ascii: 4a,_0x3e9c4a['exports'],_0x1c6366),_0x3e9c4a[_0x2b2307(0x112)];}_0x1c6366['m']=_0x16fa8b,_0x21442c='function'==typeof Symbol?Symbol(_0x542903(0x274)):_0x542903(_0x5c716e._0x42124d),_0x2a4694=_0x542903(_0x5c716e._0x42f6b7)==typeof Symbol?Symbol(_0x542903(_
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 75 72 6e 20 5f 30 78 35 63 39 31 61 31 3b 69 66 28 5f 30 78 35 63 39 31 61 31 5b 5f 30 78 32 38 32 33 32 63 28 30 78 31 37 33 29 5d 29 7b 76 61 72 20 5f 30 78 31 39 34 38 32 31 3d 5b 5d 3b 5f 30 78 31 39 34 38 32 31 5b 27 64 27 5d 3d 30 78 30 2c 5f 30 78 35 63 39 31 61 31 5b 5f 30 78 32 38 32 33 32 63 28 5f 30 78 32 31 34 30 63 66 2e 5f 30 78 34 64 64 38 37 37 29 5d 28 5f 30 78 35 30 34 65 31 65 3d 3e 7b 5f 30 78 35 34 64 38 31 31 5b 5f 30 78 32 61 34 36 39 34 5d 3d 5f 30 78 35 30 34 65 31 65 2c 5f 30 78 36 37 64 31 61 33 28 5f 30 78 31 39 34 38 32 31 29 3b 7d 2c 5f 30 78 33 31 31 66 64 33 3d 3e 7b 5f 30 78 35 34 64 38 31 31 5b 5f 30 78 35 38 36 31 35 33 5d 3d 5f 30 78 33 31 31 66 64 33 2c 5f 30 78 36 37 64 31 61 33 28 5f 30 78 31 39 34 38 32 31 29 3b 7d
                                                                                                            Data Ascii: urn _0x5c91a1;if(_0x5c91a1[_0x28232c(0x173)]){var _0x194821=[];_0x194821['d']=0x0,_0x5c91a1[_0x28232c(_0x2140cf._0x4dd877)](_0x504e1e=>{_0x54d811[_0x2a4694]=_0x504e1e,_0x67d1a3(_0x194821);},_0x311fd3=>{_0x54d811[_0x586153]=_0x311fd3,_0x67d1a3(_0x194821);}
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 34 64 63 39 34 5b 5f 30 78 32 33 62 30 31 33 5d 2c 5f 30 78 33 63 65 38 33 34 3d 21 30 78 30 2c 5f 30 78 39 63 39 66 63 62 3d 30 78 30 3b 5f 30 78 39 63 39 66 63 62 3c 5f 30 78 32 37 38 39 34 35 5b 5f 30 78 31 36 33 63 31 32 28 30 78 32 63 65 29 5d 3b 5f 30 78 39 63 39 66 63 62 2b 2b 29 28 21 30 78 31 26 5f 30 78 35 39 65 36 38 63 7c 7c 5f 30 78 33 64 64 33 30 65 3e 3d 5f 30 78 35 39 65 36 38 63 29 26 26 4f 62 6a 65 63 74 5b 27 6b 65 79 73 27 5d 28 5f 30 78 31 63 36 33 36 36 5b 27 4f 27 5d 29 5b 5f 30 78 31 36 33 63 31 32 28 5f 30 78 34 30 65 66 61 64 2e 5f 30 78 31 64 63 61 65 34 29 5d 28 5f 30 78 34 65 63 66 63 31 3d 3e 5f 30 78 31 63 36 33 36 36 5b 27 4f 27 5d 5b 5f 30 78 34 65 63 66 63 31 5d 28 5f 30 78 32 37 38 39 34 35 5b 5f 30 78 39 63 39 66 63 62
                                                                                                            Data Ascii: 4dc94[_0x23b013],_0x3ce834=!0x0,_0x9c9fcb=0x0;_0x9c9fcb<_0x278945[_0x163c12(0x2ce)];_0x9c9fcb++)(!0x1&_0x59e68c||_0x3dd30e>=_0x59e68c)&&Object['keys'](_0x1c6366['O'])[_0x163c12(_0x40efad._0x1dcae4)](_0x4ecfc1=>_0x1c6366['O'][_0x4ecfc1](_0x278945[_0x9c9fcb
                                                                                                            2025-01-15 10:14:52 UTC1025INData Raw: 36 3b 7d 76 61 72 20 5f 30 78 34 36 36 38 36 39 3d 4f 62 6a 65 63 74 5b 27 63 72 65 61 74 65 27 5d 28 6e 75 6c 6c 29 3b 5f 30 78 31 63 36 33 36 36 5b 27 72 27 5d 28 5f 30 78 34 36 36 38 36 39 29 3b 76 61 72 20 5f 30 78 32 31 64 64 32 66 3d 7b 7d 3b 5f 30 78 32 66 30 62 62 34 3d 5f 30 78 32 66 30 62 62 34 7c 7c 5b 6e 75 6c 6c 2c 5f 30 78 31 66 32 62 39 37 28 7b 7d 29 2c 5f 30 78 31 66 32 62 39 37 28 5b 5d 29 2c 5f 30 78 31 66 32 62 39 37 28 5f 30 78 31 66 32 62 39 37 29 5d 3b 66 6f 72 28 76 61 72 20 5f 30 78 66 66 30 31 32 64 3d 30 78 32 26 5f 30 78 35 65 36 31 66 34 26 26 5f 30 78 32 32 64 35 33 36 3b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 5f 30 78 66 66 30 31 32 64 26 26 21 7e 5f 30 78 32 66 30 62 62 34 5b 5f 30 78 34 35 30 35 38 66 28 5f 30
                                                                                                            Data Ascii: 6;}var _0x466869=Object['create'](null);_0x1c6366['r'](_0x466869);var _0x21dd2f={};_0x2f0bb4=_0x2f0bb4||[null,_0x1f2b97({}),_0x1f2b97([]),_0x1f2b97(_0x1f2b97)];for(var _0xff012d=0x2&_0x5e61f4&&_0x22d536;'object'==typeof _0xff012d&&!~_0x2f0bb4[_0x45058f(_0
                                                                                                            2025-01-15 10:14:52 UTC523INData Raw: 31 37 64 33 31 61 29 2c 5b 5d 29 29 2c 5f 30 78 31 63 36 33 36 36 5b 27 75 27 5d 3d 5f 30 78 31 31 62 64 61 63 3d 3e 30 78 64 38 39 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 33 34 36 35 2e 39 38 65 31 61 36 61 62 31 65 37 66 30 66 63 64 32 32 61 34 2e 6a 73 27 3a 30 78 31 36 34 34 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 32 61 29 3a 30 78 31 64 65 33 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 63 38 29 3a 30 78 32 31 35 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 33 36 29 3a 30 78 62 65 62 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 35 64 29 3a 30 78 31 66 35 30 3d 3d 3d 5f 30 78 31
                                                                                                            Data Ascii: 17d31a),[])),_0x1c6366['u']=_0x11bdac=>0xd89===_0x11bdac?'assets/map/3465.98e1a6ab1e7f0fcd22a4.js':0x1644===_0x11bdac?_0x542903(0x22a):0x1de3===_0x11bdac?_0x542903(0x2c8):0x2158===_0x11bdac?_0x542903(0x136):0xbeb===_0x11bdac?_0x542903(0x25d):0x1f50===_0x1
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 2e 6a 73 27 3a 30 78 66 65 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 32 61 29 3a 30 78 31 32 35 64 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 32 38 29 3a 30 78 62 37 65 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 34 61 29 3a 30 78 33 62 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 35 39 2e 32 66 62 32 66 64 66 62 62 33 33 62 34 34 39 64 36 62 37 61 2e 6a 73 27 3a 30 78 65 38 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 35 37 29 3a 30 78 31 30 37 64 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 32 65 29 3a 30 78 32 31 63 66 3d 3d 3d 5f 30 78 31 31 62 64
                                                                                                            Data Ascii: .js':0xfe8===_0x11bdac?_0x542903(0x12a):0x125d===_0x11bdac?_0x542903(0x228):0xb7e===_0x11bdac?_0x542903(0x24a):0x3b===_0x11bdac?'assets/map/59.2fb2fdfbb33b449d6b7a.js':0xe88===_0x11bdac?_0x542903(0x157):0x107d===_0x11bdac?_0x542903(0x12e):0x21cf===_0x11bd
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 30 78 63 66 66 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 32 62 29 3a 30 78 65 34 31 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 36 33 29 3a 30 78 63 66 34 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 38 37 29 3a 30 78 31 63 65 38 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 65 66 29 3a 30 78 64 63 32 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 33 64 29 3a 30 78 31 37 34 65 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 39 32 29 3a 30 78 31 64 32 32 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 37 34 35 38 2e 37 35 37 66 37 38 66
                                                                                                            Data Ascii: 0xcff===_0x11bdac?_0x542903(0x22b):0xe41===_0x11bdac?_0x542903(0x163):0xcf4===_0x11bdac?_0x542903(0x187):0x1ce8===_0x11bdac?_0x542903(0x1ef):0xdc2===_0x11bdac?_0x542903(0x13d):0x174e===_0x11bdac?_0x542903(0x192):0x1d22===_0x11bdac?'assets/map/7458.757f78f
                                                                                                            2025-01-15 10:14:52 UTC1452INData Raw: 66 63 39 65 62 37 35 62 38 32 37 31 30 39 38 61 65 2e 6a 73 27 3a 30 78 31 32 64 64 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 31 61 29 3a 30 78 31 33 37 35 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 33 33 29 3a 30 78 31 66 33 36 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 27 61 73 73 65 74 73 2f 6d 61 70 2f 37 39 39 30 2e 63 37 66 61 39 36 33 61 63 31 63 32 33 31 34 62 36 35 35 66 2e 6a 73 27 3a 30 78 31 39 62 63 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 32 31 64 29 3a 30 78 31 34 39 61 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30 78 31 65 64 29 3a 30 78 37 36 3d 3d 3d 5f 30 78 31 31 62 64 61 63 3f 5f 30 78 35 34 32 39 30 33 28 30
                                                                                                            Data Ascii: fc9eb75b8271098ae.js':0x12dd===_0x11bdac?_0x542903(0x11a):0x1375===_0x11bdac?_0x542903(0x233):0x1f36===_0x11bdac?'assets/map/7990.c7fa963ac1c2314b655f.js':0x19bc===_0x11bdac?_0x542903(0x21d):0x149a===_0x11bdac?_0x542903(0x1ed):0x76===_0x11bdac?_0x542903(0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.44975745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:14:52 UTC591OUTGET /src/main.7b067acd6773492325bc.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:14:53 UTC618INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:13 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:41 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "276f36ba2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 437464
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30632396-30632499 NNNY CT(42 44 0) RT(1736936092617 472) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:14:53 UTC834INData Raw: 63 6f 6e 73 74 20 5f 30 78 34 38 38 39 30 37 3d 5f 30 78 33 39 34 31 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 39 34 31 28 5f 30 78 64 66 36 65 66 31 2c 5f 30 78 32 63 66 38 38 35 29 7b 63 6f 6e 73 74 20 5f 30 78 61 64 30 62 65 3d 5f 30 78 61 64 30 62 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 39 34 31 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 39 34 31 39 66 2c 5f 30 78 34 62 33 37 32 33 29 7b 5f 30 78 33 39 34 31 39 66 3d 5f 30 78 33 39 34 31 39 66 2d 30 78 31 38 64 3b 6c 65 74 20 5f 30 78 35 36 62 65 66 35 3d 5f 30 78 61 64 30 62 65 5b 5f 30 78 33 39 34 31 39 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 35 36 62 65 66 35 3b 7d 2c 5f 30 78 33 39 34 31 28 5f 30 78 64 66 36 65 66 31 2c 5f 30 78 32 63 66 38 38 35 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 61 64
                                                                                                            Data Ascii: const _0x488907=_0x3941;function _0x3941(_0xdf6ef1,_0x2cf885){const _0xad0be=_0xad0b();return _0x3941=function(_0x39419f,_0x4b3723){_0x39419f=_0x39419f-0x18d;let _0x56bef5=_0xad0be[_0x39419f];return _0x56bef5;},_0x3941(_0xdf6ef1,_0x2cf885);}function _0xad
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 2c 27 6d 61 78 56 61 6c 75 65 27 2c 27 63 6f 6d 70 6c 65 78 27 2c 27 2e 69 6e 70 75 74 57 72 61 70 70 65 72 27 2c 27 67 65 74 44 61 74 61 27 2c 27 5c 78 32 32 5c 78 32 30 64 61 74 61 2d 73 65 72 76 69 63 65 2d 74 79 70 65 3d 5c 78 32 32 27 2c 27 74 61 72 67 65 74 27 2c 27 6e 6f 64 65 54 79 70 65 27 2c 27 72 65 6c 6f 61 64 27 2c 27 5c 78 32 32 26 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 3d 5c 78 32 32 27 2c 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 2c 27 23 42 52 4f 4b 45 4e 45 4e 44 32 23 27 2c 27 45 73 74 c3 a1 5c 78 32 30 61 5c 78 32 30 66 61 6c 61 72 5c 78 32 30 63 6f 6d 5c 78 32 30 75 6d 5c 78 32 30 61 73 73 69 73 74 65 6e 74 65 27 2c 27 6f 66 66 65 72 54 65 78 74 27 2c 27 68 72 65 66 27 2c 27 73 65 72 76 69 63 65 73 27 2c 27 5c 78 32 32 5c 78 32 30 5c 78
                                                                                                            Data Ascii: ,'maxValue','complex','.inputWrapper','getData','\x22\x20data-service-type=\x22','target','nodeType','reload','\x22&paymentMethod=\x22','placeholder','#BROKENEND2#','Est\x20a\x20falar\x20com\x20um\x20assistente','offerText','href','services','\x22\x20\x
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 32 32 3e 41 5c 78 32 30 70 61 73 73 77 6f 72 64 5c 78 32 30 6e c3 a3 6f 5c 78 32 30 70 6f 64 65 5c 78 32 30 73 65 72 5c 78 32 30 76 61 7a 69 61 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                            Data Ascii: 22>A\x20password\x20no\x20pode\x20ser\x20vazia</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x0a\x20\x20\x20\x20\x20\x2
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 3b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 31 30 30 25 3b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 5c 78 32 30 31 36 70 78 3b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 72 65 6c 61 74 69 76 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 66 6c 65 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 5c 78 32 30 72
                                                                                                            Data Ascii: ;\x0a\x09width:\x20100%;\x0a\x09margin-bottom:\x2016px;\x0a\x09margin-left:\x20auto;\x0a\x09margin-right:\x20auto;\x0a}\x0a\x0a.input-container\x20{\x0a\x09position:\x20relative;\x0a\x20\x20\x20\x20display:\x20flex;\x0a\x20\x20\x20\x20flex-direction:\x20r
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 32 30 7b 5c 78 30 61 5c 78 30 39 74 72 61 6e 73 66 6f 72 6d 3a 5c 78 32 30 72 6f 74 61 74 65 28 30 64 65 67 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6c 6c 61 70 73 65 64 29 5c 78 32 30 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 78 32 30 2e 61 72 72 6f 77 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 74 72 61 6e 73 66 6f 72 6d 3a 5c 78 32 30 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 30 39 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78
                                                                                                            Data Ascii: 20{\x0a\x09transform:\x20rotate(0deg);\x0a}\x0a\x0a.dropdown-container:not(.collapsed)\x20.input-container\x20.arrow\x20{\x0a\x09transform:\x20rotate(180deg);\x0a}\x0a\x0a.dropdown-list\x20{\x0a\x09position:\x20absolute;\x0a\x09list-style-type:\x20none;\x
                                                                                                            2025-01-15 10:14:53 UTC1025INData Raw: 72 3a 5c 78 32 30 23 66 66 66 66 66 66 3b 5c 78 30 61 5c 78 30 39 63 6f 6c 6f 72 3a 5c 78 32 30 23 33 33 33 3b 5c 78 30 61 5c 78 30 39 70 61 64 64 69 6e 67 3a 5c 78 32 30 31 32 70 78 3b 5c 78 30 61 5c 78 30 39 64 69 73 70 6c 61 79 3a 5c 78 32 30 66 6c 65 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 5c 78 32 30 72 6f 77 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 5c 78 32 30 63 65 6e 74 65 72 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 5c 78 32 30 6c 69 5c 78 32 30 69 6d 67 7b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 33 30 70 78 3b 5c 78 30 61 5c 78 30 39 68 65 69 67 68 74 3a 5c 78 32
                                                                                                            Data Ascii: r:\x20#ffffff;\x0a\x09color:\x20#333;\x0a\x09padding:\x2012px;\x0a\x09display:\x20flex;\x0a\x20\x20\x20\x20flex-direction:\x20row;\x0a\x20\x20\x20\x20align-items:\x20center;\x0a}\x0a\x0a.dropdown-list\x20li\x20img{\x0a\x09width:\x2030px;\x0a\x09height:\x2
                                                                                                            2025-01-15 10:14:53 UTC525INData Raw: 6c 74 69 6c 61 6e 67 75 61 67 65 5c 78 32 30 6c 69 5c 78 32 30 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 36 70 78 3b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 32 30 70 78 3b 5c 78 30 61 5c 78 30 39 68 65 69 67 68 74 3a 5c 78 32 30 32 30 70 78 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 2e 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 6d 75 6c 74 69 6c 61 6e 67 75 61 67 65 5c 78 32 30 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 62 6f 72 64 65 72 3a 5c 78 32 30 75 6e 73 65 74 3b 5c 78 30 61 5c 78 30 39 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 30 61 5c 78 30 39 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                            Data Ascii: ltilanguage\x20li\x20img\x20{\x0a\x09margin-right:\x206px;\x0a\x09width:\x2020px;\x0a\x09height:\x2020px;\x0a}\x0a\x0a.dropdown-container.multilanguage\x20.input-container\x20{\x0a\x09border:\x20unset;\x0a\x09padding-left:\x2010px;\x0a\x0a\x09background-c
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 30 30 25 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 2e 6d 75 6c 74 69 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 29 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 30 39 74 6f 70 3a 5c 78 32 30 38 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 72 69 67 68 74 3a 5c 78 32 30 31 36 70 78 3b 5c 78 30 61 5c 78 30 39 77 69 64 74 68 3a 5c 78 32 30 31 32 30 70 78 3b 5c 78 30 61 5c 78 30 39 68 65 69 67 68 74 3a 5c 78 32 30 31 30 30 70 78 3b 5c 78 30 61 5c 78 30 39 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 2e 6d 75 6c 74 69 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64
                                                                                                            Data Ascii: 00%;\x0a}\x0a\x0a:host(.multilanguage-dropdown-list)\x20{\x0a\x09position:\x20absolute;\x0a\x09top:\x208px;\x0a\x20\x20\x20\x20right:\x2016px;\x0a\x09width:\x20120px;\x0a\x09height:\x20100px;\x0a\x09display:\x20none;\x0a}\x0a\x0a:host(.multilanguage-dropd
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 32 30 54 4f 42 69 2e 3c 62 72 3e 3c 62 72 3e 4a c3 a1 5c 78 32 30 66 75 69 5c 78 32 30 69 6e 66 6f 72 6d 61 64 6f 5c 78 32 30 64 6f 5c 78 32 30 73 65 75 5c 78 32 30 61 73 73 75 6e 74 6f 2e 5c 78 32 30 50 65 c3 a7 6f 2d 6c 68 65 5c 78 32 30 71 75 65 5c 78 32 30 61 67 75 61 72 64 65 5c 78 32 30 65 6e 71 75 61 6e 74 6f 5c 78 32 30 74 65 73 74 6f 5c 78 32 30 6f 5c 78 32 30 73 65 75 5c 78 32 30 73 65 72 76 69 c3 a7 6f 2e 5c 78 32 30 3c 62 72 3e 3c 62 72 3e 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 4e 6f 5c 78 32 30 66 69 6e 61 6c 5c 78 32 30 64 61 5c 78 32 30 6e 6f 73 73 61 5c 78 32 30 63 6f 6e 76 65 72 73 61 2c 5c 78 32 30
                                                                                                            Data Ascii: 20TOBi.<br><br>J\x20fui\x20informado\x20do\x20seu\x20assunto.\x20Peo-lhe\x20que\x20aguarde\x20enquanto\x20testo\x20o\x20seu\x20servio.\x20<br><br>\x20\x20\x0a\x09\x09\x09\x09\x09\x09\x09\x09\x09\x09\x09\x09No\x20final\x20da\x20nossa\x20conversa,\x20
                                                                                                            2025-01-15 10:14:53 UTC1452INData Raw: 5c 78 32 30 76 61 72 28 2d 2d 6d 61 69 6e 2d 66 6f 6e 74 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 3a 68 6f 76 65 72 29 5c 78 32 30 62 75 74 74 6f 6e 2c 5c 78 30 61 62 75 74 74 6f 6e 3a 68 6f 76 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 5c 78 30 61 7d 5c 78 30 61 5c 78 30 61 3a 68 6f 73 74 28 3a 64 69 73 61 62 6c 65 64 29 5c 78 32 30 62 75 74 74 6f 6e 2c 5c 78 30 61 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 5c 78 32 30 7b 5c 78 30 61 5c 78 30 39 6f 70 61 63 69 74 79 3a 5c 78 32 30 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63
                                                                                                            Data Ascii: \x20var(--main-font);\x0a}\x0a\x0a:host(:hover)\x20button,\x0abutton:hover\x20{\x0a\x09background-color:\x20var(--button-hover-background-color);\x0a}\x0a\x0a:host(:disabled)\x20button,\x0abutton:disabled\x20{\x0a\x09opacity:\x20var(--button-disabled-opac


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.44976245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:00 UTC600OUTGET /src/vendor/vendor.e30d80314bdcd4255896.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:01 UTC620INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:21 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:16:05 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "fc6958ec2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 11974583
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27814079-27814134 NNNY CT(41 44 0) RT(1736936100443 470) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:01 UTC832INData Raw: 76 61 72 20 5f 30 78 33 37 30 39 33 36 3d 5f 30 78 32 31 35 32 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 31 35 32 28 5f 30 78 35 32 61 37 63 63 2c 5f 30 78 32 37 32 30 33 33 29 7b 76 61 72 20 5f 30 78 33 38 37 61 61 38 3d 5f 30 78 33 38 37 61 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 31 35 32 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 35 32 30 61 2c 5f 30 78 32 65 61 32 63 34 29 7b 5f 30 78 32 31 35 32 30 61 3d 5f 30 78 32 31 35 32 30 61 2d 30 78 63 37 3b 76 61 72 20 5f 30 78 31 34 36 31 32 36 3d 5f 30 78 33 38 37 61 61 38 5b 5f 30 78 32 31 35 32 30 61 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 34 36 31 32 36 3b 7d 2c 5f 30 78 32 31 35 32 28 5f 30 78 35 32 61 37 63 63 2c 5f 30 78 32 37 32 30 33 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 38 37 61 28
                                                                                                            Data Ascii: var _0x370936=_0x2152;function _0x2152(_0x52a7cc,_0x272033){var _0x387aa8=_0x387a();return _0x2152=function(_0x21520a,_0x2ea2c4){_0x21520a=_0x21520a-0xc7;var _0x146126=_0x387aa8[_0x21520a];return _0x146126;},_0x2152(_0x52a7cc,_0x272033);}function _0x387a(
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 30 70 75 64 6f 5c 78 32 30 65 6c 69 6d 69 6e 61 72 5c 78 32 30 6c 61 5c 78 32 30 66 6f 72 6d 61 5c 78 32 30 64 65 5c 78 32 30 70 61 67 6f 2c 5c 78 32 30 69 6e 74 c3 a9 6e 74 65 6c 6f 5c 78 32 30 64 65 5c 78 32 30 6e 75 65 76 6f 2e 27 2c 27 74 6f 75 63 68 63 61 6e 63 65 6c 27 2c 27 49 6e 67 65 6e 5c 78 32 30 6d 75 6c 69 67 68 65 64 65 72 5c 78 32 30 66 75 6e 64 65 74 27 2c 27 49 6e 76 61 6c 69 64 5c 78 32 30 61 75 74 68 6f 72 69 74 79 27 2c 27 26 73 75 62 65 3b 27 2c 27 61 70 70 6c 79 54 6f 50 6f 69 6e 74 53 74 72 69 6e 67 69 66 69 65 64 27 2c 27 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 62 61 6e 6b 54 72 61 6e 73 66 65 72 27 2c 27 53 74 61 74 65 27 2c 27 63 68 61 72 43 6f 64 65 27 2c 27 56 61 6c 75 65 5c 78 32 30 66 69 65 6c 64 5c 78 32 30 69 73 5c
                                                                                                            Data Ascii: 0pudo\x20eliminar\x20la\x20forma\x20de\x20pago,\x20intntelo\x20de\x20nuevo.','touchcancel','Ingen\x20muligheder\x20fundet','Invalid\x20authority','&sube;','applyToPointStringified','adyen-checkout__bankTransfer','State','charCode','Value\x20field\x20is\
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 69 7a 65 27 2c 27 6f 6e 63 6c 69 63 6b 27 2c 27 75 6e 65 78 70 65 63 74 65 64 5c 78 32 30 45 4f 46 27 2c 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 72 61 69 6e 74 72 65 65 2d 65 72 72 6f 72 27 2c 27 69 43 61 6c 5c 78 32 30 66 61 69 6c 27 2c 27 69 73 43 6f 6d 6d 65 6e 74 27 2c 27 45 72 72 6f 72 65 5c 78 32 30 64 69 5c 78 32 30 72 65 74 65 2e 5c 78 32 30 52 69 70 72 6f 76 61 2e 27 2c 27 50 6f c5 a1 74 61 6e 73 6b 69 5c 78 32 30 62 72 6f 6a 5c 78 32 30 28 6e 69 6a 65 5c 78 32 30 6f 62 76 65 7a 6e 6f 29 27 2c 27 68 61 73 4f 77 6e 27 2c 27 65 78 70 69 72 61 74 69 6f 6e 44 61 74 65 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 73 65 6c 65 63 74 27 2c 27 4c 61 73 6b 75 74 75 73 6f 73 6f 69 74 65 27 2c 27 41 62 72 61 5c 78 32 30 61 5c 78 32 30 61 70 6c 69 63 61 c3
                                                                                                            Data Ascii: ize','onclick','unexpected\x20EOF','../../../braintree-error','iCal\x20fail','isComment','Errore\x20di\x20rete.\x20Riprova.','Potanski\x20broj\x20(nije\x20obvezno)','hasOwn','expirationDate','responseText','select','Laskutusosoite','Abra\x20a\x20aplica
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 52 4c 5c 78 32 30 e5 a4 8d e5 88 b6 e5 88 b0 e6 82 a8 e7 9a 84 e5 89 aa e8 b4 b4 e6 9d bf e3 80 82 27 2c 27 56 61 6c 69 74 73 65 5c 78 32 30 74 6f 69 6d 69 74 74 61 6a 61 73 69 27 2c 27 70 61 6e 6e 69 6e 67 4d 6f 64 65 6c 27 2c 27 70 61 75 73 65 64 27 2c 27 4d 45 32 35 35 30 35 30 30 30 30 31 32 33 34 35 36 37 38 39 35 31 27 2c 27 67 65 74 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 27 2c 27 50 6c 61 74 c4 83 5c 78 32 30 62 61 6e 63 61 72 c4 83 5c 78 32 30 69 6e 73 74 61 6e 74 61 6e 65 65 27 2c 27 75 75 69 64 27 2c 27 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 27 2c 27 44 65 73 63 c4 83 72 63 61 72 65 27 2c 27 2d 2d 62 61 73 65 2d 66 6f 6e 74 2d 73 69 7a 65 2d 6d 27 2c 27 50 6f 74 76 72 64 69 74 5c 78 32 30 70 c5 99 65 64 61 75 74 6f 72 69 7a 61 63 69 27
                                                                                                            Data Ascii: RL\x20','Valitse\x20toimittajasi','panningModel','paused','ME25505000012345678951','getAttributeNames','Plat\x20bancar\x20instantanee','uuid','REQUEST_TIMEOUT','Descrcare','--base-font-size-m','Potvrdit\x20pedautorizaci'
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 27 2c 27 64 69 73 74 62 69 74 73 27 2c 27 4d 6f 64 61 6c 5c 78 32 30 43 6c 6f 73 65 5c 78 32 30 42 75 74 74 6f 6e 27 2c 27 66 72 6f 6d 43 68 61 72 43 6f 64 65 27 2c 27 3c 73 3e 27 2c 27 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 63 61 72 64 5f 5f 73 6f 63 69 61 6c 53 65 63 75 72 69 74 79 4e 75 6d 62 65 72 27 2c 27 d0 9c d0 b3 d0 bd d0 be d0 b2 d0 b5 d0 bd d0 bd d1 8b d0 b9 5c 78 32 30 d0 b1 d0 b0 d0 bd d0 ba d0 be d0 b2 d1 81 d0 ba d0 b8 d0 b9 5c 78 32 30 d0 bf d0 bb d0 b0 d1 82 d0 b5 d0 b6 27 2c 27 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 61 77 61 69 74 5f 5f 69 63 6f 6e 5c 78 32 30 61 64 79 65 6e 2d 63 68 65 63 6b 6f 75 74 5f 5f 61 77 61 69 74 5f 5f 69 63 6f 6e 2d 2d 72 65 73 75 6c 74 27 2c 27 69 73 44 65 68 79 64 72 61 74 65 64 27 2c 27 6f
                                                                                                            Data Ascii: ','distbits','Modal\x20Close\x20Button','fromCharCode','<s>','adyen-checkout__card__socialSecurityNumber','\x20\x20','adyen-checkout__await__icon\x20adyen-checkout__await__icon--result','isDehydrated','o
                                                                                                            2025-01-15 10:15:01 UTC1025INData Raw: 50 72 6f 63 65 73 73 6f 72 27 2c 27 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 75 70 67 72 61 64 65 5c 78 32 30 74 68 65 5c 78 32 30 76 65 72 73 69 6f 6e 5c 78 32 30 6f 66 5c 78 32 30 79 6f 75 72 5c 78 32 30 42 72 61 69 6e 74 72 65 65 5c 78 32 30 53 44 4b 5c 78 32 30 61 6e 64 5c 78 32 30 63 6f 6e 74 61 63 74 5c 78 32 30 73 75 70 70 6f 72 74 5c 78 32 30 69 66 5c 78 32 30 74 68 69 73 5c 78 32 30 65 72 72 6f 72 5c 78 32 30 70 65 72 73 69 73 74 73 2e 27 2c 27 6f 6e 64 72 61 67 6c 65 61 76 65 27 2c 27 ec 9c a0 ed 9a a8 ed 95 98 ec a7 80 5c 78 32 30 ec 95 8a ec 9d 80 5c 78 32 30 ed 95 84 eb 93 9c ec 9e 85 eb 8b 88 eb 8b a4 27 2c 27 26 67 6c 3b 27 2c 27 c3 96 66 66 6e 65 6e 5c 78 32 30 53 69 65 5c 78 32 30 49 68 72 65 5c 78 32 30 42 61 6e 6b 69 6e 67 2d 41 70
                                                                                                            Data Ascii: Processor','.\x20Please\x20upgrade\x20the\x20version\x20of\x20your\x20Braintree\x20SDK\x20and\x20contact\x20support\x20if\x20this\x20error\x20persists.','ondragleave','\x20\x20','&gl;','ffnen\x20Sie\x20Ihre\x20Banking-Ap
                                                                                                            2025-01-15 10:15:01 UTC527INData Raw: 65 76 65 6e 74 41 74 74 65 6e 64 61 6e 63 65 4d 6f 64 65 5c 78 32 32 3a 5c 78 32 32 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4f 6e 6c 69 6e 65 45 76 65 6e 74 41 74 74 65 6e 64 61 6e 63 65 4d 6f 64 65 5c 78 32 32 2c 5c 78 30 64 5c 78 30 61 5c 78 32 32 6c 6f 63 61 74 69 6f 6e 5c 78 32 32 3a 5c 78 32 30 7b 5c 78 30 64 5c 78 30 61 5c 78 32 32 40 74 79 70 65 5c 78 32 32 3a 5c 78 32 32 56 69 72 74 75 61 6c 4c 6f 63 61 74 69 6f 6e 5c 78 32 32 2c 5c 78 30 64 5c 78 30 61 5c 78 32 32 75 72 6c 5c 78 32 32 3a 5c 78 32 32 27 2c 27 ef bc 88 e6 9c 88 5c 78 32 30 2f 5c 78 32 30 e5 b9 b4 ef bc 89 27 2c 27 64 69 73 61 62 6c 65 49 4f 53 41 72 72 6f 77 4b 65 79 73 27 2c 27 53 70 72 65 6d 65 6d 62 61 5c 78 32 30 70 6f 64 72 6f 62 6e 6f 73 74 69 5c 78 32 30 70
                                                                                                            Data Ascii: eventAttendanceMode\x22:\x22https://schema.org/OnlineEventAttendanceMode\x22,\x0d\x0a\x22location\x22:\x20{\x0d\x0a\x22@type\x22:\x22VirtualLocation\x22,\x0d\x0a\x22url\x22:\x22','\x20/\x20','disableIOSArrowKeys','Sprememba\x20podrobnosti\x20p
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 73 65 27 2c 27 e3 82 ab e3 83 bc e3 83 89 e7 95 aa e5 8f b7 e3 82 92 e5 85 a5 e5 8a 9b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 27 2c 27 65 78 74 65 6e 64 41 6c 69 61 73 65 73 27 2c 27 2e 2e 2f 2e 2e 2f 63 6f 6e 73 74 61 6e 74 73 27 2c 27 26 75 63 69 72 63 3b 27 2c 27 49 66 72 61 6d 65 5c 78 32 30 ce b3 ce b9 ce b1 5c 78 32 30 ce ba cf 89 ce b4 ce b9 ce ba cf 8c 5c 78 32 30 cf 80 cf 81 cf 8c cf 83 ce b2 ce b1 cf 83 ce b7 cf 82 27 2c 27 d8 a7 db 8c d9 86 5c 78 32 30 db 8c da a9 5c 78 32 30 d8 b3 d8 b1 db 8c 5c 78 32 30 d8 b1 d9 88 db 8c d8 af d8 a7 d8 af 5c 78 32 30 d8 a7 d8 b3 d8 aa 27 2c 27 62 61 63 6b 27 2c 27 d8 a7 d9 84 d9 88 d9 84 d8 a7 d9 8a d8 a9 5c 78 32 30 d8 a3 d9 88 5c 78 32 30 d8 a7 d9 84 d9 85 d9 82 d8 a7 d8 b7 d8 b9 d8 a9 27 2c
                                                                                                            Data Ascii: se','','extendAliases','../../constants','&ucirc;','Iframe\x20\x20\x20','\x20\x20\x20\x20','back','\x20\x20',
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 3b 27 2c 27 2d 72 73 76 70 2d 73 74 61 74 75 73 2d 64 65 63 6c 69 6e 65 64 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73 74 61 74 75 73 2d 64 65 63 6c 69 6e 65 64 5c 78 32 32 3e 3c 73 70 61 6e 3e 27 2c 27 50 6f 73 74 73 74 65 64 27 2c 27 44 6f 75 62 6c 65 51 75 6f 74 65 27 2c 27 45 69 6e 6d 61 6c 69 67 65 5c 78 32 30 5a 61 68 6c 75 6e 67 27 2c 27 5f 64 6f 6d 4c 69 73 74 65 6e 65 72 73 27 2c 27 64 65 6c 74 61 59 27 2c 27 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 73 27 2c 27 56 61 6e 68 65 6e 65 6d 69 73 6b 75 75 6b 61 75 73 69 27 2c 27 4e 65 c5 a1 74 6f 5c 78 32 30 6e 69 6a 65 5c 78 32 30 75 5c 78 32 30 72 65 64 75 2c 5c 78 32 30 70 6f 6b 75 c5 a1 61 6a 74 65 5c 78 32 30 70 6f 6e 6f 76 6e 6f 5c 78 32 30 69 6c 69 5c 78 32 30 75 70 6f 74 72 69 6a
                                                                                                            Data Ascii: ;','-rsvp-status-declined\x22\x20class=\x22status-declined\x22><span>','Poststed','DoubleQuote','Einmalige\x20Zahlung','_domListeners','deltaY','expirationTimes','Vanhenemiskuukausi','Neto\x20nije\x20u\x20redu,\x20pokuajte\x20ponovno\x20ili\x20upotrij
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: a5 72 5c 78 32 30 64 75 5c 78 32 30 6c 65 74 68 65 64 65 6e 5c 78 32 30 66 72 61 5c 78 32 30 6b 6f 6e 74 61 6b 74 6c c3 b8 73 5c 78 32 30 62 65 74 61 6c 69 6e 67 2c 5c 78 32 30 6f 6e 6c 69 6e 65 27 2c 27 6d 65 72 63 68 61 6e 74 50 61 79 6c 6f 61 64 27 2c 27 26 63 61 70 73 3b 27 2c 27 73 74 72 6f 6b 65 53 74 79 6c 65 27 2c 27 50 6f 6c c3 ad 74 69 63 61 5c 78 32 30 64 65 5c 78 32 30 70 72 69 76 61 63 69 64 61 64 27 2c 27 5a 61 68 6c 75 6e 67 5c 78 32 30 65 72 66 6f 6c 67 72 65 69 63 68 27 2c 27 53 63 72 6f 6c 6c 4c 6f 63 6b 27 2c 27 66 69 5f 46 49 27 2c 27 69 73 46 69 6e 69 74 65 27 2c 27 53 61 74 75 72 64 61 79 27 2c 27 53 70 72 69 6e 67 5c 78 32 30 62 65 6b 72 c3 a6 66 74 65 6c 73 65 5c 78 32 30 6f 76 65 72 5c 78 32 30 6e c3 a6 73 74 65 5c 78 32 30 67 61
                                                                                                            Data Ascii: r\x20du\x20letheden\x20fra\x20kontaktls\x20betaling,\x20online','merchantPayload','&caps;','strokeStyle','Poltica\x20de\x20privacidad','Zahlung\x20erfolgreich','ScrollLock','fi_FI','isFinite','Saturday','Spring\x20bekrftelse\x20over\x20nste\x20ga


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.44976345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:00 UTC823OUTPOST /Chat.aspx/getInitialInfo HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 144
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Accept: */*
                                                                                                            Origin: https://tobi.vodafone.pt
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:00 UTC144OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 22 22 2c 22 64 69 67 69 74 61 6c 4b 65 79 22 3a 22 46 33 32 41 35 33 41 45 45 46 35 39 34 42 30 32 45 30 35 33 32 42 30 42 30 38 30 41 35 41 43 34 22 2c 22 6f 6e 65 54 69 6d 65 54 6f 6b 65 6e 22 3a 22 22 2c 22 73 65 72 76 69 63 65 49 44 22 3a 22 22 2c 22 67 75 69 64 4a 53 22 3a 22 31 64 31 35 34 35 31 35 2d 62 64 35 66 2d 34 63 32 38 2d 62 63 34 65 2d 66 36 36 37 63 39 63 35 63 64 32 65 22 7d
                                                                                                            Data Ascii: {"identity":"","digitalKey":"F32A53AEEF594B02E0532B0B080A5AC4","oneTimeToken":"","serviceID":"","guidJS":"1d154515-bd5f-4c28-bc4e-f667c9c5cd2e"}
                                                                                                            2025-01-15 10:15:01 UTC535INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:21 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: private, max-age=0,max-age=31536000; no-store
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 190
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27814090-27814148 NNNY CT(41 43 0) RT(1736936100549 482) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:01 UTC190INData Raw: 7b 22 64 22 3a 22 7b 5c 22 6d 61 72 63 61 5c 22 3a 5c 22 56 6f 64 61 66 6f 6e 65 5c 22 2c 5c 22 69 64 65 6e 74 69 74 79 5c 22 3a 5c 22 5c 22 2c 5c 22 76 65 72 73 69 6f 6e 5c 22 3a 5c 22 57 65 62 5c 22 2c 5c 22 64 69 67 69 74 61 6c 4b 65 79 5c 22 3a 5c 22 46 33 32 41 35 33 41 45 45 46 35 39 34 42 30 32 45 30 35 33 32 42 30 42 30 38 30 41 35 41 43 34 5c 22 2c 5c 22 69 6e 61 63 74 69 76 69 74 79 54 69 6d 65 6f 75 74 5c 22 3a 5c 22 31 38 30 30 5c 22 2c 5c 22 69 6e 61 63 74 69 76 69 74 79 57 61 72 6e 69 6e 67 54 69 6d 65 6f 75 74 5c 22 3a 5c 22 36 30 30 5c 22 7d 22 7d
                                                                                                            Data Ascii: {"d":"{\"marca\":\"Vodafone\",\"identity\":\"\",\"version\":\"Web\",\"digitalKey\":\"F32A53AEEF594B02E0532B0B080A5AC4\",\"inactivityTimeout\":\"1800\",\"inactivityWarningTimeout\":\"600\"}"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.44976445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:00 UTC736OUTGET /src/8763.249529d2a23b1889eda6.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                            Sec-Fetch-Dest: worker
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:01 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:21 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "71ab2a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2423
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30633615-30633673 NNNY CT(41 43 0) RT(1736936100685 474) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:01 UTC837INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 37 37 30 28 5f 30 78 35 35 37 63 32 32 2c 5f 30 78 31 35 30 32 38 38 29 7b 63 6f 6e 73 74 20 5f 30 78 35 38 37 64 39 61 3d 5f 30 78 35 38 37 64 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 37 37 30 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 37 30 39 33 2c 5f 30 78 33 34 39 32 30 64 29 7b 5f 30 78 31 37 37 30 39 33 3d 5f 30 78 31 37 37 30 39 33 2d 30 78 31 32 64 3b 6c 65 74 20 5f 30 78 63 62 64 63 37 62 3d 5f 30 78 35 38 37 64 39 61 5b 5f 30 78 31 37 37 30 39 33 5d 3b 72 65 74 75 72 6e 20 5f 30 78 63 62 64 63 37 62 3b 7d 2c 5f 30 78 31 37 37 30 28 5f 30 78 35 35 37 63 32 32 2c 5f 30 78 31 35 30 32 38 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 37 64 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 62 38 38 38 31 3d 5b
                                                                                                            Data Ascii: function _0x1770(_0x557c22,_0x150288){const _0x587d9a=_0x587d();return _0x1770=function(_0x177093,_0x34920d){_0x177093=_0x177093-0x12d;let _0xcbdc7b=_0x587d9a[_0x177093];return _0xcbdc7b;},_0x1770(_0x557c22,_0x150288);}function _0x587d(){const _0x4b8881=[
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33 2e 5f 30 78 36 37 66 61 36 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 30 78 31 34 30 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33 2e 5f 30 78 32 31 65 35 31 33 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 30 78 31 33 31 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 30 78 31 33 36 29 29 2f 30 78 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33 2e 5f 30 78 35 31 65 65 35 63 29 29 2f 30 78 38 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36
                                                                                                            Data Ascii: (_0x54fe6a(_0x49c263._0x67fa6c))/0x3+-parseInt(_0x54fe6a(0x140))/0x4*(-parseInt(_0x54fe6a(_0x49c263._0x21e513))/0x5)+parseInt(_0x54fe6a(0x131))/0x6*(parseInt(_0x54fe6a(0x136))/0x7)+-parseInt(_0x54fe6a(_0x49c263._0x51ee5c))/0x8+-parseInt(_0x54fe6a(_0x49c26
                                                                                                            2025-01-15 10:15:01 UTC134INData Raw: 3b 62 72 65 61 6b 3b 63 61 73 65 20 5f 30 78 35 33 37 39 31 36 28 30 78 31 33 64 29 3a 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 38 64 63 39 66 29 2c 5f 30 78 33 38 64 63 39 66 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 5f 30 78 34 62 62 61 31 61 2c 5f 30 78 35 33 36 62 62 63 5b 27 64 61 74 61 27 5d 5b 5f 30 78 35 33 37 39 31 36 28 30 78 31 33 30 29 5d 29 3b 7d 7d 29 3b 7d 29 28 29 29 29 3b
                                                                                                            Data Ascii: ;break;case _0x537916(0x13d):clearInterval(_0x38dc9f),_0x38dc9f=setInterval(_0x4bba1a,_0x536bbc['data'][_0x537916(0x130)]);}});})()));


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.44976545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:01 UTC771OUTGET /favicon.ico HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:01 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:21 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/x-icon
                                                                                                            Last-Modified: Mon, 27 Nov 2023 11:03:21 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "cdee7552121da1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 34494
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 14-32627581-32627638 NNNN CT(41 43 0) RT(1736936100703 474) q(0 0 1 -1) r(2 2) U24
                                                                                                            2025-01-15 10:15:01 UTC846INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 40 40 00 00 01 00 20 00 28 42 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 d5 d5 06 f3 f3 f3 7d f8 f8 f8 db f7 f7 f7 f9 f7 f7 f7 f7 f8 f9 f9 d7 f5 f5 f5 7d d5 d5 d5 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 e7 e7 2b f5 f5 f5 e2 fd fd fd ff bd bc bb ff 9d 9c 9a ff 9d 9d 9b ff be bd bc ff fe fe fe ff f5 f6 f6 e0 e2 e2 e2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: hV F00 %@@ (BD( @}}+,
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 51 51 ee ff ff ff ff ff 39 39 eb ff 00 00 e2 ff 00 00 e2 ff 26 26 ea ff ff ff ff ff 55 55 ee ff 00 00 e4 fe 00 00 ec ff 00 00 ef ff 00 00 e5 32 00 00 00 00 00 00 e6 9c 00 00 ff ff 00 00 e5 ff 49 49 ee fe ff ff ff ff 2d 2d ea ff 00 00 e3 ff 00 00 e3 ff 4c 4c ed ff ff ff ff ff 4b 4b ee fe 00 00 e5 ff 00 00 ff ff 00 00 e6 99 00 00 00 00 00 00 00 00 00 00 ff 03 00 00 e6 cc 00 00 ff ff 06 06 ec ff f3 f3 fe ff c7 c7 f9 ff 00 00 e1 ff 57 57 ee ff ff ff ff ff ea ea fd ff 06 06 ec ff 00 00 ff ff 00 00 e5 c8 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 00 00 e5 9d 00 00 ed ff 21 21 f7 ff df df ff ff a6 a6 f6 ff 80 80 f3 ff d1 d1 ff ff 22 22 f7 ff 00 00 ec ff 00 00 e8 98 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: QQ99&&UU2II--LLKKWW!!""
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 7c 7c e8 fe 00 00 e6 ff 00 00 e7 f8 00 00 e7 ff 00 00 e5 ff 85 85 e9 f7 ff ff ec ff ef ef ec ff f8 f8 eb ff ff ff f0 ff ff ff f6 ff f8 f8 f5 fc e1 e1 f1 fc c3 c3 e8 f8 ba ba e9 f9 ba ba e9 f8 c4 c4 e9 f6 e2 e2 f2 fa f8 f9 f4 fc ff ff f6 fe ff ff f0 ff f8 f8 eb ff ef ef ec ff ff ff ec ff 81 81 e9 fe 00 00 e6 ff 00 00 e6 fa 00 00 e6 fe 00 00 e6 ff 6d 6d e8 f4 ff ff ec ff ff ff ec ff cf cf eb fc 83 83 e9 fa 43 43 ea fc 1a 1a ea fa 00 00 e4 fc 00 00 e4 fb 08 08 e8 fb 08 08 e7 fb 00 00 e6 fa 00 00 e4 fb 1a 1a ea f8 48 48 ea fa 82 82 e8 fb ce ce eb fb ff ff eb ff ff ff ec ff 6b 6b e8 f9 00 00 e7 ff 00 00 e6 fa 00 00 e6 f3 00 00 e9 ff 0a 0a e6 fa 9d 9d e9 f5 58 58 e7 fd 00 00 e6 fe 00 00 e5 ff 00 00 e5 ff 00 00 e4 ff 53 53 ef ff cf cf fc ff fb fb ff ff fc fc ff
                                                                                                            Data Ascii: ||mmCCHHkkXXSS
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: eb eb eb e1 eb eb eb ee eb eb eb ea eb eb eb dc ea ea ea b8 ec ec ec 76 eb eb eb 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee ee ee 2e eb eb eb af eb eb eb fe f8 f8 f8 ff f6 f6 f6 ff f4 f4 f5 ff f4 f4 f4 ff f4 f4 f4 ff f5 f5 f5 ff f7 f7 f7 ff f8 f8 f8 ff eb eb eb fd eb eb eb b1 ea ea ea 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 e9 e9 8c f8 f8 f8 ff ff ff ff ff f8 f8 f8 ff fa fa fb ff f6 f6 f7
                                                                                                            Data Ascii: v'.0
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: eb eb eb ff ec ec eb ff ff ff ec ff 9c 9c eb f5 00 00 eb ff 00 00 ee ff 00 00 b8 df 00 00 e0 f9 00 00 ea ff 00 00 e5 fe ad ad ea f4 fd fd ec ff eb eb eb ff eb eb eb ff f7 f7 f7 ff c7 c7 c6 ff 3a 39 35 ff 49 48 45 ff 3c 3b 37 ff 69 68 65 ff f6 f6 f6 ff ee ee ee ff eb eb eb ff eb eb eb ff ef ef ef ff f2 f2 f2 ff 61 60 5e ff 3d 3c 39 ff 48 47 44 ff 3c 3b 37 ff cc cc cb ff f6 f6 f6 ff eb eb eb ff eb eb eb ff fd fd ec ff a7 a7 e9 fd 00 00 e5 ff 00 00 eb ff 00 00 df f2 00 00 e7 fe 00 00 e6 ff 00 00 e5 fe ab ab e9 f5 fd fd ec ff eb eb eb ff eb eb eb ff f1 f1 f1 ff e8 e8 e8 ff 64 63 60 ff 36 35 31 ff 3a 39 35 ff a4 a3 a2 ff f7 f7 f7 ff ec ec ec ff eb eb eb ff eb eb eb ff ed ed ec ff f7 f7 f7 ff 9c 9c 9a ff 39 38 34 ff 36 35 31 ff 69 68 66 ff ea ea eb ff f0 f0 f0
                                                                                                            Data Ascii: :95IHE<;7ihea`^=<9HGD<;7dc`651:95984651ihf
                                                                                                            2025-01-15 10:15:01 UTC1025INData Raw: 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e4 ff a5 a5 f6 ff ff ff ff ff ff ff ff ff 5d 5d ef ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e4 ff 4a 4a ed ff ff ff ff ff ff ff ff ff ad ad f7 ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 ee ff 00 00 f2 ff 00 00 e3 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 9e 00 00 ff ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e4 ff 9e 9e f6 ff ff ff ff ff ff ff ff ff 58 58 ee ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e3 ff 66 66 f0 ff ff ff ff ff ff ff ff ff a5 a5 f6 ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e7 ff 00 00 ff ff 00 00 e6 97 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 0b 00 00 e6
                                                                                                            Data Ascii: ]]JJ%XXff
                                                                                                            2025-01-15 10:15:01 UTC513INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 16 00 00 e7 5f 00 00 e5 a5 00 00 e5 d5 00 00 e4 f2 00 00 e3 fd 00 00 e4 fd 00 00 e4 f3 00 00 e5 d8 00 00 e5 a9 00 00 e6 66 00 00 e8 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00
                                                                                                            Data Ascii: _f(0`
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 e6 e6 1f ea ea ea 86 eb eb eb db ed ed ed ff f5 f5 f5 ff f4 f4 f4 ff f1 f1 f1 ff ef ef ef ff ee ee ee ff f0 f0 f0 ff f2 f2 f2 ff f5 f5 f5 ff f4 f4 f4 ff eb eb eb fe eb eb eb da ec ec ec 85 ef ef ef 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 12 ea ea ea 92 eb eb eb ff ff ff ff ff f8 f8 f8 ff f0 f0 f0 ff ec ec ec ff eb eb eb ff ec ec ec ff ec ec ec ff ec ec ec ff ec ec ec ff ec ec ec ff ec
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: f8 ff eb eb eb ff ef ef ef 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb eb eb b0 ff ff ff ff eb eb eb ff eb eb eb ff f3 f3 f3 ff dc dc dc ff 3e 3d 3a ff 44 43 40 ff c2 c2 c1 ff fe fe fe ff f2 f2 f2 ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff f3 f3 f3 ff fc fd fd ff b7 b6 b5 ff 3d 3c 39 ff 46 45 42 ff e2 e1 e1 ff f2 f2 f2 ff eb eb eb ff eb eb eb ff ff ff ff ff eb eb eb b3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: >=:DC@=<9FEB
                                                                                                            2025-01-15 10:15:01 UTC1452INData Raw: 42 ff 86 86 84 ff ed ed ed ff ef ef ef ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff f0 f0 f0 ff ea ea ea ff 80 7f 7d ff 45 44 41 ff 43 42 3e ff 67 67 64 ff d8 d8 d7 ff f4 f4 f4 ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff f7 f7 ed ff dd dd eb f5 08 08 e8 f2 00 00 ef ff 00 00 ef fb 00 00 bb ff 00 00 8f a1 00 00 00 00 00 00 b3 e2 00 00 e9 ff 00 00 ea ff 00 00 e8 ff 21 21 e8 ef f1 f1 eb f2 f3 f3 ed ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff ef ef ef ff ed ed ed ff 6c 6b 69 ff 3a 39 36 ff 4a 49 46 ff 47 46 43 ff 39 38 35 ff a1 a1 9f ff f7 f7 f7 ff ec ec ec ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff ec ec ec ff f7 f7 f7 ff 99 99 97 ff 38 37 33 ff 48 47 44 ff 4a 49 46 ff 3a
                                                                                                            Data Ascii: B}EDACB>ggd!!lki:96JIFGFC985873HGDJIF:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.44976945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC583OUTGET /Chat.aspx/getInitialInfo HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC943INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: private,max-age=31536000; no-store
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Content-Security-Policy: frame-ancestors 'self' https://www.vodafone.pt https://forum.vodafone.pt https://ajuda.vodafone.pt https://manuaisonline.vodafone.pt; script-src-elem 'self' 'nonce-nk1c1jX+CoCmtlDSGlMm+A==' https://checkoutshopper-live.adyen.com https://play.google.com https://pay.google.com https://www.paypalobjects.com https://www.paypal.com https://songbird.cardinalcommerce.com https://payments.braintree-api.com
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1382
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 8-9842043-9842061 NNNY CT(41 44 0) RT(1736936101684 478) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:02 UTC509INData Raw: 20 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68
                                                                                                            Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="initial-scale=1,user-scalable=0,width=device-width,height=device-height" /><meta http-equiv="Pragma" content="no-cach
                                                                                                            2025-01-15 10:15:02 UTC873INData Raw: 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2e 2e 2f 73 72 63 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 56 6f 64 61 66 6f 6e 65 45 78 42 64 2e 74 74 66 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 74 74 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2e 2e 2f 73 72 63 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 56 6f 64 61 66 6f 6e 65 4c 74 2e 77 6f 66 66 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22
                                                                                                            Data Ascii: c.js"></script><link rel="preload" href="../src/assets/fonts/VodafoneExBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneLt.woff" as="font" type="font/woff" crossorigin="" /><link rel="preload" href="


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.44976745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC747OUTGET /src/4115.31d6cfe0d16ae931b73c.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC598INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "5c64b4a02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 5-11622081-11622109 NNNY CT(41 43 0) RT(1736936101685 480) q(0 0 0 -1) r(0 1) U24


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.44976845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC814OUTGET /Chat.aspx/callGetData?guidJS=%221d154515-bd5f-4c28-bc4e-f667c9c5cd2e%22 HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC535INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: private, max-age=0,max-age=31536000; no-store
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 106
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20913639-20913709 NNNY CT(41 43 0) RT(1736936101694 490) q(0 0 0 -1) r(0 2) U24
                                                                                                            2025-01-15 10:15:02 UTC106INData Raw: 7b 22 64 22 3a 22 7b 5c 22 69 73 50 72 65 66 69 78 5c 22 3a 66 61 6c 73 65 2c 5c 22 53 65 6c 5f 4d 53 49 53 44 4e 5c 22 3a 5c 22 5c 22 2c 5c 22 53 65 6c 5f 46 69 78 65 64 5c 22 3a 5c 22 5c 22 2c 5c 22 49 6e 74 65 6e 74 5f 54 65 78 74 5c 22 3a 5c 22 67 63 70 71 72 63 6f 64 65 74 6f 62 69 65 6d 61 69 6c 5c 22 7d 22 7d
                                                                                                            Data Ascii: {"d":"{\"isPrefix\":false,\"Sel_MSISDN\":\"\",\"Sel_Fixed\":\"\",\"Intent_Text\":\"gcpqrcodetobiemail\"}"}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.44976645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC743OUTGET /src/assets/map/5700.7317fe130b19f475a483.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:13 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "25a2c5a92852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1459
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27814194-27814226 NNNY CT(41 42 0) RT(1736936101669 582) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:02 UTC836INData Raw: 76 61 72 20 5f 30 78 33 38 32 39 38 61 3d 5f 30 78 32 66 64 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 66 64 39 28 5f 30 78 32 66 65 63 35 30 2c 5f 30 78 66 39 32 32 39 39 29 7b 76 61 72 20 5f 30 78 31 34 61 63 65 30 3d 5f 30 78 31 34 61 63 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 66 64 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 66 64 39 34 35 2c 5f 30 78 31 65 34 64 61 62 29 7b 5f 30 78 32 66 64 39 34 35 3d 5f 30 78 32 66 64 39 34 35 2d 30 78 31 65 30 3b 76 61 72 20 5f 30 78 34 34 33 35 31 38 3d 5f 30 78 31 34 61 63 65 30 5b 5f 30 78 32 66 64 39 34 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 34 33 35 31 38 3b 7d 2c 5f 30 78 32 66 64 39 28 5f 30 78 32 66 65 63 35 30 2c 5f 30 78 66 39 32 32 39 39 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 34 61 63
                                                                                                            Data Ascii: var _0x38298a=_0x2fd9;function _0x2fd9(_0x2fec50,_0xf92299){var _0x14ace0=_0x14ac();return _0x2fd9=function(_0x2fd945,_0x1e4dab){_0x2fd945=_0x2fd945-0x1e0;var _0x443518=_0x14ace0[_0x2fd945];return _0x443518;},_0x2fd9(_0x2fec50,_0xf92299);}function _0x14ac
                                                                                                            2025-01-15 10:15:02 UTC623INData Raw: 61 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 30 78 31 65 31 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 5f 30 78 33 36 35 62 34 34 2e 5f 30 78 31 61 30 36 35 39 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 30 78 31 65 30 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 30 78 31 65 32 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 5f 30 78 33 36 35 62 34 34 2e 5f 30 78 62 30 63 35 31 36 29 29 2f 30 78 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 5f 30 78 33 36 35 62 34 34 2e 5f 30 78 34 37 35 38 31 30 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e
                                                                                                            Data Ascii: a))/0x4*(-parseInt(_0x385c24(0x1e1))/0x5)+-parseInt(_0x385c24(_0x365b44._0x1a0659))/0x6+-parseInt(_0x385c24(0x1e0))/0x7+-parseInt(_0x385c24(0x1e2))/0x8*(-parseInt(_0x385c24(_0x365b44._0xb0c516))/0x9)+-parseInt(_0x385c24(_0x365b44._0x475810))/0xa*(-parseIn


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.44977045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC591OUTGET /src/8763.249529d2a23b1889eda6.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC614INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "71ab2a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2423
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15180358-15180397 NNNN CT(40 46 0) RT(1736936101800 486) q(0 0 1 -1) r(2 2) U24
                                                                                                            2025-01-15 10:15:02 UTC838INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 37 37 30 28 5f 30 78 35 35 37 63 32 32 2c 5f 30 78 31 35 30 32 38 38 29 7b 63 6f 6e 73 74 20 5f 30 78 35 38 37 64 39 61 3d 5f 30 78 35 38 37 64 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 37 37 30 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 37 30 39 33 2c 5f 30 78 33 34 39 32 30 64 29 7b 5f 30 78 31 37 37 30 39 33 3d 5f 30 78 31 37 37 30 39 33 2d 30 78 31 32 64 3b 6c 65 74 20 5f 30 78 63 62 64 63 37 62 3d 5f 30 78 35 38 37 64 39 61 5b 5f 30 78 31 37 37 30 39 33 5d 3b 72 65 74 75 72 6e 20 5f 30 78 63 62 64 63 37 62 3b 7d 2c 5f 30 78 31 37 37 30 28 5f 30 78 35 35 37 63 32 32 2c 5f 30 78 31 35 30 32 38 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 38 37 64 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 62 38 38 38 31 3d 5b
                                                                                                            Data Ascii: function _0x1770(_0x557c22,_0x150288){const _0x587d9a=_0x587d();return _0x1770=function(_0x177093,_0x34920d){_0x177093=_0x177093-0x12d;let _0xcbdc7b=_0x587d9a[_0x177093];return _0xcbdc7b;},_0x1770(_0x557c22,_0x150288);}function _0x587d(){const _0x4b8881=[
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33 2e 5f 30 78 36 37 66 61 36 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 30 78 31 34 30 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33 2e 5f 30 78 32 31 65 35 31 33 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 30 78 31 33 31 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 30 78 31 33 36 29 29 2f 30 78 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33 2e 5f 30 78 35 31 65 65 35 63 29 29 2f 30 78 38 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 66 65 36 61 28 5f 30 78 34 39 63 32 36 33
                                                                                                            Data Ascii: _0x54fe6a(_0x49c263._0x67fa6c))/0x3+-parseInt(_0x54fe6a(0x140))/0x4*(-parseInt(_0x54fe6a(_0x49c263._0x21e513))/0x5)+parseInt(_0x54fe6a(0x131))/0x6*(parseInt(_0x54fe6a(0x136))/0x7)+-parseInt(_0x54fe6a(_0x49c263._0x51ee5c))/0x8+-parseInt(_0x54fe6a(_0x49c263
                                                                                                            2025-01-15 10:15:02 UTC133INData Raw: 62 72 65 61 6b 3b 63 61 73 65 20 5f 30 78 35 33 37 39 31 36 28 30 78 31 33 64 29 3a 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 38 64 63 39 66 29 2c 5f 30 78 33 38 64 63 39 66 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 5f 30 78 34 62 62 61 31 61 2c 5f 30 78 35 33 36 62 62 63 5b 27 64 61 74 61 27 5d 5b 5f 30 78 35 33 37 39 31 36 28 30 78 31 33 30 29 5d 29 3b 7d 7d 29 3b 7d 29 28 29 29 29 3b
                                                                                                            Data Ascii: break;case _0x537916(0x13d):clearInterval(_0x38dc9f),_0x38dc9f=setInterval(_0x4bba1a,_0x536bbc['data'][_0x537916(0x130)]);}});})()));


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.44977145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC743OUTGET /src/assets/map/1010.3c7697cdbebb8e6068a6.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "a71a37a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1562
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20913683-20913732 NNNY CT(40 46 0) RT(1736936101979 469) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:02 UTC836INData Raw: 76 61 72 20 5f 30 78 32 62 34 30 38 65 3d 5f 30 78 34 65 30 34 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 30 34 28 5f 30 78 32 61 61 62 31 35 2c 5f 30 78 34 34 32 64 33 34 29 7b 76 61 72 20 5f 30 78 35 39 66 32 32 32 3d 5f 30 78 35 39 66 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 65 30 34 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 30 34 38 31 2c 5f 30 78 38 33 63 30 35 33 29 7b 5f 30 78 34 65 30 34 38 31 3d 5f 30 78 34 65 30 34 38 31 2d 30 78 62 31 3b 76 61 72 20 5f 30 78 34 33 63 34 32 34 3d 5f 30 78 35 39 66 32 32 32 5b 5f 30 78 34 65 30 34 38 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 33 63 34 32 34 3b 7d 2c 5f 30 78 34 65 30 34 28 5f 30 78 32 61 61 62 31 35 2c 5f 30 78 34 34 32 64 33 34 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 39 66 32 28
                                                                                                            Data Ascii: var _0x2b408e=_0x4e04;function _0x4e04(_0x2aab15,_0x442d34){var _0x59f222=_0x59f2();return _0x4e04=function(_0x4e0481,_0x83c053){_0x4e0481=_0x4e0481-0xb1;var _0x43c424=_0x59f222[_0x4e0481];return _0x43c424;},_0x4e04(_0x2aab15,_0x442d34);}function _0x59f2(
                                                                                                            2025-01-15 10:15:02 UTC726INData Raw: 78 33 38 32 38 62 30 2e 5f 30 78 31 63 65 65 39 64 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 37 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 5f 30 78 33 38 32 38 62 30 2e 5f 30 78 31 34 39 32 36 39 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 31 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 66 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 5f 30 78 33 38 32 38 62 30 2e 5f 30 78 31 61 63 36 66 62 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 64 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78
                                                                                                            Data Ascii: x3828b0._0x1cee9d))/0x2*(parseInt(_0x43649f(0xb7))/0x3)+-parseInt(_0x43649f(_0x3828b0._0x149269))/0x4*(parseInt(_0x43649f(0xb1))/0x5)+-parseInt(_0x43649f(0xbf))/0x6+-parseInt(_0x43649f(_0x3828b0._0x1ac6fb))/0x7*(parseInt(_0x43649f(0xbd))/0x8)+parseInt(_0x


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.44977245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:02 UTC570OUTGET /favicon.ico HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:02 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:22 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/x-icon
                                                                                                            Last-Modified: Mon, 27 Nov 2023 11:03:21 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "cdee7552121da1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 34494
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30633811-30633903 NNNY CT(42 44 0) RT(1736936101982 467) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:02 UTC846INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 40 40 00 00 01 00 20 00 28 42 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 d5 d5 06 f3 f3 f3 7d f8 f8 f8 db f7 f7 f7 f9 f7 f7 f7 f7 f8 f9 f9 d7 f5 f5 f5 7d d5 d5 d5 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 e7 e7 2b f5 f5 f5 e2 fd fd fd ff bd bc bb ff 9d 9c 9a ff 9d 9d 9b ff be bd bc ff fe fe fe ff f5 f6 f6 e0 e2 e2 e2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: hV F00 %@@ (BD( @}}+,
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: 51 51 ee ff ff ff ff ff 39 39 eb ff 00 00 e2 ff 00 00 e2 ff 26 26 ea ff ff ff ff ff 55 55 ee ff 00 00 e4 fe 00 00 ec ff 00 00 ef ff 00 00 e5 32 00 00 00 00 00 00 e6 9c 00 00 ff ff 00 00 e5 ff 49 49 ee fe ff ff ff ff 2d 2d ea ff 00 00 e3 ff 00 00 e3 ff 4c 4c ed ff ff ff ff ff 4b 4b ee fe 00 00 e5 ff 00 00 ff ff 00 00 e6 99 00 00 00 00 00 00 00 00 00 00 ff 03 00 00 e6 cc 00 00 ff ff 06 06 ec ff f3 f3 fe ff c7 c7 f9 ff 00 00 e1 ff 57 57 ee ff ff ff ff ff ea ea fd ff 06 06 ec ff 00 00 ff ff 00 00 e5 c8 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 00 00 e5 9d 00 00 ed ff 21 21 f7 ff df df ff ff a6 a6 f6 ff 80 80 f3 ff d1 d1 ff ff 22 22 f7 ff 00 00 ec ff 00 00 e8 98 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: QQ99&&UU2II--LLKKWW!!""
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: 7c 7c e8 fe 00 00 e6 ff 00 00 e7 f8 00 00 e7 ff 00 00 e5 ff 85 85 e9 f7 ff ff ec ff ef ef ec ff f8 f8 eb ff ff ff f0 ff ff ff f6 ff f8 f8 f5 fc e1 e1 f1 fc c3 c3 e8 f8 ba ba e9 f9 ba ba e9 f8 c4 c4 e9 f6 e2 e2 f2 fa f8 f9 f4 fc ff ff f6 fe ff ff f0 ff f8 f8 eb ff ef ef ec ff ff ff ec ff 81 81 e9 fe 00 00 e6 ff 00 00 e6 fa 00 00 e6 fe 00 00 e6 ff 6d 6d e8 f4 ff ff ec ff ff ff ec ff cf cf eb fc 83 83 e9 fa 43 43 ea fc 1a 1a ea fa 00 00 e4 fc 00 00 e4 fb 08 08 e8 fb 08 08 e7 fb 00 00 e6 fa 00 00 e4 fb 1a 1a ea f8 48 48 ea fa 82 82 e8 fb ce ce eb fb ff ff eb ff ff ff ec ff 6b 6b e8 f9 00 00 e7 ff 00 00 e6 fa 00 00 e6 f3 00 00 e9 ff 0a 0a e6 fa 9d 9d e9 f5 58 58 e7 fd 00 00 e6 fe 00 00 e5 ff 00 00 e5 ff 00 00 e4 ff 53 53 ef ff cf cf fc ff fb fb ff ff fc fc ff
                                                                                                            Data Ascii: ||mmCCHHkkXXSS
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: eb eb eb e1 eb eb eb ee eb eb eb ea eb eb eb dc ea ea ea b8 ec ec ec 76 eb eb eb 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee ee ee 2e eb eb eb af eb eb eb fe f8 f8 f8 ff f6 f6 f6 ff f4 f4 f5 ff f4 f4 f4 ff f4 f4 f4 ff f5 f5 f5 ff f7 f7 f7 ff f8 f8 f8 ff eb eb eb fd eb eb eb b1 ea ea ea 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 e9 e9 8c f8 f8 f8 ff ff ff ff ff f8 f8 f8 ff fa fa fb ff f6 f6 f7
                                                                                                            Data Ascii: v'.0
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: eb eb eb ff ec ec eb ff ff ff ec ff 9c 9c eb f5 00 00 eb ff 00 00 ee ff 00 00 b8 df 00 00 e0 f9 00 00 ea ff 00 00 e5 fe ad ad ea f4 fd fd ec ff eb eb eb ff eb eb eb ff f7 f7 f7 ff c7 c7 c6 ff 3a 39 35 ff 49 48 45 ff 3c 3b 37 ff 69 68 65 ff f6 f6 f6 ff ee ee ee ff eb eb eb ff eb eb eb ff ef ef ef ff f2 f2 f2 ff 61 60 5e ff 3d 3c 39 ff 48 47 44 ff 3c 3b 37 ff cc cc cb ff f6 f6 f6 ff eb eb eb ff eb eb eb ff fd fd ec ff a7 a7 e9 fd 00 00 e5 ff 00 00 eb ff 00 00 df f2 00 00 e7 fe 00 00 e6 ff 00 00 e5 fe ab ab e9 f5 fd fd ec ff eb eb eb ff eb eb eb ff f1 f1 f1 ff e8 e8 e8 ff 64 63 60 ff 36 35 31 ff 3a 39 35 ff a4 a3 a2 ff f7 f7 f7 ff ec ec ec ff eb eb eb ff eb eb eb ff ed ed ec ff f7 f7 f7 ff 9c 9c 9a ff 39 38 34 ff 36 35 31 ff 69 68 66 ff ea ea eb ff f0 f0 f0
                                                                                                            Data Ascii: :95IHE<;7ihea`^=<9HGD<;7dc`651:95984651ihf
                                                                                                            2025-01-15 10:15:02 UTC1025INData Raw: 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e4 ff a5 a5 f6 ff ff ff ff ff ff ff ff ff 5d 5d ef ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e4 ff 4a 4a ed ff ff ff ff ff ff ff ff ff ad ad f7 ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 ee ff 00 00 f2 ff 00 00 e3 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 9e 00 00 ff ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e4 ff 9e 9e f6 ff ff ff ff ff ff ff ff ff 58 58 ee ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e3 ff 66 66 f0 ff ff ff ff ff ff ff ff ff a5 a5 f6 ff 00 00 e4 ff 00 00 e6 ff 00 00 e6 ff 00 00 e6 ff 00 00 e7 ff 00 00 ff ff 00 00 e6 97 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 0b 00 00 e6
                                                                                                            Data Ascii: ]]JJ%XXff
                                                                                                            2025-01-15 10:15:02 UTC513INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 16 00 00 e7 5f 00 00 e5 a5 00 00 e5 d5 00 00 e4 f2 00 00 e3 fd 00 00 e4 fd 00 00 e4 f3 00 00 e5 d8 00 00 e5 a9 00 00 e6 66 00 00 e8 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00
                                                                                                            Data Ascii: _f(0`
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 e6 e6 1f ea ea ea 86 eb eb eb db ed ed ed ff f5 f5 f5 ff f4 f4 f4 ff f1 f1 f1 ff ef ef ef ff ee ee ee ff f0 f0 f0 ff f2 f2 f2 ff f5 f5 f5 ff f4 f4 f4 ff eb eb eb fe eb eb eb da ec ec ec 85 ef ef ef 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 12 ea ea ea 92 eb eb eb ff ff ff ff ff f8 f8 f8 ff f0 f0 f0 ff ec ec ec ff eb eb eb ff ec ec ec ff ec ec ec ff ec ec ec ff ec ec ec ff ec ec ec ff ec
                                                                                                            Data Ascii:
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: f8 ff eb eb eb ff ef ef ef 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb eb eb b0 ff ff ff ff eb eb eb ff eb eb eb ff f3 f3 f3 ff dc dc dc ff 3e 3d 3a ff 44 43 40 ff c2 c2 c1 ff fe fe fe ff f2 f2 f2 ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff f3 f3 f3 ff fc fd fd ff b7 b6 b5 ff 3d 3c 39 ff 46 45 42 ff e2 e1 e1 ff f2 f2 f2 ff eb eb eb ff eb eb eb ff ff ff ff ff eb eb eb b3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: >=:DC@=<9FEB
                                                                                                            2025-01-15 10:15:02 UTC1452INData Raw: 42 ff 86 86 84 ff ed ed ed ff ef ef ef ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff f0 f0 f0 ff ea ea ea ff 80 7f 7d ff 45 44 41 ff 43 42 3e ff 67 67 64 ff d8 d8 d7 ff f4 f4 f4 ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff f7 f7 ed ff dd dd eb f5 08 08 e8 f2 00 00 ef ff 00 00 ef fb 00 00 bb ff 00 00 8f a1 00 00 00 00 00 00 b3 e2 00 00 e9 ff 00 00 ea ff 00 00 e8 ff 21 21 e8 ef f1 f1 eb f2 f3 f3 ed ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff ef ef ef ff ed ed ed ff 6c 6b 69 ff 3a 39 36 ff 4a 49 46 ff 47 46 43 ff 39 38 35 ff a1 a1 9f ff f7 f7 f7 ff ec ec ec ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff eb eb eb ff ec ec ec ff f7 f7 f7 ff 99 99 97 ff 38 37 33 ff 48 47 44 ff 4a 49 46 ff 3a
                                                                                                            Data Ascii: B}EDACB>ggd!!lki:96JIFGFC985873HGDJIF:


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.44977345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC747OUTGET /src/7630.31d6cfe0d16ae931b73c.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC599INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:23 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "5d85aca02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 14-32627820-32627908 NNNY CT(40 44 0) RT(1736936102807 514) q(0 0 0 -1) r(0 0) U24


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.44977745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC732OUTGET /src/4115.3e467cb09c96fd8c4f21.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:23 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:09 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "402deea62852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1330
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20913783-20913822 NNNY CT(41 42 0) RT(1736936102901 465) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:03 UTC836INData Raw: 76 61 72 20 5f 30 78 34 65 61 62 34 61 3d 5f 30 78 34 39 61 35 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 39 61 35 28 5f 30 78 34 31 30 32 34 36 2c 5f 30 78 35 37 33 31 65 30 29 7b 76 61 72 20 5f 30 78 63 37 36 66 65 36 3d 5f 30 78 63 37 36 66 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 39 61 35 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 39 61 35 36 39 2c 5f 30 78 31 65 65 65 36 62 29 7b 5f 30 78 34 39 61 35 36 39 3d 5f 30 78 34 39 61 35 36 39 2d 30 78 66 39 3b 76 61 72 20 5f 30 78 37 33 61 65 63 66 3d 5f 30 78 63 37 36 66 65 36 5b 5f 30 78 34 39 61 35 36 39 5d 3b 72 65 74 75 72 6e 20 5f 30 78 37 33 61 65 63 66 3b 7d 2c 5f 30 78 34 39 61 35 28 5f 30 78 34 31 30 32 34 36 2c 5f 30 78 35 37 33 31 65 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 63 37 36 66 28
                                                                                                            Data Ascii: var _0x4eab4a=_0x49a5;function _0x49a5(_0x410246,_0x5731e0){var _0xc76fe6=_0xc76f();return _0x49a5=function(_0x49a569,_0x1eee6b){_0x49a569=_0x49a569-0xf9;var _0x73aecf=_0xc76fe6[_0x49a569];return _0x73aecf;},_0x49a5(_0x410246,_0x5731e0);}function _0xc76f(
                                                                                                            2025-01-15 10:15:03 UTC494INData Raw: 78 66 39 29 29 2f 30 78 35 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 30 78 66 61 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 5f 30 78 31 62 65 34 34 39 2e 5f 30 78 32 61 39 36 34 30 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 30 78 66 65 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 30 78 66 66 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 5f 30 78 31 62 65 34 34 39 2e 5f 30 78 32 30 34 62 62 32 29 29 2f 30 78 61 3b 69 66 28 5f 30 78 34 31 65 33 36 33 3d 3d 3d 5f 30 78 35 30 30 31 31 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 32 37 39 31 35 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 32
                                                                                                            Data Ascii: xf9))/0x5+-parseInt(_0x28481a(0xfa))/0x6*(-parseInt(_0x28481a(_0x1be449._0x2a9640))/0x7)+parseInt(_0x28481a(0xfe))/0x8*(-parseInt(_0x28481a(0xff))/0x9)+parseInt(_0x28481a(_0x1be449._0x204bb2))/0xa;if(_0x41e363===_0x50011d)break;else _0x279158['push'](_0x2


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.44977445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC731OUTGET /src/740.01673e094a05ed650b0e.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:23 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "8dfba3a72852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1709
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20913784-20913823 NNNN CT(55 44 0) RT(1736936102902 474) q(0 0 1 -1) r(2 2) U24
                                                                                                            2025-01-15 10:15:03 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 61 39 33 61 28 5f 30 78 31 63 36 35 66 64 2c 5f 30 78 31 32 62 34 34 30 29 7b 76 61 72 20 5f 30 78 34 32 66 39 38 33 3d 5f 30 78 34 32 66 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 61 39 33 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 61 39 33 61 63 65 2c 5f 30 78 32 33 32 32 34 33 29 7b 5f 30 78 61 39 33 61 63 65 3d 5f 30 78 61 39 33 61 63 65 2d 30 78 62 37 3b 76 61 72 20 5f 30 78 33 63 33 61 63 36 3d 5f 30 78 34 32 66 39 38 33 5b 5f 30 78 61 39 33 61 63 65 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 63 33 61 63 36 3b 7d 2c 5f 30 78 61 39 33 61 28 5f 30 78 31 63 36 35 66 64 2c 5f 30 78 31 32 62 34 34 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 66 39 28 29 7b 76 61 72 20 5f 30 78 31 33 35 62 39 38 3d 5b 27 31 34 32 36
                                                                                                            Data Ascii: function _0xa93a(_0x1c65fd,_0x12b440){var _0x42f983=_0x42f9();return _0xa93a=function(_0xa93ace,_0x232243){_0xa93ace=_0xa93ace-0xb7;var _0x3c3ac6=_0x42f983[_0xa93ace];return _0x3c3ac6;},_0xa93a(_0x1c65fd,_0x12b440);}function _0x42f9(){var _0x135b98=['1426
                                                                                                            2025-01-15 10:15:03 UTC873INData Raw: 31 30 38 33 64 38 2e 5f 30 78 34 66 37 32 30 34 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 63 35 37 36 62 66 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 31 39 37 31 30 30 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 30 78 62 62 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 31 63 34 62 36 61 29 29 2f 30 78 38 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 35 36 34 36 32 30 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30
                                                                                                            Data Ascii: 1083d8._0x4f7204))/0x4*(-parseInt(_0x3ced08(_0x1083d8._0xc576bf))/0x5)+parseInt(_0x3ced08(_0x1083d8._0x197100))/0x6*(parseInt(_0x3ced08(0xbb))/0x7)+parseInt(_0x3ced08(_0x1083d8._0x1c4b6a))/0x8+parseInt(_0x3ced08(_0x1083d8._0x564620))/0x9+parseInt(_0x3ced0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.44977545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC602OUTGET /src/assets/map/5700.7317fe130b19f475a483.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:23 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:13 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "25a2c5a92852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1459
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23845755-23845814 NNNN CT(40 45 0) RT(1736936102902 469) q(0 0 1 -1) r(1 2) U24
                                                                                                            2025-01-15 10:15:03 UTC836INData Raw: 76 61 72 20 5f 30 78 33 38 32 39 38 61 3d 5f 30 78 32 66 64 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 66 64 39 28 5f 30 78 32 66 65 63 35 30 2c 5f 30 78 66 39 32 32 39 39 29 7b 76 61 72 20 5f 30 78 31 34 61 63 65 30 3d 5f 30 78 31 34 61 63 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 66 64 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 66 64 39 34 35 2c 5f 30 78 31 65 34 64 61 62 29 7b 5f 30 78 32 66 64 39 34 35 3d 5f 30 78 32 66 64 39 34 35 2d 30 78 31 65 30 3b 76 61 72 20 5f 30 78 34 34 33 35 31 38 3d 5f 30 78 31 34 61 63 65 30 5b 5f 30 78 32 66 64 39 34 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 34 33 35 31 38 3b 7d 2c 5f 30 78 32 66 64 39 28 5f 30 78 32 66 65 63 35 30 2c 5f 30 78 66 39 32 32 39 39 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 34 61 63
                                                                                                            Data Ascii: var _0x38298a=_0x2fd9;function _0x2fd9(_0x2fec50,_0xf92299){var _0x14ace0=_0x14ac();return _0x2fd9=function(_0x2fd945,_0x1e4dab){_0x2fd945=_0x2fd945-0x1e0;var _0x443518=_0x14ace0[_0x2fd945];return _0x443518;},_0x2fd9(_0x2fec50,_0xf92299);}function _0x14ac
                                                                                                            2025-01-15 10:15:03 UTC623INData Raw: 61 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 30 78 31 65 31 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 5f 30 78 33 36 35 62 34 34 2e 5f 30 78 31 61 30 36 35 39 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 30 78 31 65 30 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 30 78 31 65 32 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 5f 30 78 33 36 35 62 34 34 2e 5f 30 78 62 30 63 35 31 36 29 29 2f 30 78 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 38 35 63 32 34 28 5f 30 78 33 36 35 62 34 34 2e 5f 30 78 34 37 35 38 31 30 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e
                                                                                                            Data Ascii: a))/0x4*(-parseInt(_0x385c24(0x1e1))/0x5)+-parseInt(_0x385c24(_0x365b44._0x1a0659))/0x6+-parseInt(_0x385c24(0x1e0))/0x7+-parseInt(_0x385c24(0x1e2))/0x8*(-parseInt(_0x385c24(_0x365b44._0xb0c516))/0x9)+-parseInt(_0x385c24(_0x365b44._0x475810))/0xa*(-parseIn


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.44977845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC630OUTGET /Chat.aspx/callGetData?guidJS=%221d154515-bd5f-4c28-bc4e-f667c9c5cd2e%22 HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC946INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:23 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: private,max-age=31536000; no-store
                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                            Content-Security-Policy: frame-ancestors 'self' https://www.vodafone.pt https://forum.vodafone.pt https://ajuda.vodafone.pt https://manuaisonline.vodafone.pt; script-src-elem 'self' 'nonce-K6xLohMivpIBdGRBSJig3w==' https://checkoutshopper-live.adyen.com https://play.google.com https://pay.google.com https://www.paypalobjects.com https://www.paypal.com https://songbird.cardinalcommerce.com https://payments.braintree-api.com
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1382
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23845761-23845820 NNNN CT(40 44 0) RT(1736936102920 482) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:03 UTC506INData Raw: 20 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68
                                                                                                            Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="initial-scale=1,user-scalable=0,width=device-width,height=device-height" /><meta http-equiv="Pragma" content="no-cach
                                                                                                            2025-01-15 10:15:03 UTC876INData Raw: 32 35 62 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2e 2e 2f 73 72 63 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 56 6f 64 61 66 6f 6e 65 45 78 42 64 2e 74 74 66 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 74 74 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2e 2e 2f 73 72 63 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 56 6f 64 61 66 6f 6e 65 4c 74 2e 77 6f 66 66 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65
                                                                                                            Data Ascii: 25bc.js"></script><link rel="preload" href="../src/assets/fonts/VodafoneExBd.ttf" as="font" type="font/ttf" crossorigin="" /><link rel="preload" href="../src/assets/fonts/VodafoneLt.woff" as="font" type="font/woff" crossorigin="" /><link rel="preload" hre


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.44977645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC732OUTGET /src/7630.ed9850193c461d7af0da.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:23 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "3a6cada72852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1520
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27814316-27814378 NNNN CT(41 43 0) RT(1736936102921 486) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:03 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 36 30 30 28 29 7b 76 61 72 20 5f 30 78 34 33 32 34 38 61 3d 5b 27 31 34 32 39 32 31 30 48 67 6d 4d 68 6b 27 2c 27 31 31 33 32 4f 71 67 72 54 43 27 2c 27 34 30 32 33 73 5a 4c 73 74 4a 27 2c 27 70 75 73 68 27 2c 27 36 33 4b 7a 6b 47 4e 64 27 2c 27 31 31 39 35 35 38 6f 47 6c 58 77 50 27 2c 27 31 33 67 42 6c 5a 51 77 27 2c 27 32 31 33 36 6d 43 74 4b 4a 6b 27 2c 27 31 31 32 36 32 30 31 32 57 4f 48 69 45 65 27 2c 27 34 33 38 38 34 30 56 4a 4b 59 66 58 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 37 70 56 6d 73 54 67 27 2c 27 31 31 6e 44 78 50 66 76 27 2c 27 31 34 39 38 32 38 35 52 71 42 41 54 70 27 2c 27 33 35 39 37 75 76 46 78 6a 5a 27 5d 3b 5f 30 78 33 36 30 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                            Data Ascii: function _0x3600(){var _0x43248a=['1429210HgmMhk','1132OqgrTC','4023sZLstJ','push','63KzkGNd','119558oGlXwP','13gBlZQw','2136mCtKJk','11262012WOHiEe','438840VJKYfX','webpackChunk','7pVmsTg','11nDxPfv','1498285RqBATp','3597uvFxjZ'];_0x3600=function(){retur
                                                                                                            2025-01-15 10:15:03 UTC684INData Raw: 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 35 36 63 62 34 64 29 29 2f 30 78 34 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 31 65 32 32 65 34 29 29 2f 30 78 35 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 33 35 61 62 33 66 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 30 78 31 30 65 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 30 78 31 30 32 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 30 78 31 30 63 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 65 64 61 37 32
                                                                                                            Data Ascii: 35(_0x4884c3._0x56cb4d))/0x4)+parseInt(_0x12eb35(_0x4884c3._0x1e22e4))/0x5+-parseInt(_0x12eb35(_0x4884c3._0x35ab3f))/0x6*(parseInt(_0x12eb35(0x10e))/0x7)+parseInt(_0x12eb35(0x102))/0x8*(parseInt(_0x12eb35(0x10c))/0x9)+parseInt(_0x12eb35(_0x4884c3._0xeda72


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.44977945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC743OUTGET /src/assets/map/1380.fc84eb76e64049c9b426.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:24 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7564fa82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1414
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30633979-30634058 NNNY CT(41 77 0) RT(1736936103090 472) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:03 UTC837INData Raw: 76 61 72 20 5f 30 78 34 30 66 36 64 32 3d 5f 30 78 32 38 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 65 66 61 66 2c 5f 30 78 35 33 31 31 30 35 29 7b 76 61 72 20 5f 30 78 32 30 64 32 34 65 3d 7b 5f 30 78 35 63 37 65 66 61 3a 30 78 38 36 2c 5f 30 78 32 36 34 38 63 61 3a 30 78 38 62 7d 2c 5f 30 78 63 32 63 61 66 30 3d 5f 30 78 32 38 39 34 2c 5f 30 78 31 34 65 63 63 36 3d 5f 30 78 33 62 65 66 61 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 61 36 30 36 31 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 32 63 61 66 30 28 5f 30 78 32 30 64 32 34 65 2e 5f 30 78 35 63 37 65 66 61 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 32 63 61 66 30 28 30 78 38 63 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49
                                                                                                            Data Ascii: var _0x40f6d2=_0x2894;(function(_0x3befaf,_0x531105){var _0x20d24e={_0x5c7efa:0x86,_0x2648ca:0x8b},_0xc2caf0=_0x2894,_0x14ecc6=_0x3befaf();while(!![]){try{var _0x4a6061=-parseInt(_0xc2caf0(_0x20d24e._0x5c7efa))/0x1*(-parseInt(_0xc2caf0(0x8c))/0x2)+-parseI
                                                                                                            2025-01-15 10:15:03 UTC577INData Raw: 31 30 36 5b 27 65 78 70 6f 72 74 73 27 5d 3d 5f 30 78 32 31 61 62 36 36 5b 27 70 27 5d 2b 5f 30 78 35 36 31 32 61 30 28 30 78 38 61 29 3b 7d 7d 5d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 38 39 34 28 5f 30 78 35 31 38 30 33 62 2c 5f 30 78 33 64 63 63 38 39 29 7b 76 61 72 20 5f 30 78 33 39 38 32 31 38 3d 5f 30 78 33 39 38 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 38 39 34 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 38 39 34 33 63 2c 5f 30 78 32 65 62 37 62 39 29 7b 5f 30 78 32 38 39 34 33 63 3d 5f 30 78 32 38 39 34 33 63 2d 30 78 38 32 3b 76 61 72 20 5f 30 78 32 36 30 31 30 31 3d 5f 30 78 33 39 38 32 31 38 5b 5f 30 78 32 38 39 34 33 63 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 36 30 31 30 31 3b 7d 2c 5f 30 78 32 38 39 34 28 5f 30 78 35 31 38 30 33 62
                                                                                                            Data Ascii: 106['exports']=_0x21ab66['p']+_0x5612a0(0x8a);}}]));function _0x2894(_0x51803b,_0x3dcc89){var _0x398218=_0x3982();return _0x2894=function(_0x28943c,_0x2eb7b9){_0x28943c=_0x28943c-0x82;var _0x260101=_0x398218[_0x28943c];return _0x260101;},_0x2894(_0x51803b


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            31192.168.2.44978045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:03 UTC602OUTGET /src/assets/map/1010.3c7697cdbebb8e6068a6.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:03 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:24 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "a71a37a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1562
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30633984-30634061 NNNY CT(40 45 0) RT(1736936103105 486) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:03 UTC836INData Raw: 76 61 72 20 5f 30 78 32 62 34 30 38 65 3d 5f 30 78 34 65 30 34 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 30 34 28 5f 30 78 32 61 61 62 31 35 2c 5f 30 78 34 34 32 64 33 34 29 7b 76 61 72 20 5f 30 78 35 39 66 32 32 32 3d 5f 30 78 35 39 66 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 65 30 34 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 30 34 38 31 2c 5f 30 78 38 33 63 30 35 33 29 7b 5f 30 78 34 65 30 34 38 31 3d 5f 30 78 34 65 30 34 38 31 2d 30 78 62 31 3b 76 61 72 20 5f 30 78 34 33 63 34 32 34 3d 5f 30 78 35 39 66 32 32 32 5b 5f 30 78 34 65 30 34 38 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 33 63 34 32 34 3b 7d 2c 5f 30 78 34 65 30 34 28 5f 30 78 32 61 61 62 31 35 2c 5f 30 78 34 34 32 64 33 34 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 39 66 32 28
                                                                                                            Data Ascii: var _0x2b408e=_0x4e04;function _0x4e04(_0x2aab15,_0x442d34){var _0x59f222=_0x59f2();return _0x4e04=function(_0x4e0481,_0x83c053){_0x4e0481=_0x4e0481-0xb1;var _0x43c424=_0x59f222[_0x4e0481];return _0x43c424;},_0x4e04(_0x2aab15,_0x442d34);}function _0x59f2(
                                                                                                            2025-01-15 10:15:03 UTC726INData Raw: 78 33 38 32 38 62 30 2e 5f 30 78 31 63 65 65 39 64 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 37 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 5f 30 78 33 38 32 38 62 30 2e 5f 30 78 31 34 39 32 36 39 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 31 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 66 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 5f 30 78 33 38 32 38 62 30 2e 5f 30 78 31 61 63 36 66 62 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 33 36 34 39 66 28 30 78 62 64 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78
                                                                                                            Data Ascii: x3828b0._0x1cee9d))/0x2*(parseInt(_0x43649f(0xb7))/0x3)+-parseInt(_0x43649f(_0x3828b0._0x149269))/0x4*(parseInt(_0x43649f(0xb1))/0x5)+-parseInt(_0x43649f(0xbf))/0x6+-parseInt(_0x43649f(_0x3828b0._0x1ac6fb))/0x7*(parseInt(_0x43649f(0xbd))/0x8)+parseInt(_0x


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            32192.168.2.44978145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:04 UTC591OUTGET /src/4115.3e467cb09c96fd8c4f21.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:04 UTC613INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:24 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:09 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "402deea62852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1330
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 1-3502746-3502748 NNNY CT(41 46 0) RT(1736936103993 482) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:04 UTC839INData Raw: 76 61 72 20 5f 30 78 34 65 61 62 34 61 3d 5f 30 78 34 39 61 35 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 39 61 35 28 5f 30 78 34 31 30 32 34 36 2c 5f 30 78 35 37 33 31 65 30 29 7b 76 61 72 20 5f 30 78 63 37 36 66 65 36 3d 5f 30 78 63 37 36 66 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 39 61 35 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 39 61 35 36 39 2c 5f 30 78 31 65 65 65 36 62 29 7b 5f 30 78 34 39 61 35 36 39 3d 5f 30 78 34 39 61 35 36 39 2d 30 78 66 39 3b 76 61 72 20 5f 30 78 37 33 61 65 63 66 3d 5f 30 78 63 37 36 66 65 36 5b 5f 30 78 34 39 61 35 36 39 5d 3b 72 65 74 75 72 6e 20 5f 30 78 37 33 61 65 63 66 3b 7d 2c 5f 30 78 34 39 61 35 28 5f 30 78 34 31 30 32 34 36 2c 5f 30 78 35 37 33 31 65 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 63 37 36 66 28
                                                                                                            Data Ascii: var _0x4eab4a=_0x49a5;function _0x49a5(_0x410246,_0x5731e0){var _0xc76fe6=_0xc76f();return _0x49a5=function(_0x49a569,_0x1eee6b){_0x49a569=_0x49a569-0xf9;var _0x73aecf=_0xc76fe6[_0x49a569];return _0x73aecf;},_0x49a5(_0x410246,_0x5731e0);}function _0xc76f(
                                                                                                            2025-01-15 10:15:04 UTC491INData Raw: 29 29 2f 30 78 35 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 30 78 66 61 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 5f 30 78 31 62 65 34 34 39 2e 5f 30 78 32 61 39 36 34 30 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 30 78 66 65 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 30 78 66 66 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 38 34 38 31 61 28 5f 30 78 31 62 65 34 34 39 2e 5f 30 78 32 30 34 62 62 32 29 29 2f 30 78 61 3b 69 66 28 5f 30 78 34 31 65 33 36 33 3d 3d 3d 5f 30 78 35 30 30 31 31 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 32 37 39 31 35 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 37 39 31
                                                                                                            Data Ascii: ))/0x5+-parseInt(_0x28481a(0xfa))/0x6*(-parseInt(_0x28481a(_0x1be449._0x2a9640))/0x7)+parseInt(_0x28481a(0xfe))/0x8*(-parseInt(_0x28481a(0xff))/0x9)+parseInt(_0x28481a(_0x1be449._0x204bb2))/0xa;if(_0x41e363===_0x50011d)break;else _0x279158['push'](_0x2791


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            33192.168.2.44978345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:04 UTC590OUTGET /src/740.01673e094a05ed650b0e.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:04 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:25 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "8dfba3a72852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1709
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30634135-30634166 NNNY CT(41 44 0) RT(1736936104106 513) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:04 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 61 39 33 61 28 5f 30 78 31 63 36 35 66 64 2c 5f 30 78 31 32 62 34 34 30 29 7b 76 61 72 20 5f 30 78 34 32 66 39 38 33 3d 5f 30 78 34 32 66 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 61 39 33 61 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 61 39 33 61 63 65 2c 5f 30 78 32 33 32 32 34 33 29 7b 5f 30 78 61 39 33 61 63 65 3d 5f 30 78 61 39 33 61 63 65 2d 30 78 62 37 3b 76 61 72 20 5f 30 78 33 63 33 61 63 36 3d 5f 30 78 34 32 66 39 38 33 5b 5f 30 78 61 39 33 61 63 65 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 63 33 61 63 36 3b 7d 2c 5f 30 78 61 39 33 61 28 5f 30 78 31 63 36 35 66 64 2c 5f 30 78 31 32 62 34 34 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 66 39 28 29 7b 76 61 72 20 5f 30 78 31 33 35 62 39 38 3d 5b 27 31 34 32 36
                                                                                                            Data Ascii: function _0xa93a(_0x1c65fd,_0x12b440){var _0x42f983=_0x42f9();return _0xa93a=function(_0xa93ace,_0x232243){_0xa93ace=_0xa93ace-0xb7;var _0x3c3ac6=_0x42f983[_0xa93ace];return _0x3c3ac6;},_0xa93a(_0x1c65fd,_0x12b440);}function _0x42f9(){var _0x135b98=['1426
                                                                                                            2025-01-15 10:15:04 UTC873INData Raw: 31 30 38 33 64 38 2e 5f 30 78 34 66 37 32 30 34 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 63 35 37 36 62 66 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 31 39 37 31 30 30 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 30 78 62 62 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 31 63 34 62 36 61 29 29 2f 30 78 38 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30 38 28 5f 30 78 31 30 38 33 64 38 2e 5f 30 78 35 36 34 36 32 30 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 63 65 64 30
                                                                                                            Data Ascii: 1083d8._0x4f7204))/0x4*(-parseInt(_0x3ced08(_0x1083d8._0xc576bf))/0x5)+parseInt(_0x3ced08(_0x1083d8._0x197100))/0x6*(parseInt(_0x3ced08(0xbb))/0x7)+parseInt(_0x3ced08(_0x1083d8._0x1c4b6a))/0x8+parseInt(_0x3ced08(_0x1083d8._0x564620))/0x9+parseInt(_0x3ced0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            34192.168.2.44978245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:04 UTC591OUTGET /src/7630.ed9850193c461d7af0da.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:04 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:25 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "3a6cada72852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1520
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30634133-30634165 NNNY CT(41 45 0) RT(1736936104095 523) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:04 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 36 30 30 28 29 7b 76 61 72 20 5f 30 78 34 33 32 34 38 61 3d 5b 27 31 34 32 39 32 31 30 48 67 6d 4d 68 6b 27 2c 27 31 31 33 32 4f 71 67 72 54 43 27 2c 27 34 30 32 33 73 5a 4c 73 74 4a 27 2c 27 70 75 73 68 27 2c 27 36 33 4b 7a 6b 47 4e 64 27 2c 27 31 31 39 35 35 38 6f 47 6c 58 77 50 27 2c 27 31 33 67 42 6c 5a 51 77 27 2c 27 32 31 33 36 6d 43 74 4b 4a 6b 27 2c 27 31 31 32 36 32 30 31 32 57 4f 48 69 45 65 27 2c 27 34 33 38 38 34 30 56 4a 4b 59 66 58 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 37 70 56 6d 73 54 67 27 2c 27 31 31 6e 44 78 50 66 76 27 2c 27 31 34 39 38 32 38 35 52 71 42 41 54 70 27 2c 27 33 35 39 37 75 76 46 78 6a 5a 27 5d 3b 5f 30 78 33 36 30 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                            Data Ascii: function _0x3600(){var _0x43248a=['1429210HgmMhk','1132OqgrTC','4023sZLstJ','push','63KzkGNd','119558oGlXwP','13gBlZQw','2136mCtKJk','11262012WOHiEe','438840VJKYfX','webpackChunk','7pVmsTg','11nDxPfv','1498285RqBATp','3597uvFxjZ'];_0x3600=function(){retur
                                                                                                            2025-01-15 10:15:04 UTC684INData Raw: 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 35 36 63 62 34 64 29 29 2f 30 78 34 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 31 65 32 32 65 34 29 29 2f 30 78 35 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 33 35 61 62 33 66 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 30 78 31 30 65 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 30 78 31 30 32 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 30 78 31 30 63 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 32 65 62 33 35 28 5f 30 78 34 38 38 34 63 33 2e 5f 30 78 65 64 61 37 32
                                                                                                            Data Ascii: 35(_0x4884c3._0x56cb4d))/0x4)+parseInt(_0x12eb35(_0x4884c3._0x1e22e4))/0x5+-parseInt(_0x12eb35(_0x4884c3._0x35ab3f))/0x6*(parseInt(_0x12eb35(0x10e))/0x7)+parseInt(_0x12eb35(0x102))/0x8*(parseInt(_0x12eb35(0x10c))/0x9)+parseInt(_0x12eb35(_0x4884c3._0xeda72


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            35192.168.2.44978545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:04 UTC602OUTGET /src/assets/map/1380.fc84eb76e64049c9b426.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:04 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:25 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7564fa82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1414
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23845936-23846009 NNNY CT(40 44 0) RT(1736936104175 470) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:04 UTC837INData Raw: 76 61 72 20 5f 30 78 34 30 66 36 64 32 3d 5f 30 78 32 38 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 65 66 61 66 2c 5f 30 78 35 33 31 31 30 35 29 7b 76 61 72 20 5f 30 78 32 30 64 32 34 65 3d 7b 5f 30 78 35 63 37 65 66 61 3a 30 78 38 36 2c 5f 30 78 32 36 34 38 63 61 3a 30 78 38 62 7d 2c 5f 30 78 63 32 63 61 66 30 3d 5f 30 78 32 38 39 34 2c 5f 30 78 31 34 65 63 63 36 3d 5f 30 78 33 62 65 66 61 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 61 36 30 36 31 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 32 63 61 66 30 28 5f 30 78 32 30 64 32 34 65 2e 5f 30 78 35 63 37 65 66 61 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 32 63 61 66 30 28 30 78 38 63 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49
                                                                                                            Data Ascii: var _0x40f6d2=_0x2894;(function(_0x3befaf,_0x531105){var _0x20d24e={_0x5c7efa:0x86,_0x2648ca:0x8b},_0xc2caf0=_0x2894,_0x14ecc6=_0x3befaf();while(!![]){try{var _0x4a6061=-parseInt(_0xc2caf0(_0x20d24e._0x5c7efa))/0x1*(-parseInt(_0xc2caf0(0x8c))/0x2)+-parseI
                                                                                                            2025-01-15 10:15:04 UTC577INData Raw: 31 30 36 5b 27 65 78 70 6f 72 74 73 27 5d 3d 5f 30 78 32 31 61 62 36 36 5b 27 70 27 5d 2b 5f 30 78 35 36 31 32 61 30 28 30 78 38 61 29 3b 7d 7d 5d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 38 39 34 28 5f 30 78 35 31 38 30 33 62 2c 5f 30 78 33 64 63 63 38 39 29 7b 76 61 72 20 5f 30 78 33 39 38 32 31 38 3d 5f 30 78 33 39 38 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 38 39 34 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 38 39 34 33 63 2c 5f 30 78 32 65 62 37 62 39 29 7b 5f 30 78 32 38 39 34 33 63 3d 5f 30 78 32 38 39 34 33 63 2d 30 78 38 32 3b 76 61 72 20 5f 30 78 32 36 30 31 30 31 3d 5f 30 78 33 39 38 32 31 38 5b 5f 30 78 32 38 39 34 33 63 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 36 30 31 30 31 3b 7d 2c 5f 30 78 32 38 39 34 28 5f 30 78 35 31 38 30 33 62
                                                                                                            Data Ascii: 106['exports']=_0x21ab66['p']+_0x5612a0(0x8a);}}]));function _0x2894(_0x51803b,_0x3dcc89){var _0x398218=_0x3982();return _0x2894=function(_0x28943c,_0x2eb7b9){_0x28943c=_0x28943c-0x82;var _0x260101=_0x398218[_0x28943c];return _0x260101;},_0x2894(_0x51803b


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            36192.168.2.44978445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:04 UTC742OUTGET /src/assets/map/317.f00ca728d05562d43af3.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:04 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:25 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:12 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7aebe0a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1615
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27814478-27814520 NNNY CT(41 43 0) RT(1736936104184 539) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:04 UTC836INData Raw: 76 61 72 20 5f 30 78 62 33 65 63 66 31 3d 5f 30 78 34 64 62 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 62 35 64 66 61 2c 5f 30 78 32 62 33 36 33 62 29 7b 76 61 72 20 5f 30 78 35 35 35 32 34 30 3d 7b 5f 30 78 64 65 66 36 61 61 3a 30 78 39 61 2c 5f 30 78 34 31 64 39 37 36 3a 30 78 39 31 2c 5f 30 78 34 63 33 36 38 39 3a 30 78 39 36 2c 5f 30 78 32 31 32 32 63 39 3a 30 78 39 38 2c 5f 30 78 31 61 34 61 33 34 3a 30 78 39 63 7d 2c 5f 30 78 31 39 36 66 65 37 3d 5f 30 78 34 64 62 62 2c 5f 30 78 64 31 62 37 30 30 3d 5f 30 78 35 62 35 64 66 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 39 34 64 66 31 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 39 36 66 65 37 28 30 78 39 34 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                            Data Ascii: var _0xb3ecf1=_0x4dbb;(function(_0x5b5dfa,_0x2b363b){var _0x555240={_0xdef6aa:0x9a,_0x41d976:0x91,_0x4c3689:0x96,_0x2122c9:0x98,_0x1a4a34:0x9c},_0x196fe7=_0x4dbb,_0xd1b700=_0x5b5dfa();while(!![]){try{var _0x94df10=-parseInt(_0x196fe7(0x94))/0x1*(parseInt(
                                                                                                            2025-01-15 10:15:04 UTC779INData Raw: 30 78 39 32 29 5d 3d 73 65 6c 66 5b 5f 30 78 62 33 65 63 66 31 28 30 78 39 32 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 62 33 65 63 66 31 28 30 78 39 33 29 5d 28 5b 5b 30 78 31 33 64 5d 2c 7b 30 78 31 31 32 61 64 3a 28 5f 30 78 32 61 32 31 65 64 2c 5f 30 78 34 64 33 30 38 31 2c 5f 30 78 32 64 30 65 66 36 29 3d 3e 7b 76 61 72 20 5f 30 78 32 38 61 30 34 66 3d 7b 5f 30 78 31 37 36 30 34 37 3a 30 78 39 62 7d 2c 5f 30 78 35 63 38 66 66 64 3d 5f 30 78 62 33 65 63 66 31 3b 5f 30 78 32 61 32 31 65 64 5b 5f 30 78 35 63 38 66 66 64 28 5f 30 78 32 38 61 30 34 66 2e 5f 30 78 31 37 36 30 34 37 29 5d 3d 5f 30 78 32 64 30 65 66 36 5b 27 70 27 5d 2b 5f 30 78 35 63 38 66 66 64 28 30 78 39 35 29 3b 7d 7d 5d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 64 62 62 28 5f 30 78 33 37
                                                                                                            Data Ascii: 0x92)]=self[_0xb3ecf1(0x92)]||[])[_0xb3ecf1(0x93)]([[0x13d],{0x112ad:(_0x2a21ed,_0x4d3081,_0x2d0ef6)=>{var _0x28a04f={_0x176047:0x9b},_0x5c8ffd=_0xb3ecf1;_0x2a21ed[_0x5c8ffd(_0x28a04f._0x176047)]=_0x2d0ef6['p']+_0x5c8ffd(0x95);}}]));function _0x4dbb(_0x37


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            37192.168.2.44978745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:05 UTC601OUTGET /src/assets/map/317.f00ca728d05562d43af3.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:06 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:26 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:12 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7aebe0a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1615
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20914007-20914079 NNNY CT(40 43 0) RT(1736936105346 474) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:06 UTC836INData Raw: 76 61 72 20 5f 30 78 62 33 65 63 66 31 3d 5f 30 78 34 64 62 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 62 35 64 66 61 2c 5f 30 78 32 62 33 36 33 62 29 7b 76 61 72 20 5f 30 78 35 35 35 32 34 30 3d 7b 5f 30 78 64 65 66 36 61 61 3a 30 78 39 61 2c 5f 30 78 34 31 64 39 37 36 3a 30 78 39 31 2c 5f 30 78 34 63 33 36 38 39 3a 30 78 39 36 2c 5f 30 78 32 31 32 32 63 39 3a 30 78 39 38 2c 5f 30 78 31 61 34 61 33 34 3a 30 78 39 63 7d 2c 5f 30 78 31 39 36 66 65 37 3d 5f 30 78 34 64 62 62 2c 5f 30 78 64 31 62 37 30 30 3d 5f 30 78 35 62 35 64 66 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 39 34 64 66 31 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 39 36 66 65 37 28 30 78 39 34 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                            Data Ascii: var _0xb3ecf1=_0x4dbb;(function(_0x5b5dfa,_0x2b363b){var _0x555240={_0xdef6aa:0x9a,_0x41d976:0x91,_0x4c3689:0x96,_0x2122c9:0x98,_0x1a4a34:0x9c},_0x196fe7=_0x4dbb,_0xd1b700=_0x5b5dfa();while(!![]){try{var _0x94df10=-parseInt(_0x196fe7(0x94))/0x1*(parseInt(
                                                                                                            2025-01-15 10:15:06 UTC779INData Raw: 30 78 39 32 29 5d 3d 73 65 6c 66 5b 5f 30 78 62 33 65 63 66 31 28 30 78 39 32 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 62 33 65 63 66 31 28 30 78 39 33 29 5d 28 5b 5b 30 78 31 33 64 5d 2c 7b 30 78 31 31 32 61 64 3a 28 5f 30 78 32 61 32 31 65 64 2c 5f 30 78 34 64 33 30 38 31 2c 5f 30 78 32 64 30 65 66 36 29 3d 3e 7b 76 61 72 20 5f 30 78 32 38 61 30 34 66 3d 7b 5f 30 78 31 37 36 30 34 37 3a 30 78 39 62 7d 2c 5f 30 78 35 63 38 66 66 64 3d 5f 30 78 62 33 65 63 66 31 3b 5f 30 78 32 61 32 31 65 64 5b 5f 30 78 35 63 38 66 66 64 28 5f 30 78 32 38 61 30 34 66 2e 5f 30 78 31 37 36 30 34 37 29 5d 3d 5f 30 78 32 64 30 65 66 36 5b 27 70 27 5d 2b 5f 30 78 35 63 38 66 66 64 28 30 78 39 35 29 3b 7d 7d 5d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 64 62 62 28 5f 30 78 33 37
                                                                                                            Data Ascii: 0x92)]=self[_0xb3ecf1(0x92)]||[])[_0xb3ecf1(0x93)]([[0x13d],{0x112ad:(_0x2a21ed,_0x4d3081,_0x2d0ef6)=>{var _0x28a04f={_0x176047:0x9b},_0x5c8ffd=_0xb3ecf1;_0x2a21ed[_0x5c8ffd(_0x28a04f._0x176047)]=_0x2d0ef6['p']+_0x5c8ffd(0x95);}}]));function _0x4dbb(_0x37


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            38192.168.2.44978645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:05 UTC743OUTGET /src/assets/map/2484.d7a644ebed80e0a58115.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:06 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:26 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7f3ba0a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1446
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 14-32628240-32628274 NNNY CT(41 42 0) RT(1736936105340 481) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:06 UTC836INData Raw: 76 61 72 20 5f 30 78 32 64 35 37 66 63 3d 5f 30 78 34 39 31 38 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 39 34 36 32 35 2c 5f 30 78 32 31 61 65 33 31 29 7b 76 61 72 20 5f 30 78 35 32 66 64 63 33 3d 7b 5f 30 78 32 30 66 66 64 62 3a 30 78 31 35 38 2c 5f 30 78 31 66 33 66 34 34 3a 30 78 31 36 30 2c 5f 30 78 33 30 31 35 36 61 3a 30 78 31 35 64 2c 5f 30 78 31 37 38 33 36 62 3a 30 78 31 35 39 2c 5f 30 78 66 34 34 36 62 30 3a 30 78 31 36 32 7d 2c 5f 30 78 32 33 63 31 34 33 3d 5f 30 78 34 39 31 38 2c 5f 30 78 31 33 30 63 34 61 3d 5f 30 78 32 39 34 36 32 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 33 36 35 62 39 36 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 33 63 31 34 33 28 5f 30 78 35 32 66 64 63 33 2e 5f 30 78 32 30 66
                                                                                                            Data Ascii: var _0x2d57fc=_0x4918;(function(_0x294625,_0x21ae31){var _0x52fdc3={_0x20ffdb:0x158,_0x1f3f44:0x160,_0x30156a:0x15d,_0x17836b:0x159,_0xf446b0:0x162},_0x23c143=_0x4918,_0x130c4a=_0x294625();while(!![]){try{var _0x365b96=-parseInt(_0x23c143(_0x52fdc3._0x20f
                                                                                                            2025-01-15 10:15:06 UTC610INData Raw: 33 65 63 63 2c 5f 30 78 34 65 33 38 37 66 29 3d 3e 7b 76 61 72 20 5f 30 78 31 34 32 61 62 31 3d 5f 30 78 32 64 35 37 66 63 3b 5f 30 78 64 66 32 39 38 31 5b 5f 30 78 31 34 32 61 62 31 28 30 78 31 36 31 29 5d 3d 5f 30 78 34 65 33 38 37 66 5b 27 70 27 5d 2b 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 65 73 5f 70 6f 72 74 66 6f 6c 69 6f 2f 74 76 2d 6e 65 74 2d 68 69 2e 73 76 67 27 3b 7d 7d 5d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 39 31 38 28 5f 30 78 33 61 33 61 34 35 2c 5f 30 78 39 36 31 32 65 61 29 7b 76 61 72 20 5f 30 78 34 31 34 63 34 32 3d 5f 30 78 34 31 34 63 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 39 31 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 39 31 38 38 34 2c 5f 30 78 31 39 62 63 36 33 29 7b 5f 30 78 34 39 31 38 38 34 3d
                                                                                                            Data Ascii: 3ecc,_0x4e387f)=>{var _0x142ab1=_0x2d57fc;_0xdf2981[_0x142ab1(0x161)]=_0x4e387f['p']+'assets/images/icones_portfolio/tv-net-hi.svg';}}]));function _0x4918(_0x3a3a45,_0x9612ea){var _0x414c42=_0x414c();return _0x4918=function(_0x491884,_0x19bc63){_0x491884=


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            39192.168.2.44978945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:06 UTC602OUTGET /src/assets/map/2484.d7a644ebed80e0a58115.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:07 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:27 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7f3ba0a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1446
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 5-11622241-11622264 NNNY CT(41 42 0) RT(1736936106447 474) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:07 UTC837INData Raw: 76 61 72 20 5f 30 78 32 64 35 37 66 63 3d 5f 30 78 34 39 31 38 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 39 34 36 32 35 2c 5f 30 78 32 31 61 65 33 31 29 7b 76 61 72 20 5f 30 78 35 32 66 64 63 33 3d 7b 5f 30 78 32 30 66 66 64 62 3a 30 78 31 35 38 2c 5f 30 78 31 66 33 66 34 34 3a 30 78 31 36 30 2c 5f 30 78 33 30 31 35 36 61 3a 30 78 31 35 64 2c 5f 30 78 31 37 38 33 36 62 3a 30 78 31 35 39 2c 5f 30 78 66 34 34 36 62 30 3a 30 78 31 36 32 7d 2c 5f 30 78 32 33 63 31 34 33 3d 5f 30 78 34 39 31 38 2c 5f 30 78 31 33 30 63 34 61 3d 5f 30 78 32 39 34 36 32 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 33 36 35 62 39 36 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 33 63 31 34 33 28 5f 30 78 35 32 66 64 63 33 2e 5f 30 78 32 30 66
                                                                                                            Data Ascii: var _0x2d57fc=_0x4918;(function(_0x294625,_0x21ae31){var _0x52fdc3={_0x20ffdb:0x158,_0x1f3f44:0x160,_0x30156a:0x15d,_0x17836b:0x159,_0xf446b0:0x162},_0x23c143=_0x4918,_0x130c4a=_0x294625();while(!![]){try{var _0x365b96=-parseInt(_0x23c143(_0x52fdc3._0x20f
                                                                                                            2025-01-15 10:15:07 UTC609INData Raw: 65 63 63 2c 5f 30 78 34 65 33 38 37 66 29 3d 3e 7b 76 61 72 20 5f 30 78 31 34 32 61 62 31 3d 5f 30 78 32 64 35 37 66 63 3b 5f 30 78 64 66 32 39 38 31 5b 5f 30 78 31 34 32 61 62 31 28 30 78 31 36 31 29 5d 3d 5f 30 78 34 65 33 38 37 66 5b 27 70 27 5d 2b 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 65 73 5f 70 6f 72 74 66 6f 6c 69 6f 2f 74 76 2d 6e 65 74 2d 68 69 2e 73 76 67 27 3b 7d 7d 5d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 39 31 38 28 5f 30 78 33 61 33 61 34 35 2c 5f 30 78 39 36 31 32 65 61 29 7b 76 61 72 20 5f 30 78 34 31 34 63 34 32 3d 5f 30 78 34 31 34 63 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 39 31 38 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 39 31 38 38 34 2c 5f 30 78 31 39 62 63 36 33 29 7b 5f 30 78 34 39 31 38 38 34 3d 5f
                                                                                                            Data Ascii: ecc,_0x4e387f)=>{var _0x142ab1=_0x2d57fc;_0xdf2981[_0x142ab1(0x161)]=_0x4e387f['p']+'assets/images/icones_portfolio/tv-net-hi.svg';}}]));function _0x4918(_0x3a3a45,_0x9612ea){var _0x414c42=_0x414c();return _0x4918=function(_0x491884,_0x19bc63){_0x491884=_


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            40192.168.2.44978845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:06 UTC743OUTGET /src/assets/map/6334.32c4bbd2af6d13157d63.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:07 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:27 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:14 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "516ef1a92852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1456
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 5-11622242-11622265 NNNN CT(44 43 0) RT(1736936106453 481) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:07 UTC837INData Raw: 76 61 72 20 5f 30 78 62 63 63 38 31 66 3d 5f 30 78 31 33 66 66 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 66 66 28 5f 30 78 35 39 37 64 62 61 2c 5f 30 78 35 39 30 37 37 65 29 7b 76 61 72 20 5f 30 78 35 61 33 36 39 63 3d 5f 30 78 35 61 33 36 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 33 66 66 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 66 66 31 66 2c 5f 30 78 31 32 31 63 65 39 29 7b 5f 30 78 31 33 66 66 31 66 3d 5f 30 78 31 33 66 66 31 66 2d 30 78 66 62 3b 76 61 72 20 5f 30 78 32 39 38 37 36 65 3d 5f 30 78 35 61 33 36 39 63 5b 5f 30 78 31 33 66 66 31 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 39 38 37 36 65 3b 7d 2c 5f 30 78 31 33 66 66 28 5f 30 78 35 39 37 64 62 61 2c 5f 30 78 35 39 30 37 37 65 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 64 30
                                                                                                            Data Ascii: var _0xbcc81f=_0x13ff;function _0x13ff(_0x597dba,_0x59077e){var _0x5a369c=_0x5a36();return _0x13ff=function(_0x13ff1f,_0x121ce9){_0x13ff1f=_0x13ff1f-0xfb;var _0x29876e=_0x5a369c[_0x13ff1f];return _0x29876e;},_0x13ff(_0x597dba,_0x59077e);}(function(_0x33d0
                                                                                                            2025-01-15 10:15:07 UTC619INData Raw: 31 39 66 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 32 31 39 66 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 63 30 65 32 65 29 7b 5f 30 78 32 32 31 39 66 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 32 31 39 66 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 35 61 33 36 2c 30 78 34 63 62 38 38 29 2c 28 73 65 6c 66 5b 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 5d 3d 73 65 6c 66 5b 5f 30 78 62 63 63 38 31 66 28 30 78 66 63 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 62 63 63 38 31 66 28 30 78 31 30 31 29 5d 28 5b 5b 30 78 31 38 62 65 5d 2c 7b 30 78 31 32 61 32 65 3a 28 5f 30 78 32 34 34 39 65 66 2c 5f 30 78 33 37 37 31 65 61 2c 5f 30 78 66 66 38 34 34 63 29 3d 3e 7b 76 61 72 20 5f 30 78 35 61 37 64 64 30 3d 5f 30 78 62 63 63 38
                                                                                                            Data Ascii: 19fd['push'](_0x2219fd['shift']());}catch(_0x3c0e2e){_0x2219fd['push'](_0x2219fd['shift']());}}}(_0x5a36,0x4cb88),(self['webpackChunk']=self[_0xbcc81f(0xfc)]||[])[_0xbcc81f(0x101)]([[0x18be],{0x12a2e:(_0x2449ef,_0x3771ea,_0xff844c)=>{var _0x5a7dd0=_0xbcc8


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            41192.168.2.44979145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC747OUTGET /src/5384.b651c058ab200b3fb9c6.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC599INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "5043aea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 20
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15180825-15180871 NNNY CT(41 46 0) RT(1736936107638 465) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:08 UTC20INData Raw: 23 48 65 6c 6c 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d
                                                                                                            Data Ascii: #Hello{display:none}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            42192.168.2.44979045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC736OUTGET /src/1209.26e5cc6165bbf0013608.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                            Sec-Fetch-Dest: worker
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:06 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "b1c17ba52852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2827
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15180826-15180873 NNNY CT(40 43 0) RT(1736936107638 471) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:08 UTC837INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 61 31 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 37 34 62 62 36 32 3d 5b 27 68 65 6c 70 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 36 32 39 36 33 35 32 6f 68 64 62 44 6e 27 2c 27 6d 65 73 73 61 67 65 27 2c 27 70 6f 73 74 4d 65 73 73 61 67 65 27 2c 27 33 38 35 33 39 35 36 45 4b 64 6f 46 45 27 2c 27 31 32 38 78 77 79 49 51 79 27 2c 27 39 36 31 36 32 30 30 69 48 7a 78 5a 5a 27 2c 27 35 30 30 39 32 37 30 6b 4b 54 52 53 70 27 2c 27 32 37 67 5a 5a 70 7a 6d 27 2c 27 37 5a 56 49 79 70 45 27 2c 27 32 76 54 68 7a 61 56 27 2c 27 72 65 73 65 74 27 2c 27 73 74 6f 70 27 2c 27 32 31 35 38 36 30 4d 63 79 52 67 4a 27 2c 27 33 34 33 39 36 30 35 43 6c 65 72 63 67 27 2c 27 77 61 72 6e 69 6e 67 27 2c 27 73 74 6f 70 2d
                                                                                                            Data Ascii: function _0x5a16(){const _0x74bb62=['help','addEventListener','6296352ohdbDn','message','postMessage','3853956EKdoFE','128xwyIQy','9616200iHzxZZ','5009270kKTRSp','27gZZpzm','7ZVIypE','2vThzaV','reset','stop','215860McyRgJ','3439605Clercg','warning','stop-
                                                                                                            2025-01-15 10:15:08 UTC1452INData Raw: 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 5f 30 78 32 33 33 62 63 34 2e 5f 30 78 31 61 36 38 62 39 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 30 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 63 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 35 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 5f 30 78 32 33 33 62 63 34 2e 5f 30 78 31 30 31 32 63 62 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 5f 30 78 32 33 33 62 63 34 2e 5f 30 78 31 66 38 62 34 66 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 38
                                                                                                            Data Ascii: Int(_0x2f1217(_0x233bc4._0x1a68b9))/0x2)+-parseInt(_0x2f1217(0x140))/0x3+-parseInt(_0x2f1217(0x14c))/0x4*(-parseInt(_0x2f1217(0x145))/0x5)+parseInt(_0x2f1217(_0x233bc4._0x1012cb))/0x6+-parseInt(_0x2f1217(_0x233bc4._0x1f8b4f))/0x7*(parseInt(_0x2f1217(0x148
                                                                                                            2025-01-15 10:15:08 UTC538INData Raw: 61 5b 27 64 61 74 61 27 5d 5b 5f 30 78 33 31 65 38 65 61 28 5f 30 78 35 38 37 63 66 37 2e 5f 30 78 33 66 37 66 34 62 29 5d 2c 5f 30 78 66 61 63 65 39 63 3d 5f 30 78 32 35 35 38 62 61 5b 5f 30 78 33 31 65 38 65 61 28 30 78 31 34 34 29 5d 5b 5f 30 78 33 31 65 38 65 61 28 5f 30 78 35 38 37 63 66 37 2e 5f 30 78 36 64 33 34 34 39 29 5d 2c 5f 30 78 35 39 39 37 63 62 3d 5f 30 78 35 32 35 30 32 39 2c 5f 30 78 31 62 34 31 32 62 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 38 61 64 62 2c 30 78 33 65 38 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 5f 30 78 33 31 65 38 65 61 28 30 78 31 33 64 29 3a 69 66 28 21 5f 30 78 31 62 34 31 32 62 29 62 72 65 61 6b 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 31 62 34 31 32 62 29 2c 5f 30 78 35 39 39 37 63 62 3d 5f
                                                                                                            Data Ascii: a['data'][_0x31e8ea(_0x587cf7._0x3f7f4b)],_0xface9c=_0x2558ba[_0x31e8ea(0x144)][_0x31e8ea(_0x587cf7._0x6d3449)],_0x5997cb=_0x525029,_0x1b412b=setInterval(_0x338adb,0x3e8);break;case _0x31e8ea(0x13d):if(!_0x1b412b)break;clearInterval(_0x1b412b),_0x5997cb=_


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            43192.168.2.44979345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC732OUTGET /src/5384.e557eb834471762779be.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:09 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "aef456a72852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1598
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15180828-15180872 NNNY CT(41 44 0) RT(1736936107641 467) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:08 UTC837INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 30 64 32 28 29 7b 76 61 72 20 5f 30 78 34 38 63 35 62 36 3d 5b 27 34 34 33 32 35 36 33 59 79 52 48 48 67 27 2c 27 32 37 33 76 62 78 63 54 53 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 31 31 30 36 38 38 70 63 6c 77 4f 75 27 2c 27 35 37 39 32 34 4e 4e 73 74 6f 49 27 2c 27 32 36 33 36 36 30 42 79 4c 56 71 45 27 2c 27 32 31 30 34 6c 76 6f 64 41 65 27 2c 27 32 38 36 58 70 41 63 56 44 27 2c 27 31 4b 59 76 4d 48 6a 27 2c 27 31 33 41 55 7a 6a 4b 42 27 2c 27 37 35 59 4a 63 55 75 45 27 2c 27 31 39 36 39 31 4d 42 69 70 6e 6e 27 2c 27 32 33 38 30 34 37 34 44 78 73 6d 55 49 27 2c 27 31 35 31 31 30 37 33 36 4b 6d 55 54 45 48 27 5d 3b 5f 30 78 32 30 64 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78
                                                                                                            Data Ascii: function _0x20d2(){var _0x48c5b6=['4432563YyRHHg','273vbxcTS','webpackChunk','110688pclwOu','57924NNstoI','263660ByLVqE','2104lvodAe','286XpAcVD','1KYvMHj','13AUzjKB','75YJcUuE','19691MBipnn','2380474DxsmUI','15110736KmUTEH'];_0x20d2=function(){return _0x
                                                                                                            2025-01-15 10:15:08 UTC761INData Raw: 66 66 37 37 2e 5f 30 78 34 37 35 38 32 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 37 30 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 37 33 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 36 62 29 29 2f 30 78 35 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 5f 30 78 33 61 66 66 37 37 2e 5f 30 78 34 63 66 65 37 33 29 29 2f 30 78 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 5f 30 78 33 61 66 66 37 37 2e 5f 30 78 33 64 36 62 36 38 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 36 37 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74 28
                                                                                                            Data Ascii: ff77._0x475822))/0x2)+-parseInt(_0x40dcd3(0x170))/0x3*(-parseInt(_0x40dcd3(0x173))/0x4)+-parseInt(_0x40dcd3(0x16b))/0x5*(parseInt(_0x40dcd3(_0x3aff77._0x4cfe73))/0x6)+parseInt(_0x40dcd3(_0x3aff77._0x3d6b68))/0x7*(parseInt(_0x40dcd3(0x167))/0x8)+-parseInt(


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            44192.168.2.44979645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC602OUTGET /src/assets/map/6334.32c4bbd2af6d13157d63.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:14 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "516ef1a92852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1456
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 7-17431779-17431816 NNNY CT(41 43 0) RT(1736936107654 473) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:08 UTC837INData Raw: 76 61 72 20 5f 30 78 62 63 63 38 31 66 3d 5f 30 78 31 33 66 66 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 66 66 28 5f 30 78 35 39 37 64 62 61 2c 5f 30 78 35 39 30 37 37 65 29 7b 76 61 72 20 5f 30 78 35 61 33 36 39 63 3d 5f 30 78 35 61 33 36 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 33 66 66 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 66 66 31 66 2c 5f 30 78 31 32 31 63 65 39 29 7b 5f 30 78 31 33 66 66 31 66 3d 5f 30 78 31 33 66 66 31 66 2d 30 78 66 62 3b 76 61 72 20 5f 30 78 32 39 38 37 36 65 3d 5f 30 78 35 61 33 36 39 63 5b 5f 30 78 31 33 66 66 31 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 39 38 37 36 65 3b 7d 2c 5f 30 78 31 33 66 66 28 5f 30 78 35 39 37 64 62 61 2c 5f 30 78 35 39 30 37 37 65 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 64 30
                                                                                                            Data Ascii: var _0xbcc81f=_0x13ff;function _0x13ff(_0x597dba,_0x59077e){var _0x5a369c=_0x5a36();return _0x13ff=function(_0x13ff1f,_0x121ce9){_0x13ff1f=_0x13ff1f-0xfb;var _0x29876e=_0x5a369c[_0x13ff1f];return _0x29876e;},_0x13ff(_0x597dba,_0x59077e);}(function(_0x33d0
                                                                                                            2025-01-15 10:15:08 UTC619INData Raw: 31 39 66 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 32 31 39 66 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 63 30 65 32 65 29 7b 5f 30 78 32 32 31 39 66 64 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 32 31 39 66 64 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 35 61 33 36 2c 30 78 34 63 62 38 38 29 2c 28 73 65 6c 66 5b 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 5d 3d 73 65 6c 66 5b 5f 30 78 62 63 63 38 31 66 28 30 78 66 63 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 62 63 63 38 31 66 28 30 78 31 30 31 29 5d 28 5b 5b 30 78 31 38 62 65 5d 2c 7b 30 78 31 32 61 32 65 3a 28 5f 30 78 32 34 34 39 65 66 2c 5f 30 78 33 37 37 31 65 61 2c 5f 30 78 66 66 38 34 34 63 29 3d 3e 7b 76 61 72 20 5f 30 78 35 61 37 64 64 30 3d 5f 30 78 62 63 63 38
                                                                                                            Data Ascii: 19fd['push'](_0x2219fd['shift']());}catch(_0x3c0e2e){_0x2219fd['push'](_0x2219fd['shift']());}}}(_0x5a36,0x4cb88),(self['webpackChunk']=self[_0xbcc81f(0xfc)]||[])[_0xbcc81f(0x101)]([[0x18be],{0x12a2e:(_0x2449ef,_0x3771ea,_0xff844c)=>{var _0x5a7dd0=_0xbcc8


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            45192.168.2.44979545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC743OUTGET /src/assets/map/7080.138e23f1928a323712b7.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:14 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "2f5119aa2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1495
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 7-17431782-17431819 NNNN CT(41 44 0) RT(1736936107658 482) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:08 UTC837INData Raw: 76 61 72 20 5f 30 78 34 31 64 66 37 32 3d 5f 30 78 35 35 65 36 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 35 65 36 28 5f 30 78 33 62 31 66 33 37 2c 5f 30 78 33 37 32 33 31 30 29 7b 76 61 72 20 5f 30 78 35 34 66 30 33 65 3d 5f 30 78 35 34 66 30 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 35 65 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 35 65 36 37 38 2c 5f 30 78 34 38 65 39 39 36 29 7b 5f 30 78 35 35 65 36 37 38 3d 5f 30 78 35 35 65 36 37 38 2d 30 78 65 65 3b 76 61 72 20 5f 30 78 35 33 66 35 35 32 3d 5f 30 78 35 34 66 30 33 65 5b 5f 30 78 35 35 65 36 37 38 5d 3b 72 65 74 75 72 6e 20 5f 30 78 35 33 66 35 35 32 3b 7d 2c 5f 30 78 35 35 65 36 28 5f 30 78 33 62 31 66 33 37 2c 5f 30 78 33 37 32 33 31 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 34 66 30 28
                                                                                                            Data Ascii: var _0x41df72=_0x55e6;function _0x55e6(_0x3b1f37,_0x372310){var _0x54f03e=_0x54f0();return _0x55e6=function(_0x55e678,_0x48e996){_0x55e678=_0x55e678-0xee;var _0x53f552=_0x54f03e[_0x55e678];return _0x53f552;},_0x55e6(_0x3b1f37,_0x372310);}function _0x54f0(
                                                                                                            2025-01-15 10:15:08 UTC658INData Raw: 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 61 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 30 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 31 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 62 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 5f 30 78 31 30 66 64 32 63 2e 5f 30 78 35 38 66 62 61 30 29 29 2f 30 78 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 37 29 29 2f 30 78 61 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 5f 30 78 31 30 66 64 32 63 2e 5f 30 78 34 33 36 66 62 62 29 29 2f 30 78 62 3b 69 66
                                                                                                            Data Ascii: x4*(parseInt(_0x3149ae(0xfa))/0x5)+parseInt(_0x3149ae(0xf0))/0x6+-parseInt(_0x3149ae(0xf1))/0x7*(parseInt(_0x3149ae(0xfb))/0x8)+-parseInt(_0x3149ae(_0x10fd2c._0x58fba0))/0x9*(-parseInt(_0x3149ae(0xf7))/0xa)+-parseInt(_0x3149ae(_0x10fd2c._0x436fbb))/0xb;if


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            46192.168.2.44979245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC732OUTGET /src/2715.1f18387341311e94d8b0.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:08 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "d47f68a62852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1522
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 7-17431780-17431818 NNNN CT(42 44 0) RT(1736936107657 482) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:08 UTC837INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 64 62 34 28 29 7b 76 61 72 20 5f 30 78 39 61 38 63 38 38 3d 5b 27 36 33 42 68 48 55 49 77 27 2c 27 39 30 34 36 37 34 77 79 54 7a 56 4a 27 2c 27 34 37 34 35 39 34 78 53 46 58 77 68 27 2c 27 65 78 70 6f 72 74 73 27 2c 27 39 31 38 30 38 31 52 73 45 65 58 6f 27 2c 27 35 33 38 35 64 52 42 64 4e 56 27 2c 27 31 30 78 53 4d 4a 41 51 27 2c 27 35 33 31 32 41 6b 56 75 45 61 27 2c 27 70 75 73 68 27 2c 27 36 39 35 39 36 34 35 77 75 7a 45 50 75 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 31 33 39 36 70 4e 4d 4a 63 55 27 2c 27 37 33 36 33 37 32 6f 5a 45 6e 73 62 27 2c 27 35 30 33 31 76 6c 50 74 45 66 27 5d 3b 5f 30 78 34 64 62 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 39 61 38 63 38 38 3b 7d 3b
                                                                                                            Data Ascii: function _0x4db4(){var _0x9a8c88=['63BhHUIw','904674wyTzVJ','474594xSFXwh','exports','918081RsEeXo','5385dRBdNV','10xSMJAQ','5312AkVuEa','push','6959645wuzEPu','webpackChunk','1396pNMJcU','736372oZEnsb','5031vlPtEf'];_0x4db4=function(){return _0x9a8c88;};
                                                                                                            2025-01-15 10:15:08 UTC685INData Raw: 30 78 31 33 32 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 63 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 5f 30 78 31 37 38 36 35 66 2e 5f 30 78 33 66 30 30 34 39 29 29 2f 30 78 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 65 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 5f 30 78 31 37 38 36 35 66 2e 5f 30 78 33 39 39 38 63 36 29 29 2f 30 78 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 64 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38
                                                                                                            Data Ascii: 0x132))/0x4*(-parseInt(_0x1b8c61(0x12c))/0x5)+-parseInt(_0x1b8c61(0x129))/0x6*(-parseInt(_0x1b8c61(_0x17865f._0x3f0049))/0x7)+-parseInt(_0x1b8c61(0x12e))/0x8*(-parseInt(_0x1b8c61(_0x17865f._0x3998c6))/0x9)+-parseInt(_0x1b8c61(0x12d))/0xa*(-parseInt(_0x1b8


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            47192.168.2.44979445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:07 UTC732OUTGET /src/8872.abf0d969e40f47112954.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:08 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:28 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4ef311a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1694
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20914337-20914422 NNNN CT(40 44 0) RT(1736936107660 480) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:08 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 30 30 63 28 29 7b 76 61 72 20 5f 30 78 32 37 33 35 32 66 3d 5b 27 33 33 33 31 31 37 32 75 79 6d 4c 43 6a 27 2c 27 31 32 76 53 78 5a 77 67 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 35 38 38 35 30 39 59 74 67 47 57 50 27 2c 27 37 39 37 32 31 39 35 55 74 44 57 57 45 27 2c 27 38 64 58 54 49 77 73 27 2c 27 32 35 37 39 31 36 36 54 79 68 55 51 64 27 2c 27 37 33 31 35 34 35 52 78 76 76 76 70 27 2c 27 70 75 73 68 27 2c 27 39 38 41 71 73 78 59 43 27 2c 27 34 32 30 32 34 36 35 30 41 61 79 6e 54 4f 27 2c 27 31 33 35 39 33 67 6a 52 77 64 72 27 5d 3b 5f 30 78 33 30 30 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 37 33 35 32 66 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 30 30 63 28 29 3b 7d 66
                                                                                                            Data Ascii: function _0x300c(){var _0x27352f=['3331172uymLCj','12vSxZwg','webpackChunk','588509YtgGWP','7972195UtDWWE','8dXTIws','2579166TyhUQd','731545Rxvvvp','push','98AqsxYC','42024650AaynTO','13593gjRwdr'];_0x300c=function(){return _0x27352f;};return _0x300c();}f
                                                                                                            2025-01-15 10:15:08 UTC858INData Raw: 65 62 29 29 2f 30 78 34 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 62 30 29 29 2f 30 78 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 5f 30 78 35 36 66 62 33 35 2e 5f 30 78 37 30 36 32 32 62 29 29 2f 30 78 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 64 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 65 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 66 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 37 29 29 2f 30 78 61 3b 69 66 28 5f 30 78 33 61 31 32 38 33 3d 3d 3d 5f 30 78 32 32 33 66 62 33 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78
                                                                                                            Data Ascii: eb))/0x4+parseInt(_0x49768f(0x1b0))/0x5*(-parseInt(_0x49768f(_0x56fb35._0x70622b))/0x6)+-parseInt(_0x49768f(0x1ad))/0x7+-parseInt(_0x49768f(0x1ae))/0x8*(parseInt(_0x49768f(0x1af))/0x9)+parseInt(_0x49768f(0x1a7))/0xa;if(_0x3a1283===_0x223fb3)break;else _0x


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            48192.168.2.44979845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC591OUTGET /src/5384.e557eb834471762779be.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:09 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "aef456a72852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1598
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30634811-30634862 NNNY CT(41 48 0) RT(1736936108734 504) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:09 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 30 64 32 28 29 7b 76 61 72 20 5f 30 78 34 38 63 35 62 36 3d 5b 27 34 34 33 32 35 36 33 59 79 52 48 48 67 27 2c 27 32 37 33 76 62 78 63 54 53 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 31 31 30 36 38 38 70 63 6c 77 4f 75 27 2c 27 35 37 39 32 34 4e 4e 73 74 6f 49 27 2c 27 32 36 33 36 36 30 42 79 4c 56 71 45 27 2c 27 32 31 30 34 6c 76 6f 64 41 65 27 2c 27 32 38 36 58 70 41 63 56 44 27 2c 27 31 4b 59 76 4d 48 6a 27 2c 27 31 33 41 55 7a 6a 4b 42 27 2c 27 37 35 59 4a 63 55 75 45 27 2c 27 31 39 36 39 31 4d 42 69 70 6e 6e 27 2c 27 32 33 38 30 34 37 34 44 78 73 6d 55 49 27 2c 27 31 35 31 31 30 37 33 36 4b 6d 55 54 45 48 27 5d 3b 5f 30 78 32 30 64 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78
                                                                                                            Data Ascii: function _0x20d2(){var _0x48c5b6=['4432563YyRHHg','273vbxcTS','webpackChunk','110688pclwOu','57924NNstoI','263660ByLVqE','2104lvodAe','286XpAcVD','1KYvMHj','13AUzjKB','75YJcUuE','19691MBipnn','2380474DxsmUI','15110736KmUTEH'];_0x20d2=function(){return _0x
                                                                                                            2025-01-15 10:15:09 UTC762INData Raw: 61 66 66 37 37 2e 5f 30 78 34 37 35 38 32 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 37 30 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 37 33 29 29 2f 30 78 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 36 62 29 29 2f 30 78 35 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 5f 30 78 33 61 66 66 37 37 2e 5f 30 78 34 63 66 65 37 33 29 29 2f 30 78 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 5f 30 78 33 61 66 66 37 37 2e 5f 30 78 33 64 36 62 36 38 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 30 64 63 64 33 28 30 78 31 36 37 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74
                                                                                                            Data Ascii: aff77._0x475822))/0x2)+-parseInt(_0x40dcd3(0x170))/0x3*(-parseInt(_0x40dcd3(0x173))/0x4)+-parseInt(_0x40dcd3(0x16b))/0x5*(parseInt(_0x40dcd3(_0x3aff77._0x4cfe73))/0x6)+parseInt(_0x40dcd3(_0x3aff77._0x3d6b68))/0x7*(parseInt(_0x40dcd3(0x167))/0x8)+-parseInt


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            49192.168.2.44979745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC746OUTGET /src/281.a1319d17fa96b8b24c85.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC602INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "1e13a8a02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1740
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30634810-30634863 NNNY CT(41 46 0) RT(1736936108734 505) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:09 UTC850INData Raw: 3a 72 6f 6f 74 7b 2d 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 23 65 36 30 30 30 30 3b 2d 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 33 33 33 3b 2d 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 2d 63 68 61 74 2d 74 65 78 74 3a 23 33 33 33 3b 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 63 68 61 74 2d 74 65 78 74 3a 30 70 78 20 32 70 78 20 38 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 36 29 3b 2d 2d 63 6f 6c 6f 72 2d 75 73 65 72 2d 74 65 78 74 3a 23 66 66 66 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 75 73 65 72 2d 74 65 78 74 3a 23 32 36 32 36 32 36 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 6f 74 2d 74 65 78 74 3a 23 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 68 79 70 65 72 6c 69 6e 6b 3a 23 65 36 30 30 30 30 3b 2d 2d 62
                                                                                                            Data Ascii: :root{--main-color:#e60000;--main-color-text:#333;--main-color-chat-text:#333;--box-shadow-chat-text:0px 2px 8px 0px rgba(0,0,0,.16);--color-user-text:#fff;--background-color-user-text:#262626;--background-color-bot-text:#fff;--color-hyperlink:#e60000;--b
                                                                                                            2025-01-15 10:15:09 UTC890INData Raw: 70 61 63 69 74 79 3a 30 2e 33 38 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 30 64 30 64 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 73 65 6c 65 63 74 65 64 2d 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 73 65 6c 65 63 74 65 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 61 6c 74 2d 62 75 74 74 6f 6e 2d 73 65 6c 65 63 74 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 36 35 36 35 36 3b 2d 2d 61 6c 74
                                                                                                            Data Ascii: pacity:0.38;--alt-button-background-color:#fff;--alt-button-color:#000;--alt-button-border-radius:6px;--alt-button-border-color:#0d0d0d;--alt-button-selected-border:none;--alt-button-selected-color:#fff;--alt-button-selected-background-color:#565656;--alt


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            50192.168.2.44979945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC591OUTGET /src/1209.26e5cc6165bbf0013608.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:06 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "b1c17ba52852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2827
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846550-23846596 NNNY CT(41 48 0) RT(1736936108741 487) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:09 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 61 31 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 37 34 62 62 36 32 3d 5b 27 68 65 6c 70 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 36 32 39 36 33 35 32 6f 68 64 62 44 6e 27 2c 27 6d 65 73 73 61 67 65 27 2c 27 70 6f 73 74 4d 65 73 73 61 67 65 27 2c 27 33 38 35 33 39 35 36 45 4b 64 6f 46 45 27 2c 27 31 32 38 78 77 79 49 51 79 27 2c 27 39 36 31 36 32 30 30 69 48 7a 78 5a 5a 27 2c 27 35 30 30 39 32 37 30 6b 4b 54 52 53 70 27 2c 27 32 37 67 5a 5a 70 7a 6d 27 2c 27 37 5a 56 49 79 70 45 27 2c 27 32 76 54 68 7a 61 56 27 2c 27 72 65 73 65 74 27 2c 27 73 74 6f 70 27 2c 27 32 31 35 38 36 30 4d 63 79 52 67 4a 27 2c 27 33 34 33 39 36 30 35 43 6c 65 72 63 67 27 2c 27 77 61 72 6e 69 6e 67 27 2c 27 73 74 6f 70 2d
                                                                                                            Data Ascii: function _0x5a16(){const _0x74bb62=['help','addEventListener','6296352ohdbDn','message','postMessage','3853956EKdoFE','128xwyIQy','9616200iHzxZZ','5009270kKTRSp','27gZZpzm','7ZVIypE','2vThzaV','reset','stop','215860McyRgJ','3439605Clercg','warning','stop-
                                                                                                            2025-01-15 10:15:09 UTC1452INData Raw: 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 5f 30 78 32 33 33 62 63 34 2e 5f 30 78 31 61 36 38 62 39 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 30 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 63 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34 35 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 5f 30 78 32 33 33 62 63 34 2e 5f 30 78 31 30 31 32 63 62 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 5f 30 78 32 33 33 62 63 34 2e 5f 30 78 31 66 38 62 34 66 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 32 66 31 32 31 37 28 30 78 31 34
                                                                                                            Data Ascii: eInt(_0x2f1217(_0x233bc4._0x1a68b9))/0x2)+-parseInt(_0x2f1217(0x140))/0x3+-parseInt(_0x2f1217(0x14c))/0x4*(-parseInt(_0x2f1217(0x145))/0x5)+parseInt(_0x2f1217(_0x233bc4._0x1012cb))/0x6+-parseInt(_0x2f1217(_0x233bc4._0x1f8b4f))/0x7*(parseInt(_0x2f1217(0x14
                                                                                                            2025-01-15 10:15:09 UTC539INData Raw: 62 61 5b 27 64 61 74 61 27 5d 5b 5f 30 78 33 31 65 38 65 61 28 5f 30 78 35 38 37 63 66 37 2e 5f 30 78 33 66 37 66 34 62 29 5d 2c 5f 30 78 66 61 63 65 39 63 3d 5f 30 78 32 35 35 38 62 61 5b 5f 30 78 33 31 65 38 65 61 28 30 78 31 34 34 29 5d 5b 5f 30 78 33 31 65 38 65 61 28 5f 30 78 35 38 37 63 66 37 2e 5f 30 78 36 64 33 34 34 39 29 5d 2c 5f 30 78 35 39 39 37 63 62 3d 5f 30 78 35 32 35 30 32 39 2c 5f 30 78 31 62 34 31 32 62 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 38 61 64 62 2c 30 78 33 65 38 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 5f 30 78 33 31 65 38 65 61 28 30 78 31 33 64 29 3a 69 66 28 21 5f 30 78 31 62 34 31 32 62 29 62 72 65 61 6b 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 31 62 34 31 32 62 29 2c 5f 30 78 35 39 39 37 63 62 3d
                                                                                                            Data Ascii: ba['data'][_0x31e8ea(_0x587cf7._0x3f7f4b)],_0xface9c=_0x2558ba[_0x31e8ea(0x144)][_0x31e8ea(_0x587cf7._0x6d3449)],_0x5997cb=_0x525029,_0x1b412b=setInterval(_0x338adb,0x3e8);break;case _0x31e8ea(0x13d):if(!_0x1b412b)break;clearInterval(_0x1b412b),_0x5997cb=


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            51192.168.2.44980345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC747OUTGET /src/9984.76212e04fc5730829f59.css HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: style
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC602INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: text/css
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:58 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4e61a8a02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1973
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 12-27814852-27814939 NNNY CT(41 45 0) RT(1736936108861 482) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC850INData Raw: 23 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 76 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 2d 74 65 78 74 29 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 79 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69
                                                                                                            Data Ascii: #background-div{align-content:flex-start;align-items:flex-start;background-position:50%;background-repeat:no-repeat;background-size:cover;color:var(--main-color-text);flex-direction:column;height:100vh;margin:0;overscroll-behavior-y:contain;padding:0;posi
                                                                                                            2025-01-15 10:15:09 UTC1123INData Raw: 62 6f 64 79 20 2e 65 78 74 72 61 2d 69 6e 66 6f 2d 6c 69 6e 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 23 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6f 64 79 20 2e 69 63 6f 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6f 64 79 20 2e 74 65 78 74 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 23 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6f 64 79 20 2e 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73
                                                                                                            Data Ascii: body .extra-info-line{align-items:flex-start;display:flex;flex-direction:row}#background-body .icon{align-items:center;display:flex}#background-body .text-content{display:flex;flex-direction:column;margin-left:8px}#background-body .title{color:#fff;font-s


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            52192.168.2.44980145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC795OUTGET /src/assets/images/Tobi_vodafone.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC607INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "8449ef9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 9275
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20914572-20914648 NNNY CT(42 44 0) RT(1736936108860 483) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC845INData Raw: 3c 73 76 67 20 69 64 3d 22 54 6f 62 69 5f 44 65 66 61 75 6c 74 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 54 6f 62 69 20 44 65 66 61 75 6c 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 33 2e 30 31 35 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 2e 30 31 35 20 36 34 22 3e 0d 0a 20 20 3c 69 6d 61 67 65 20 69 64 3d 22 54 6f 62 69 5f 44 65 66 61 75 6c 74 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 54 6f 62 69 20 44 65 66 61 75 6c 74 22 20 77 69 64 74 68 3d 22 36 33 2e 30 31 35 22 20 68 65 69 67 68 74 3d
                                                                                                            Data Ascii: <svg id="Tobi_Default" data-name="Tobi Default" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="63.015" height="64" viewBox="0 0 63.015 64"> <image id="Tobi_Default-2" data-name="Tobi Default" width="63.015" height=
                                                                                                            2025-01-15 10:15:09 UTC1452INData Raw: 72 33 52 74 79 54 59 33 79 62 39 2b 52 49 2f 41 64 50 6d 78 4b 76 51 47 68 37 33 50 67 73 58 37 41 64 6a 4d 72 45 5a 47 64 45 41 43 6f 41 45 59 44 2b 44 63 41 6b 30 53 55 56 38 4f 62 66 4f 57 56 36 4a 36 66 6a 36 51 52 49 35 43 63 6d 36 75 6d 43 46 70 32 37 4d 44 70 6a 52 76 39 66 7a 5a 74 61 67 4f 49 71 73 4c 71 6d 4e 34 48 4d 4e 38 4e 66 4b 57 4f 33 54 79 75 75 41 4c 41 41 32 53 33 41 45 38 44 75 41 32 41 59 62 70 51 5a 36 66 63 63 51 64 53 43 67 70 41 58 37 67 65 49 75 2f 51 56 46 69 49 70 6a 66 65 51 50 50 47 6a 58 70 45 64 53 7a 4c 41 62 79 61 41 73 7a 4f 41 50 77 75 4b 41 35 6b 6d 4e 46 46 64 4f 64 41 39 30 72 67 49 51 42 7a 41 50 51 51 4b 52 75 4e 74 31 74 75 4c 6e 72 4f 6d 36 66 36 53 2b 38 6f 53 36 36 74 56 62 35 36 38 67 41 74 67 63 36 6d 54 69
                                                                                                            Data Ascii: r3RtyTY3yb9+RI/AdPmxKvQGh73PgsX7AdjMrEZGdEACoAEYD+DcAk0SUV8ObfOWV6J6fj6QRI5Ccm6umCFp27MDpjRv9fzZtagOIqsLqmN4HMN8NfKWO3TyuuALAA2S3AE8DuA2AYbpQZ6fccQdSCgpAX7geIu/QVFiIpjfeQPPGjXpEdSzLAbyaAszOAPwuKA5kmNFFdOdA90rgIQBzAPQQKRuNt1tuLnrOm6f6S+8oS66tVb568gAtgc6mTi
                                                                                                            2025-01-15 10:15:09 UTC1452INData Raw: 4b 43 62 4f 54 79 30 32 39 34 77 37 56 35 53 6a 59 4d 6e 6b 2f 6e 36 49 4c 4c 55 44 52 74 46 53 45 7a 49 68 4e 77 74 58 50 67 55 2f 64 77 44 69 52 6d 59 45 51 41 43 6f 41 57 6a 78 58 33 79 73 69 56 75 72 41 53 2b 35 66 62 65 4c 48 62 50 66 66 73 52 6c 61 4d 6f 62 48 4d 7a 4b 4d 58 69 32 4d 5a 4e 33 6e 33 66 37 64 56 71 70 49 4e 51 41 71 67 56 7a 75 6a 2f 70 4e 4a 39 46 46 47 56 72 6d 50 53 47 34 4e 4b 79 6e 45 56 71 38 67 46 6b 42 61 72 68 32 32 49 44 4c 2b 67 4b 66 71 32 6d 6a 4b 67 42 77 77 46 45 4a 66 41 76 41 31 45 6c 74 55 47 48 52 36 5a 39 46 59 32 77 37 65 32 62 56 31 41 68 4e 44 53 32 59 44 72 62 70 52 2b 6c 69 4e 7a 42 4b 54 58 35 41 46 51 41 71 67 58 6b 63 4d 48 35 31 49 77 4a 45 52 56 66 6c 34 67 45 41 30 53 6d 71 31 54 70 79 59 48 6f 2f 59 48
                                                                                                            Data Ascii: KCbOTy0294w7V5SjYMnk/n6ILLUDRtFSEzIhNwtXPgU/dwDiRmYEQACoAWjxX3ysiVurAS+5fbeLHbPffsRlaMobHMzKMXi2MZN3n3f7dVqpINQAqgVzuj/pNJ9FFGVrmPSG4NKynEVq8gFkBarh22IDL+gKfq2mjKgBwwFEJfAvA1EltUGHR6Z9FY2w7e2bV1AhNDS2YDrbpR+liNzBKTX5AFQAqgXkcMH51IwJERVfl4gEA0Smq1TpyYHo/YH
                                                                                                            2025-01-15 10:15:09 UTC1452INData Raw: 4e 36 45 55 41 6f 4a 63 35 48 74 55 72 44 45 41 39 64 37 76 33 73 4d 47 44 66 53 67 71 47 6d 4f 41 50 4e 55 69 4b 47 46 44 36 77 5a 57 42 6f 63 30 7a 32 39 59 75 4e 43 55 52 61 65 77 44 57 65 73 45 66 33 36 65 58 44 38 75 41 73 74 4c 66 52 53 6d 6d 37 69 77 47 68 57 44 69 78 6e 77 4a 32 61 70 64 6c 73 52 2b 32 7a 5a 78 65 7a 57 62 50 47 4d 73 5a 53 53 41 37 66 74 67 30 74 4e 39 78 51 77 30 36 65 31 48 64 5a 76 34 42 53 6c 4c 67 68 49 49 69 63 4b 42 59 51 33 38 5a 4b 32 37 74 70 64 36 2b 6c 58 33 33 2f 2f 69 57 4f 4e 39 2f 4d 59 68 64 66 37 4e 2f 34 53 50 5a 39 37 72 6b 79 72 46 39 50 6c 33 4e 70 4a 67 35 4d 49 77 2f 77 76 34 46 48 6d 63 51 46 4f 52 7a 66 4a 65 33 65 33 51 31 4f 5a 2b 66 39 41 33 56 31 61 4a 30 37 74 34 4b 2f 2f 62 59 70 4e 34 64 46 55 74
                                                                                                            Data Ascii: N6EUAoJc5HtUrDEA9d7v3sMGDfSgqGmOAPNUiKGFD6wZWBoc0z29YuNCURaewDWesEf36eXD8uAstLfRSmm7iwGhWDixnwJ2apdlsR+2zZxezWbPGMsZSSA7ftg0tN9xQw06e1HdZv4BSlLghIIicKBYQ38ZK27tpd6+lX33//iWON9/MYhdf7N/4SPZ97rkyrF9Pl3NpJg5MIw/wv4FHmcQFORzfJe3e3Q1OZ+f9A3V1aJ07t4K//bYpN4dFUt
                                                                                                            2025-01-15 10:15:09 UTC1452INData Raw: 57 6d 30 30 48 77 68 6b 46 67 4d 31 62 74 75 44 50 79 39 57 39 45 55 69 65 59 4d 5a 64 64 32 6e 7a 6d 7a 70 4b 30 56 65 2f 65 4d 6d 4c 4b 4e 6d 33 4c 36 59 55 41 75 75 63 68 78 38 79 46 51 52 6e 44 41 44 6f 79 33 2f 36 32 65 64 69 47 6a 57 55 49 66 2b 36 36 7a 41 6c 33 35 69 58 76 74 52 57 76 47 6a 4a 45 6d 7a 62 48 76 73 35 32 71 41 38 73 30 46 67 4b 51 44 4d 6e 41 59 2b 2b 50 41 6a 38 46 5a 58 71 2b 32 48 4e 72 34 2f 50 76 4f 4d 4d 76 5a 61 51 56 39 76 32 34 62 46 4c 37 34 6b 58 42 55 4e 42 34 2f 4f 66 6b 53 34 6e 4a 6f 43 47 6a 4f 42 58 37 49 79 2f 31 4d 6a 6d 57 6f 71 43 66 4b 59 4e 51 30 55 63 66 30 64 39 52 30 37 5a 67 7a 75 6e 6d 37 4e 55 50 44 59 76 50 6b 52 59 35 4e 59 64 6e 78 79 33 75 4f 6d 44 41 56 61 50 45 41 4c 38 41 6b 37 44 4f 78 4e 42 6f
                                                                                                            Data Ascii: Wm00HwhkFgM1btuDPy9W9EUieYMZdd2nzmzpK0Ve/eMmLKNm3L6YUAuuchx8yFQRnDADoy3/62ediGjWUIf+66zAl35iXvtRWvGjJEmzbHvs52qA8s0FgKQDMnAY++PAj8FZXq+2HNr4/PvOMMvZaQV9v24bFL74kXBUNB4/OfkS4nJoCGjOBX7Iy/1MjmWoqCfKYNQ0Ucf0d9R07Zgzunm7NUPDYvPkRY5NYdnxy3uOmDAVaPEAL8Ak7DOxNBo
                                                                                                            2025-01-15 10:15:09 UTC1025INData Raw: 4f 41 2f 56 48 67 4f 47 74 51 48 49 59 31 66 63 30 41 36 4d 66 41 4a 72 62 41 59 44 2b 38 51 71 51 44 32 42 6c 74 50 62 53 62 49 47 47 69 4b 79 66 2f 2f 79 54 34 53 2b 2f 62 50 6d 62 67 67 6e 65 46 33 46 52 62 2f 2f 63 75 52 73 4f 4c 6c 31 36 32 55 6b 67 36 72 6b 41 44 74 54 5a 67 52 46 33 41 34 65 43 69 6e 5a 36 4d 69 59 34 4c 59 7a 56 6b 6d 34 75 31 7a 66 58 46 42 63 62 6e 67 36 4f 56 65 2f 5a 33 7a 74 62 59 4f 33 6f 30 56 38 32 6c 4a 5a 47 6e 51 46 77 51 4c 59 42 50 37 73 48 2b 44 42 55 51 74 68 58 77 39 53 43 34 48 71 50 35 32 78 2f 78 4e 6b 43 58 4a 62 78 54 6c 62 57 53 61 5a 4d 34 4d 49 54 66 66 6b 32 34 4c 70 37 67 45 30 64 4f 53 49 2b 48 4c 6b 55 47 4d 47 42 6a 64 45 75 67 52 69 39 65 50 47 75 51 56 4f 6e 78 75 55 77 5a 4a 7a 74 6e 6a 44 56 56 32
                                                                                                            Data Ascii: OA/VHgOGtQHIY1fc0A6MfAJrbAYD+8QqQD2BltPbSbIGGiKyf//yT4S+/bPmbggneF3FRb//cuRsOLl162Ukg6rkADtTZgRF3A4eCinZ6MiY4LYzVkm4u1zfXFBcbng6OVe/Z3ztbYO3o0V82lJZGnQFwQLYBP7sH+DBUQthXw9SC4HqP52x/xNkCXJbxTlbWSaZM4MITffk24Lp7gE0dOSI+HLkUGMGBjdEugRi9ePGuQVOnxuUwZJztnjDVV2
                                                                                                            2025-01-15 10:15:09 UTC514INData Raw: 30 6a 38 76 51 39 46 57 2f 35 6a 5a 6b 65 69 4d 50 57 30 43 48 5a 61 6a 37 48 31 49 4f 43 70 63 74 52 6f 72 6f 37 78 50 50 4f 62 79 79 33 48 50 44 4d 32 65 37 48 4e 4a 6b 6a 54 5a 4e 4a 71 68 44 41 63 41 56 56 5a 64 58 64 33 66 35 2f 4f 56 61 41 30 49 6f 34 47 41 35 4e 4f 51 4d 47 33 71 31 49 54 78 42 76 54 56 2f 2f 57 74 74 36 50 65 46 71 4c 7a 52 4e 42 70 7a 76 6d 46 6d 5a 6d 5a 2b 34 31 47 76 53 6b 41 49 43 57 39 58 75 39 74 6e 48 4e 36 6b 56 51 54 30 53 35 62 32 6e 49 64 69 63 67 62 54 4a 6b 38 47 52 51 6b 78 6f 74 6f 72 43 39 63 74 55 72 5a 75 52 79 4e 64 4c 70 39 45 76 32 67 4a 45 6b 76 6d 4e 46 4f 30 77 42 41 79 6e 6f 38 6e 72 63 42 33 4b 78 56 63 54 70 38 73 57 6a 4a 69 31 48 33 33 54 75 64 54 6f 77 62 4f 78 5a 35 65 52 4d 74 38 77 68 65 62 7a 56
                                                                                                            Data Ascii: 0j8vQ9FW/5jZkeiMPW0CHZaj7H1IOCpctRoro7xPPObyy3HPDM2e7HNJkjTZNJqhDAcAVVZdXd3f5/OVaA0Io4GA5NOQMG3q1ITxBvTV//Wtt6PeFqLzRNBpzvmFmZmZ+41GvSkAICW9Xu9tnHN6kVQT0S5b2nIdicgbTJk8GRQkxotorC9ctUrZuRyNdLp9Ev2gJEkvmNFO0wBAyno8nrcB3KxVcTp8sWjJi1H33TudTowbOxZ5eRMt8whebzV
                                                                                                            2025-01-15 10:15:09 UTC1083INData Raw: 39 61 49 58 51 37 56 78 41 51 6b 73 75 6c 58 44 4c 5a 49 37 55 48 36 44 71 5a 6a 6d 6c 6d 75 75 43 52 4f 74 6a 6a 39 59 44 71 6f 66 73 4a 31 58 52 34 71 4a 45 70 79 72 39 31 6d 69 48 42 4b 65 33 67 6d 53 68 4a 55 71 63 39 66 47 6f 36 56 59 54 48 45 67 41 45 34 67 48 61 74 76 51 52 77 75 39 56 46 39 46 5a 75 54 57 55 70 6c 75 78 7a 67 34 4b 43 64 58 42 54 42 31 50 39 78 55 61 4e 44 33 6c 6a 4c 47 66 75 31 79 75 64 33 53 6f 70 4c 71 6f 5a 51 41 49 67 4f 41 61 41 4b 76 51 34 61 53 4b 61 6d 30 37 4d 42 49 51 4e 6d 38 70 69 70 67 33 30 43 70 58 62 54 6e 71 2b 4f 76 7a 38 34 31 65 74 4c 70 50 6b 71 52 58 31 4f 71 67 6c 38 39 53 41 41 52 41 63 41 75 41 46 55 59 47 6f 4f 53 79 36 61 51 75 48 53 59 4e 6c 30 72 57 61 36 54 51 38 67 50 36 39 38 64 50 4a 6c 32 4e 6b
                                                                                                            Data Ascii: 9aIXQ7VxAQksulXDLZI7UH6DqZjmlmuuCROtjj9YDqofsJ1XR4qJEpyr91miHBKe3gmShJUqc9fGo6VYTHEgAE4gHatvQRwu9VF9FZuTWUpluxzg4KCdXBTB1P9xUaND3ljLGfu1yud3SopLqoZQAIgOAaAKvQ4aSKam07MBIQNm8pipg30CpXbTnq+Ovz841etLpPkqRX1Oqgl89SAARAcAuAFUYGoOSy6aQuHSYNl0rWa6TQ8gP698dPJl2Nk


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            53192.168.2.44980245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC731OUTGET /src/281.c9ea7087627de46a4e34.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:08 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "d04675a62852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1390
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15180978-15181036 NNNY CT(41 45 0) RT(1736936108862 481) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC837INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 33 36 28 5f 30 78 33 35 38 66 39 39 2c 5f 30 78 33 36 62 61 30 66 29 7b 76 61 72 20 5f 30 78 66 36 39 36 63 65 3d 5f 30 78 66 36 39 36 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 33 33 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 33 36 37 31 2c 5f 30 78 33 63 34 34 63 33 29 7b 5f 30 78 31 33 33 36 37 31 3d 5f 30 78 31 33 33 36 37 31 2d 30 78 39 36 3b 76 61 72 20 5f 30 78 31 32 61 33 66 37 3d 5f 30 78 66 36 39 36 63 65 5b 5f 30 78 31 33 33 36 37 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 32 61 33 66 37 3b 7d 2c 5f 30 78 31 33 33 36 28 5f 30 78 33 35 38 66 39 39 2c 5f 30 78 33 36 62 61 30 66 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 66 36 39 36 28 29 7b 76 61 72 20 5f 30 78 31 34 31 38 34 61 3d 5b 27 33 30 69 6b
                                                                                                            Data Ascii: function _0x1336(_0x358f99,_0x36ba0f){var _0xf696ce=_0xf696();return _0x1336=function(_0x133671,_0x3c44c3){_0x133671=_0x133671-0x96;var _0x12a3f7=_0xf696ce[_0x133671];return _0x12a3f7;},_0x1336(_0x358f99,_0x36ba0f);}function _0xf696(){var _0x14184a=['30ik
                                                                                                            2025-01-15 10:15:09 UTC553INData Raw: 36 30 62 28 30 78 39 64 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 30 78 39 62 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 5f 30 78 33 66 32 63 30 31 2e 5f 30 78 35 65 38 38 61 61 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 30 78 61 32 29 29 2f 30 78 38 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 5f 30 78 33 66 32 63 30 31 2e 5f 30 78 35 37 65 35 32 62 29 29 2f 30 78 39 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 30 78 39 63 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 5f 30 78 33 66 32 63 30 31 2e 5f 30 78 31 34 65 62 31 61 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 34
                                                                                                            Data Ascii: 60b(0x9d))/0x5)+parseInt(_0x98b60b(0x9b))/0x6*(parseInt(_0x98b60b(_0x3f2c01._0x5e88aa))/0x7)+parseInt(_0x98b60b(0xa2))/0x8+-parseInt(_0x98b60b(_0x3f2c01._0x57e52b))/0x9+-parseInt(_0x98b60b(0x9c))/0xa*(-parseInt(_0x98b60b(_0x3f2c01._0x14eb1a))/0xb);if(_0x4


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            54192.168.2.44980045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC743OUTGET /src/assets/map/3465.98e1a6ab1e7f0fcd22a4.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC612INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:12 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "22ed5a92852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2470
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 4-8902094-8902118 NNNY CT(40 46 0) RT(1736936108865 483) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC840INData Raw: 76 61 72 20 5f 30 78 35 63 66 37 66 33 3d 5f 30 78 32 64 66 64 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 64 66 64 28 5f 30 78 33 37 32 61 30 31 2c 5f 30 78 35 38 64 62 65 64 29 7b 76 61 72 20 5f 30 78 35 31 35 34 38 31 3d 5f 30 78 35 31 35 34 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 64 66 64 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 66 64 30 31 2c 5f 30 78 32 61 38 38 38 61 29 7b 5f 30 78 32 64 66 64 30 31 3d 5f 30 78 32 64 66 64 30 31 2d 30 78 31 34 34 3b 76 61 72 20 5f 30 78 31 65 33 63 36 65 3d 5f 30 78 35 31 35 34 38 31 5b 5f 30 78 32 64 66 64 30 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 65 33 63 36 65 3b 7d 2c 5f 30 78 32 64 66 64 28 5f 30 78 33 37 32 61 30 31 2c 5f 30 78 35 38 64 62 65 64 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 36
                                                                                                            Data Ascii: var _0x5cf7f3=_0x2dfd;function _0x2dfd(_0x372a01,_0x58dbed){var _0x515481=_0x5154();return _0x2dfd=function(_0x2dfd01,_0x2a888a){_0x2dfd01=_0x2dfd01-0x144;var _0x1e3c6e=_0x515481[_0x2dfd01];return _0x1e3c6e;},_0x2dfd(_0x372a01,_0x58dbed);}(function(_0x506
                                                                                                            2025-01-15 10:15:09 UTC1452INData Raw: 3b 7d 7d 7d 28 5f 30 78 35 31 35 34 2c 30 78 65 31 31 33 34 29 2c 28 73 65 6c 66 5b 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 5d 3d 73 65 6c 66 5b 5f 30 78 35 63 66 37 66 33 28 30 78 31 34 63 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 35 63 66 37 66 33 28 30 78 31 35 35 29 5d 28 5b 5b 30 78 64 38 39 5d 2c 7b 30 78 61 30 66 30 3a 28 5f 30 78 32 62 66 30 36 38 2c 5f 30 78 35 32 61 39 39 62 2c 5f 30 78 31 33 37 33 64 63 29 3d 3e 7b 76 61 72 20 5f 30 78 34 64 61 34 66 64 3d 7b 5f 30 78 62 32 32 64 30 33 3a 30 78 31 35 33 7d 2c 5f 30 78 35 36 65 62 30 33 3d 5f 30 78 35 63 66 37 66 33 3b 5f 30 78 32 62 66 30 36 38 5b 5f 30 78 35 36 65 62 30 33 28 5f 30 78 34 64 61 34 66 64 2e 5f 30 78 62 32 32 64 30 33 29 5d 3d 5f 30 78 31 33 37 33 64 63 5b 27 70 27 5d 2b 5f 30 78 35 36
                                                                                                            Data Ascii: ;}}}(_0x5154,0xe1134),(self['webpackChunk']=self[_0x5cf7f3(0x14c)]||[])[_0x5cf7f3(0x155)]([[0xd89],{0xa0f0:(_0x2bf068,_0x52a99b,_0x1373dc)=>{var _0x4da4fd={_0xb22d03:0x153},_0x56eb03=_0x5cf7f3;_0x2bf068[_0x56eb03(_0x4da4fd._0xb22d03)]=_0x1373dc['p']+_0x56
                                                                                                            2025-01-15 10:15:09 UTC178INData Raw: 77 58 6d 61 73 2e 73 76 67 27 2c 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 73 69 6d 2e 73 76 67 27 2c 27 34 30 4e 5a 48 43 66 55 27 2c 27 31 33 37 38 37 32 55 47 45 52 7a 53 27 2c 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 64 6f 63 75 6d 65 6e 74 2e 73 76 67 27 2c 27 33 32 33 32 33 38 36 57 78 64 57 53 4f 27 2c 27 31 38 35 39 36 34 73 59 43 46 61 50 27 5d 3b 5f 30 78 35 31 35 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 32 35 62 34 38 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 35 31 35 34 28 29 3b 7d
                                                                                                            Data Ascii: wXmas.svg','assets/images/sim.svg','40NZHCfU','137872UGERzS','assets/images/document.svg','3232386WxdWSO','185964sYCFaP'];_0x5154=function(){return _0x425b48;};return _0x5154();}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            55192.168.2.44980645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC591OUTGET /src/8872.abf0d969e40f47112954.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:10 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4ef311a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1694
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20914576-20914650 NNNY CT(41 44 0) RT(1736936108880 482) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 30 30 63 28 29 7b 76 61 72 20 5f 30 78 32 37 33 35 32 66 3d 5b 27 33 33 33 31 31 37 32 75 79 6d 4c 43 6a 27 2c 27 31 32 76 53 78 5a 77 67 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 35 38 38 35 30 39 59 74 67 47 57 50 27 2c 27 37 39 37 32 31 39 35 55 74 44 57 57 45 27 2c 27 38 64 58 54 49 77 73 27 2c 27 32 35 37 39 31 36 36 54 79 68 55 51 64 27 2c 27 37 33 31 35 34 35 52 78 76 76 76 70 27 2c 27 70 75 73 68 27 2c 27 39 38 41 71 73 78 59 43 27 2c 27 34 32 30 32 34 36 35 30 41 61 79 6e 54 4f 27 2c 27 31 33 35 39 33 67 6a 52 77 64 72 27 5d 3b 5f 30 78 33 30 30 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 37 33 35 32 66 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 33 30 30 63 28 29 3b 7d 66
                                                                                                            Data Ascii: function _0x300c(){var _0x27352f=['3331172uymLCj','12vSxZwg','webpackChunk','588509YtgGWP','7972195UtDWWE','8dXTIws','2579166TyhUQd','731545Rxvvvp','push','98AqsxYC','42024650AaynTO','13593gjRwdr'];_0x300c=function(){return _0x27352f;};return _0x300c();}f
                                                                                                            2025-01-15 10:15:09 UTC858INData Raw: 65 62 29 29 2f 30 78 34 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 62 30 29 29 2f 30 78 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 5f 30 78 35 36 66 62 33 35 2e 5f 30 78 37 30 36 32 32 62 29 29 2f 30 78 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 64 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 65 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 66 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 39 37 36 38 66 28 30 78 31 61 37 29 29 2f 30 78 61 3b 69 66 28 5f 30 78 33 61 31 32 38 33 3d 3d 3d 5f 30 78 32 32 33 66 62 33 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78
                                                                                                            Data Ascii: eb))/0x4+parseInt(_0x49768f(0x1b0))/0x5*(-parseInt(_0x49768f(_0x56fb35._0x70622b))/0x6)+-parseInt(_0x49768f(0x1ad))/0x7+-parseInt(_0x49768f(0x1ae))/0x8*(parseInt(_0x49768f(0x1af))/0x9)+parseInt(_0x49768f(0x1a7))/0xa;if(_0x3a1283===_0x223fb3)break;else _0x


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            56192.168.2.44980445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC602OUTGET /src/assets/map/7080.138e23f1928a323712b7.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:14 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "2f5119aa2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1495
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15180985-15181039 NNNY CT(41 43 0) RT(1736936108888 499) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC837INData Raw: 76 61 72 20 5f 30 78 34 31 64 66 37 32 3d 5f 30 78 35 35 65 36 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 35 65 36 28 5f 30 78 33 62 31 66 33 37 2c 5f 30 78 33 37 32 33 31 30 29 7b 76 61 72 20 5f 30 78 35 34 66 30 33 65 3d 5f 30 78 35 34 66 30 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 35 65 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 35 65 36 37 38 2c 5f 30 78 34 38 65 39 39 36 29 7b 5f 30 78 35 35 65 36 37 38 3d 5f 30 78 35 35 65 36 37 38 2d 30 78 65 65 3b 76 61 72 20 5f 30 78 35 33 66 35 35 32 3d 5f 30 78 35 34 66 30 33 65 5b 5f 30 78 35 35 65 36 37 38 5d 3b 72 65 74 75 72 6e 20 5f 30 78 35 33 66 35 35 32 3b 7d 2c 5f 30 78 35 35 65 36 28 5f 30 78 33 62 31 66 33 37 2c 5f 30 78 33 37 32 33 31 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 34 66 30 28
                                                                                                            Data Ascii: var _0x41df72=_0x55e6;function _0x55e6(_0x3b1f37,_0x372310){var _0x54f03e=_0x54f0();return _0x55e6=function(_0x55e678,_0x48e996){_0x55e678=_0x55e678-0xee;var _0x53f552=_0x54f03e[_0x55e678];return _0x53f552;},_0x55e6(_0x3b1f37,_0x372310);}function _0x54f0(
                                                                                                            2025-01-15 10:15:09 UTC658INData Raw: 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 61 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 30 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 31 29 29 2f 30 78 37 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 62 29 29 2f 30 78 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 5f 30 78 31 30 66 64 32 63 2e 5f 30 78 35 38 66 62 61 30 29 29 2f 30 78 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 30 78 66 37 29 29 2f 30 78 61 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 34 39 61 65 28 5f 30 78 31 30 66 64 32 63 2e 5f 30 78 34 33 36 66 62 62 29 29 2f 30 78 62 3b 69 66
                                                                                                            Data Ascii: x4*(parseInt(_0x3149ae(0xfa))/0x5)+parseInt(_0x3149ae(0xf0))/0x6+-parseInt(_0x3149ae(0xf1))/0x7*(parseInt(_0x3149ae(0xfb))/0x8)+-parseInt(_0x3149ae(_0x10fd2c._0x58fba0))/0x9*(-parseInt(_0x3149ae(0xf7))/0xa)+-parseInt(_0x3149ae(_0x10fd2c._0x436fbb))/0xb;if


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            57192.168.2.44980545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:09 UTC591OUTGET /src/2715.1f18387341311e94d8b0.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:09 UTC616INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:08 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "d47f68a62852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1522
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20914577-20914651 NNNY CT(41 42 0) RT(1736936108888 479) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:09 UTC836INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 64 62 34 28 29 7b 76 61 72 20 5f 30 78 39 61 38 63 38 38 3d 5b 27 36 33 42 68 48 55 49 77 27 2c 27 39 30 34 36 37 34 77 79 54 7a 56 4a 27 2c 27 34 37 34 35 39 34 78 53 46 58 77 68 27 2c 27 65 78 70 6f 72 74 73 27 2c 27 39 31 38 30 38 31 52 73 45 65 58 6f 27 2c 27 35 33 38 35 64 52 42 64 4e 56 27 2c 27 31 30 78 53 4d 4a 41 51 27 2c 27 35 33 31 32 41 6b 56 75 45 61 27 2c 27 70 75 73 68 27 2c 27 36 39 35 39 36 34 35 77 75 7a 45 50 75 27 2c 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 2c 27 31 33 39 36 70 4e 4d 4a 63 55 27 2c 27 37 33 36 33 37 32 6f 5a 45 6e 73 62 27 2c 27 35 30 33 31 76 6c 50 74 45 66 27 5d 3b 5f 30 78 34 64 62 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 39 61 38 63 38 38 3b 7d 3b
                                                                                                            Data Ascii: function _0x4db4(){var _0x9a8c88=['63BhHUIw','904674wyTzVJ','474594xSFXwh','exports','918081RsEeXo','5385dRBdNV','10xSMJAQ','5312AkVuEa','push','6959645wuzEPu','webpackChunk','1396pNMJcU','736372oZEnsb','5031vlPtEf'];_0x4db4=function(){return _0x9a8c88;};
                                                                                                            2025-01-15 10:15:09 UTC686INData Raw: 28 30 78 31 33 32 29 29 2f 30 78 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 63 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 5f 30 78 31 37 38 36 35 66 2e 5f 30 78 33 66 30 30 34 39 29 29 2f 30 78 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 65 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 5f 30 78 31 37 38 36 35 66 2e 5f 30 78 33 39 39 38 63 36 29 29 2f 30 78 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62 38 63 36 31 28 30 78 31 32 64 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 62
                                                                                                            Data Ascii: (0x132))/0x4*(-parseInt(_0x1b8c61(0x12c))/0x5)+-parseInt(_0x1b8c61(0x129))/0x6*(-parseInt(_0x1b8c61(_0x17865f._0x3f0049))/0x7)+-parseInt(_0x1b8c61(0x12e))/0x8*(-parseInt(_0x1b8c61(_0x17865f._0x3998c6))/0x9)+-parseInt(_0x1b8c61(0x12d))/0xa*(-parseInt(_0x1b


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            58192.168.2.44980745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:10 UTC732OUTGET /src/9984.02856defb342a292ee98.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:10 UTC617INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "638032a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 10861
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846704-23846772 NNNN CT(41 46 0) RT(1736936109858 506) q(0 0 1 -1) r(1 2) U24
                                                                                                            2025-01-15 10:15:10 UTC835INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 62 38 64 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 66 37 30 64 61 3d 5b 27 33 33 37 32 39 31 32 7a 6a 42 41 6e 70 27 2c 27 2c 5c 78 32 30 65 6d 5c 78 32 30 71 75 65 5c 78 32 30 70 6f 73 73 6f 5c 78 32 30 61 6a 75 64 61 72 3f 27 2c 27 33 39 32 32 30 44 5a 72 63 79 4f 27 2c 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 65 27 2c 27 4f 6c c3 a1 2c 5c 78 32 30 65 75 5c 78 32 30 73 6f 75 5c 78 32 30 6f 5c 78 32 30 27 2c 27 73 72 63 27 2c 27 65 78 65 63 27 2c 27 31 34 33 30 34 68 72 61 54 42 51 27 2c 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 2c 27 6e 65 77 2d 62 75 62 62 6c 65 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 61 63 74 69 76
                                                                                                            Data Ascii: function _0x5b8d(){const _0x3f70da=['3372912zjBAnp',',\x20em\x20que\x20posso\x20ajudar?','39220DZrcyO','beforeunload','setAttribute','toLowerCase','Ol,\x20eu\x20sou\x20o\x20','src','exec','14304hraTBQ','createElement','new-bubble','querySelector','activ
                                                                                                            2025-01-15 10:15:10 UTC1452INData Raw: 78 32 32 69 63 6f 6e 5c 78 32 32 3a 5c 78 32 32 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 73 69 6d 2e 73 76 67 5c 78 32 32 2c 5c 78 32 32 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 50 49 4e 5c 78 32 30 65 5c 78 32 30 50 55 4b 5c 78 32 32 2c 5c 78 32 32 64 65 73 63 72 69 70 74 69 6f 6e 5c 78 32 32 3a 5c 78 32 32 52 65 63 75 70 65 72 65 5c 78 32 30 6f 73 5c 78 32 30 73 65 75 73 5c 78 32 30 64 61 64 6f 73 5c 78 32 30 71 75 61 6e 64 6f 5c 78 32 30 70 72 65 63 69 73 61 72 2e 5c 78 32 32 7d 5d 2c 5c 78 32 32 77 5c 78 32 32 3a 7b 5c 78 32 32 69 63 6f 6e 5c 78 32 32 3a 5c 78 32 32 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 70 61 79 6d 65 6e 74 2e 73 76 67 5c 78 32 32 2c 5c 78 32 32 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 4e 6f 76 6f 73 5c
                                                                                                            Data Ascii: x22icon\x22:\x22src/assets/images/sim.svg\x22,\x22title\x22:\x22PIN\x20e\x20PUK\x22,\x22description\x22:\x22Recupere\x20os\x20seus\x20dados\x20quando\x20precisar.\x22}],\x22w\x22:{\x22icon\x22:\x22src/assets/images/payment.svg\x22,\x22title\x22:\x22Novos\
                                                                                                            2025-01-15 10:15:10 UTC1452INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6d 67 5c 78 32 30 61 6c 74 3d 5c 78 32 32 53 63 72 65 65 6e 5c 78 32 30 54 6f 70 5c 78 32 30 4f 76 65 72 6c 61 79 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 73 63 72 65 65 6e 2d 74 6f 70 2d 6f 76 65 72 6c 61 79 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 69 64 3d 5c 78 32 32 62 61 63 6b 67 72 6f 75 6e 64 2d 66 6f 6f 74 65 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c
                                                                                                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<img\x20alt=\x22Screen\x20Top\x20Overlay\x22\x20id=\x22screen-top-overlay\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20id=\x22background-footer\x22>\x0a\x20\x20\
                                                                                                            2025-01-15 10:15:10 UTC1452INData Raw: 3d 3d 3d 5f 30 78 33 37 30 64 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 31 35 32 35 66 66 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 35 32 35 66 66 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 63 38 65 66 30 29 7b 5f 30 78 31 35 32 35 66 66 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 35 32 35 66 66 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 35 62 38 64 2c 30 78 61 65 36 66 38 29 2c 28 73 65 6c 66 5b 5f 30 78 34 64 39 62 34 34 28 30 78 31 33 65 29 5d 3d 73 65 6c 66 5b 5f 30 78 34 64 39 62 34 34 28 30 78 31 33 65 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 34 64 39 62 34 34 28 30 78 31 30 39 29 5d 28 5b 5b 30 78 32 37 30 30 5d 2c 7b 30 78 31 36 39 65 65 3a 28 5f 30 78 31 36 61 37 30 36 2c 5f 30 78 33 37 33 63 32 39 2c 5f 30 78
                                                                                                            Data Ascii: ===_0x370d7)break;else _0x1525ff['push'](_0x1525ff['shift']());}catch(_0x3c8ef0){_0x1525ff['push'](_0x1525ff['shift']());}}}(_0x5b8d,0xae6f8),(self[_0x4d9b44(0x13e)]=self[_0x4d9b44(0x13e)]||[])[_0x4d9b44(0x109)]([[0x2700],{0x169ee:(_0x16a706,_0x373c29,_0x
                                                                                                            2025-01-15 10:15:10 UTC1452INData Raw: 33 2e 5f 30 78 32 36 39 62 64 37 29 2c 5f 30 78 34 35 34 33 31 64 5b 27 69 64 27 5d 3d 5f 30 78 32 39 36 64 62 37 5b 27 74 69 74 6c 65 27 5d 5b 5f 30 78 34 32 31 61 32 35 28 30 78 31 33 30 29 5d 28 29 5b 5f 30 78 34 32 31 61 32 35 28 5f 30 78 34 61 37 65 34 33 2e 5f 30 78 34 32 39 65 30 31 29 5d 28 27 5c 78 32 30 27 2c 27 2d 27 29 3b 6c 65 74 20 5f 30 78 33 64 31 38 62 35 3d 64 6f 63 75 6d 65 6e 74 5b 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 5d 28 27 69 6d 67 27 29 3b 5f 30 78 33 64 31 38 62 35 5b 5f 30 78 34 32 31 61 32 35 28 5f 30 78 34 61 37 65 34 33 2e 5f 30 78 32 62 39 66 61 65 29 5d 3d 27 69 63 6f 6e 27 2c 5f 30 78 33 64 31 38 62 35 5b 27 73 72 63 27 5d 3d 5f 30 78 32 39 36 64 62 37 5b 5f 30 78 34 32 31 61 32 35 28 5f 30 78 34 61 37 65 34 33 2e
                                                                                                            Data Ascii: 3._0x269bd7),_0x45431d['id']=_0x296db7['title'][_0x421a25(0x130)]()[_0x421a25(_0x4a7e43._0x429e01)]('\x20','-');let _0x3d18b5=document['createElement']('img');_0x3d18b5[_0x421a25(_0x4a7e43._0x2b9fae)]='icon',_0x3d18b5['src']=_0x296db7[_0x421a25(_0x4a7e43.
                                                                                                            2025-01-15 10:15:10 UTC1025INData Raw: 34 63 2e 5f 30 78 32 30 65 38 32 37 29 5d 28 5f 30 78 62 35 35 36 63 62 29 2c 5f 30 78 33 39 39 62 31 34 5b 5f 30 78 33 38 63 34 64 34 28 5f 30 78 34 65 38 32 34 63 2e 5f 30 78 32 30 65 38 32 37 29 5d 28 5f 30 78 35 31 65 38 64 33 29 2c 5f 30 78 31 32 38 34 34 33 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 33 39 39 62 31 34 29 3b 7d 7d 28 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 34 65 36 32 35 28 30 78 31 33 61 29 5d 28 5f 30 78 35 34 65 36 32 35 28 5f 30 78 35 37 33 63 38 34 2e 5f 30 78 32 34 33 31 64 62 29 29 5b 5f 30 78 35 34 65 36 32 35 28 30 78 31 33 32 29 5d 3d 5f 30 78 34 61 35 35 34 35 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 61 35 30 39 64 66 3d 5f 30 78 35 34 65 36 32 35 2c 5f 30 78 34 62 64 61 61 39
                                                                                                            Data Ascii: 4c._0x20e827)](_0xb556cb),_0x399b14[_0x38c4d4(_0x4e824c._0x20e827)](_0x51e8d3),_0x128443['appendChild'](_0x399b14);}}()),document[_0x54e625(0x13a)](_0x54e625(_0x573c84._0x2431db))[_0x54e625(0x132)]=_0x4a5545,(function(){const _0xa509df=_0x54e625,_0x4bdaa9
                                                                                                            2025-01-15 10:15:10 UTC524INData Raw: 30 78 35 39 30 62 65 30 3a 30 78 31 33 39 2c 5f 30 78 31 66 63 35 33 64 3a 30 78 31 32 61 2c 5f 30 78 31 36 39 35 61 37 3a 30 78 31 34 31 2c 5f 30 78 32 37 32 39 64 36 3a 30 78 31 33 33 2c 5f 30 78 31 65 32 31 36 63 3a 30 78 31 30 37 2c 5f 30 78 31 33 64 66 39 32 3a 30 78 31 34 31 7d 2c 5f 30 78 33 30 36 31 38 31 3d 7b 5f 30 78 33 38 62 62 66 38 3a 30 78 31 32 38 7d 3b 5f 30 78 35 65 36 30 34 39 5b 27 61 27 5d 28 5f 30 78 33 30 32 63 61 39 2c 61 73 79 6e 63 28 5f 30 78 31 35 62 38 66 35 2c 5f 30 78 35 30 37 30 62 65 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 38 63 63 64 30 3d 7b 5f 30 78 32 38 39 65 33 32 3a 30 78 31 33 37 2c 5f 30 78 35 63 64 36 35 31 3a 30 78 31 33 66 2c 5f 30 78 32 31 38 63 62 61 3a 30 78 31 32 66 2c 5f 30 78 31 62 38 65 63 38 3a 30 78
                                                                                                            Data Ascii: 0x590be0:0x139,_0x1fc53d:0x12a,_0x1695a7:0x141,_0x2729d6:0x133,_0x1e216c:0x107,_0x13df92:0x141},_0x306181={_0x38bbf8:0x128};_0x5e6049['a'](_0x302ca9,async(_0x15b8f5,_0x5070be)=>{const _0x48ccd0={_0x289e32:0x137,_0x5cd651:0x13f,_0x218cba:0x12f,_0x1b8ec8:0x
                                                                                                            2025-01-15 10:15:10 UTC1452INData Raw: 36 38 29 2c 5f 30 78 31 33 33 31 61 36 3d 5f 30 78 35 65 36 30 34 39 28 30 78 34 62 37 38 29 2c 5f 30 78 34 37 61 30 31 39 3d 5f 30 78 35 65 36 30 34 39 28 30 78 64 34 37 66 29 2c 5f 30 78 33 39 36 32 62 39 3d 5f 30 78 35 65 36 30 34 39 28 30 78 31 36 39 65 65 29 2c 5f 30 78 34 30 31 31 63 36 3d 5f 30 78 35 65 36 30 34 39 28 30 78 34 39 38 63 29 2c 5f 30 78 31 31 32 32 39 35 3d 5f 30 78 31 35 62 38 66 35 28 5b 5f 30 78 34 33 39 38 64 34 2c 5f 30 78 35 30 62 66 31 61 2c 5f 30 78 35 31 62 66 32 66 2c 5f 30 78 32 37 37 36 63 39 2c 5f 30 78 35 35 33 36 30 31 2c 5f 30 78 32 31 38 62 65 38 2c 5f 30 78 35 61 35 64 62 65 2c 5f 30 78 31 33 33 31 61 36 2c 5f 30 78 34 37 61 30 31 39 5d 29 3b 5b 5f 30 78 34 33 39 38 64 34 2c 5f 30 78 35 30 62 66 31 61 2c 5f 30 78 35
                                                                                                            Data Ascii: 68),_0x1331a6=_0x5e6049(0x4b78),_0x47a019=_0x5e6049(0xd47f),_0x3962b9=_0x5e6049(0x169ee),_0x4011c6=_0x5e6049(0x498c),_0x112295=_0x15b8f5([_0x4398d4,_0x50bf1a,_0x51bf2f,_0x2776c9,_0x553601,_0x218be8,_0x5a5dbe,_0x1331a6,_0x47a019]);[_0x4398d4,_0x50bf1a,_0x5
                                                                                                            2025-01-15 10:15:10 UTC1217INData Raw: 29 29 29 2c 5f 30 78 66 34 30 34 62 66 28 30 78 31 31 65 29 21 3d 3d 5f 30 78 34 33 39 38 64 34 5b 27 50 41 27 5d 7c 7c 5f 30 78 34 30 31 31 63 36 5b 27 70 34 27 5d 7c 7c 5f 30 78 34 30 31 31 63 36 5b 27 46 72 27 5d 7c 7c 28 30 78 30 2c 5f 30 78 33 39 36 32 62 39 5b 27 6f 27 5d 29 28 29 2c 5f 30 78 34 33 39 38 64 34 5b 27 79 54 27 5d 3f 5f 30 78 32 31 38 62 65 38 5b 27 4f 6f 27 5d 3f 5f 30 78 32 31 38 62 65 38 5b 27 51 68 27 5d 3f 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 56 27 5d 29 28 5f 30 78 32 31 38 62 65 38 5b 27 51 68 27 5d 29 3a 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 57 6a 27 5d 29 28 29 3a 28 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 79 70 27 5d 29 28 29 2c 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 57 6a 27 5d 29 28 29
                                                                                                            Data Ascii: ))),_0xf404bf(0x11e)!==_0x4398d4['PA']||_0x4011c6['p4']||_0x4011c6['Fr']||(0x0,_0x3962b9['o'])(),_0x4398d4['yT']?_0x218be8['Oo']?_0x218be8['Qh']?(0x0,_0x2776c9['V'])(_0x218be8['Qh']):(0x0,_0x2776c9['Wj'])():((0x0,_0x2776c9['yp'])(),(0x0,_0x2776c9['Wj'])()


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            59192.168.2.44981145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC760OUTGET /src/assets/animations/lotties/TOBiEmotions_Default_NoShadow.json HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC612INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/json
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "ab3dd39f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 648448
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846894-23846958 NNNY CT(40 45 0) RT(1736936111119 505) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:11 UTC840INData Raw: 7b 22 76 22 3a 22 35 2e 36 2e 39 22 2c 22 66 72 22 3a 36 30 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 35 33 31 30 2c 22 77 22 3a 31 36 30 30 2c 22 68 22 3a 31 36 30 30 2c 22 6e 6d 22 3a 22 54 6f 62 69 20 52 69 67 67 65 64 20 56 33 20 28 41 6c 6c 20 45 6d 6f 74 69 6f 6e 73 29 28 53 69 6d 70 6c 69 66 69 65 64 29 28 42 61 6b 65 64 29 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 48 65 6c 6d 65 74 20 67 75 69 64 65 22 2c 22 74 64 22 3a 31 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30
                                                                                                            Data Ascii: {"v":"5.6.9","fr":60,"ip":0,"op":5310,"w":1600,"h":1600,"nm":"Tobi Rigged V3 (All Emotions)(Simplified)(Baked)","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Helmet guide","td":1,"sr":1,"ks":{"o":{"a":0,"k":100},"r":{"a":0,"k":0
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 75 65 7d 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 35 39 36 30 30 30 30 34 33 30 38 34 2c 30 2c 30 2c 31 5d 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 39 36 2e 30 32 37 2c 37 37 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6f 22 3a 7b 22 61 22 3a
                                                                                                            Data Ascii: ue}},"nm":"Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.596000043084,0,0,1]},"o":{"a":0,"k":100},"r":1,"bm":0,"nm":"Fill 1","hd":false},{"ty":"tr","p":{"a":0,"k":[296.027,77]},"a":{"a":0,"k":[0,0]},"s":{"a":0,"k":[100,100]},"r":{"a":0,"k":0},"o":{"a":
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 30 30 2c 32 34 34 2e 35 2c 30 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 30 30 2c 32 34 30 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 7d 7d 2c 22 61 6f 22 3a 30 2c 22 77 22 3a 36 30 30 2c 22 68 22 3a 34 38 30 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 36 30 30 32 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 33 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 48 65 6c 6d 65 74 20 4f 75 74 6c 69 6e 65 73 22 2c 22 68 64 22 3a 74 72 75 65 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 7b 22 61 22 3a
                                                                                                            Data Ascii: a":0,"k":0},"p":{"a":0,"k":[300,244.5,0]},"a":{"a":0,"k":[300,240,0]},"s":{"a":0,"k":[100,100,100]}},"ao":0,"w":600,"h":480,"ip":0,"op":6002,"st":0,"bm":0},{"ddd":0,"ind":3,"ty":4,"nm":"Helmet Outlines","hd":true,"sr":1,"ks":{"o":{"a":0,"k":100},"r":{"a":
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 30 30 2e 30 34 2c 33 37 36 2e 31 39 32 2c 30 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 39 36 2e 30 32 37 2c 37 37 2e 31 34 36 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 34 31 2e 33 39 36 5d 2c 5b 30 2c 30 5d 2c 5b 32 2e 38 36 39 2c 2d 37 2e 36 32 31 5d 2c 5b 32 37 2e 38 35 33 2c 2d 31 2e 32 37 38 5d 2c 5b 30 2c 30 5d 2c 5b 39 2e 36 32 2c
                                                                                                            Data Ascii: "a":0,"k":0},"p":{"a":0,"k":[300.04,376.192,0]},"a":{"a":0,"k":[296.027,77.146,0]},"s":{"a":0,"k":[100,100,100]}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ks":{"a":0,"k":{"i":[[0,0],[0,41.396],[0,0],[2.869,-7.621],[27.853,-1.278],[0,0],[9.62,
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 36 36 5d 2c 5b 2d 32 2e 38 32 37 2c 2d 37 2e 35 37 38 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 34 31 2e 33 39 38 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 35 32 30 2e 34 30 35 2c 35 30 32 2e 38 37 38 5d 2c 5b 35 39 35 2e 33 36 32 2c 34 32 37 2e 39 32 32 5d 2c 5b 35 39 35 2e 33 36 32 2c 33 34 39 2e 31 39 38 5d 2c 5b 35 39 30 2e 39 37 37 2c 33 37 33 2e 30 33 34 5d 2c 5b 35 32 39 2e 30 39 39 2c 34 31 38 2e 33 30 38 5d 2c 5b 37 30 2e 30 36 38 2c 34 31 38 2e 34 32 5d 2c 5b 38 2e 31 31 37 2c 33 37 33 2e 30 33 34 5d 2c 5b 33 2e 38 30 36 2c 33 34 39 2e 33 34 38 5d 2c 5b 33 2e 38 30 36 2c 34 32 38 2e 30 33 34 5d 2c 5b 37 38 2e 37 36 32 2c 35 30 32 2e 39 39 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65
                                                                                                            Data Ascii: 66],[-2.827,-7.578],[0,0],[0,41.398],[0,0]],"v":[[520.405,502.878],[595.362,427.922],[595.362,349.198],[590.977,373.034],[529.099,418.308],[70.068,418.42],[8.117,373.034],[3.806,349.348],[3.806,428.034],[78.762,502.99]],"c":true}},"nm":"Path 1","hd":false
                                                                                                            2025-01-15 10:15:11 UTC1025INData Raw: 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 38 39 38 30 30 30 30 32 31 35 34 32 2c 30 2c 30 2c 31 5d 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 39 36 2e 32 39 2c 32 30 38 2e 37 30 33 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22
                                                                                                            Data Ascii: ":"fl","c":{"a":0,"k":[0.898000021542,0,0,1]},"o":{"a":0,"k":100},"r":1,"bm":0,"nm":"Fill 1","hd":false},{"ty":"tr","p":{"a":0,"k":[296.29,208.703]},"a":{"a":0,"k":[0,0]},"s":{"a":0,"k":[100,100]},"r":{"a":0,"k":0},"o":{"a":0,"k":100},"sk":{"a":0,"k":0},"
                                                                                                            2025-01-15 10:15:11 UTC519INData Raw: 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 37 32 30 2c 22 73 22 3a 5b 33 30 30 2c 32 31 30 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 39 35 38 2c 22 73 22 3a 5b 33 30 30 2c 2d 32 30 37 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22
                                                                                                            Data Ascii: ":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":720,"s":[300,210,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":958,"s":[300,-207,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x"
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 31 34 33 38 2c 22 73 22 3a 5b 33 30 30 2c 2d 32 30 37 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 31 34 34 30 2c 22 73 22 3a 5b 33 30 30 2c 32 31 30 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22
                                                                                                            Data Ascii: ],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":1438,"s":[300,-207,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":1440,"s":[300,210,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 52 65 64 22 2c 22 62 6d 22 3a 30 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 74 79 22 3a 22 72 63 22 2c 22 64 22 3a 31 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 36 30 30 2c 38 30 5d 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6e 6d 22 3a 22 52 65 63 74 61 6e 67 6c 65 20 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 39 34 39 30 31 39 36 31 30 38 38 32 2c 30 2e 35 34 31 31 37 36 34
                                                                                                            Data Ascii: ,"sa":{"a":0,"k":0},"nm":"Transform"}],"nm":"Red","bm":0,"hd":false},{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":0,"k":[600,80]},"p":{"a":0,"k":[0,0]},"r":{"a":0,"k":0},"nm":"Rectangle Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.949019610882,0.5411764
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 65 65 6e 22 2c 22 62 6d 22 3a 30 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 74 79 22 3a 22 72 63 22 2c 22 64 22 3a 31 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 36 30 30 2c 38 30 5d 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6e 6d 22 3a 22 52 65 63 74 61 6e 67 6c 65 20 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 31 39 32 31 35 36 38 36 36 31 39 33 2c 30 2e 33 34 31 31 37 36 34 38 30 30 35 35 2c 30 2e 36 34 33 31 33 37 32 37 36 31 37 33 2c 31 5d 7d 2c
                                                                                                            Data Ascii: ransform"}],"nm":"Green","bm":0,"hd":false},{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":0,"k":[600,80]},"p":{"a":0,"k":[0,0]},"r":{"a":0,"k":0},"nm":"Rectangle Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.192156866193,0.341176480055,0.643137276173,1]},


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            60192.168.2.44981345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC800OUTGET /src/assets/images/background-default.jpg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/jpeg
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4568ae9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 669899
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846895-23846959 NNNN CT(41 44 0) RT(1736936111122 512) q(0 0 1 -1) r(1 2) U24
                                                                                                            2025-01-15 10:15:11 UTC846INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 58 00 00 ff e1 03 32 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                            Data Ascii: ExifII*DuckyX2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 03 02 02 02 02 02 03 04 03 03 03 03 03 03 04 04 04 04 05 04 04 04 06 06 06 06 06 06 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 01 02 02 02 03 03 03 05 04 04 05 08 06 05 06 08 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 ff c0 00 11 08 08 00 0b 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 c2 00 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 0a 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 09 10 00 01 03 01 06 04 04 04
                                                                                                            Data Ascii: > <?xpacket end="r"?>Adobed@
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 20 a7 cf 14 11 15 71 28 89 99 c9 02 e4 17 cf 92 06 08 22 03 f0 ea 81 67 e6 82 bf 5b ec 41 05 88 19 66 81 79 45 2c 40 f0 e8 1c d0 38 a2 2d e1 02 f4 13 c0 41 5d 04 45 3c 32 05 bc 9e e5 02 c5 50 e8 81 9b a2 a9 2e 5c e2 a1 33 91 54 4b 33 40 08 29 f3 c5 04 45 5c 4a 22 66 72 40 b9 05 f3 e4 81 82 08 80 fc 3a a0 59 f9 a0 af d6 fb 10 41 62 06 59 a0 5e 51 59 46 3a 8b 05 32 b1 59 96 3e 1d 54 39 a0 b7 a0 b2 06 24 c6 56 11 87 35 22 56 d5 98 9c 4a 5e ab 14 f0 10 65 10 0b b9 66 51 94 44 4f bd 8a a8 78 64 14 02 48 02 f3 72 84 46 42 18 b1 bd 09 89 89 4e 8a a1 9b a2 b3 11 24 19 35 81 9f aa 99 65 14 99 8c b1 55 82 59 9a 00 41 4f 9e 28 22 2a e2 51 13 33 92 05 c8 2f 9f 24 0c 10 44 07 e1 d5 02 cf cd 05 7e b7 d8 82 0b 10 6c f7 24 21 a3 03 78 53 1c 59 c5 e7 a7 1e e6 bb ca ac 4b
                                                                                                            Data Ascii: q("g[AfyE,@8-A]E<2P.\3TK3@)E\J"fr@:YAbY^QYF:2Y>T9$V5"VJ^efQDOxdHrFBN$5eUYAO("*Q3/$D~l$!xSYK
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: f6 8f d2 a3 2c 46 39 b1 36 db 86 2a b1 3c b3 40 45 5b 9b 14 44 45 32 e2 88 64 e8 08 32 25 f0 e9 7a 8b 32 9d 2d 55 11 45 5b 6e 65 51 11 57 c0 44 2e e0 80 ef f2 41 45 e1 c6 a1 92 8b 18 45 50 7b 10 0e 59 a0 9c b1 b9 05 28 25 cf 8a 06 3f 34 16 d4 13 37 f8 a0 7a 94 55 f5 28 87 04 0b 79 64 82 04 0b ee 45 0d b6 e1 8a 21 e5 9a 02 2a dc d8 a2 22 29 97 14 43 27 40 40 f0 c8 2f 4b 50 45 15 6d b9 95 44 45 5f 01 10 bb 82 03 bf c9 03 2c 72 40 40 7b 10 0e 59 a0 9c b1 b9 05 28 25 cf 8a 06 3f 34 16 d4 13 37 f8 a0 7a 94 55 f5 28 87 04 0b 79 64 82 04 0b ee 45 0d b6 e1 8a 21 e5 9a 02 2a dc d8 a2 22 29 97 14 43 27 40 40 f0 c8 2f 4b 50 45 15 6d b9 95 44 45 5f 01 10 bb 82 03 bf c9 03 2c 72 40 40 7b 10 0e 59 a0 9c b1 b9 05 28 25 cf 8a 06 3f 34 16 d4 13 37 f8 a0 7a 94 55 f5 28 87
                                                                                                            Data Ascii: ,F96*<@E[DE2d2%z2-UE[neQWD.AEEP{Y(%?47zU(ydE!*")C'@@/KPEmDE_,r@@{Y(%?47zU(ydE!*")C'@@/KPEmDE_,r@@{Y(%?47zU(
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 04 c5 05 cb 04 13 95 c8 2f 1b f2 40 41 31 f5 45 5f 20 88 9e 85 14 18 b2 21 c5 00 64 82 b5 a8 25 c8 a6 08 16 fe 05 11 6d c0 20 9e 0a 07 24 0c 6f 45 5f 34 44 6b 38 20 22 9c 51 17 cd 04 51 41 c1 54 3c d0 3c 04 55 c4 a2 21 64 51 11 7a 58 82 62 82 e5 82 09 ca e4 17 cf 24 1f 75 fe da ff 00 d6 dd 93 fe 61 ff 00 fa 15 16 cd 3f de 1c 5e a3 ff 00 9e df 2f de 1f 0a dc 16 a7 70 82 b0 ca dc 90 43 7b 9c 50 2d e4 81 e1 90 18 58 f6 20 73 43 05 a8 1c 6f 40 be e4 0f 24 0c 39 20 20 59 87 50 80 81 d1 00 20 5b 9d d8 20 7a 66 80 df 9a 05 d7 e3 7a 03 59 7d a8 0f 9a 05 a8 16 d9 c2 e4 14 0b c7 c4 20 84 14 06 bc e6 80 c8 03 2b 90 2f e0 80 d6 94 0f 0e 80 c3 2b 72 40 22 db 4d e8 0c 79 32 07 86 40 61 63 d8 81 7a 05 a8 17 5b 7a 05 f7 2a 17 f0 50 2d 6e 48 27 82 82 d8 82 14 17 a2 02 05
                                                                                                            Data Ascii: /@A1E_ !d%m $oE_4Dk8 "QQAT<<U!dQzXb$ua?^/pC{P-X sCo@$9 YP [ zfzY} +/+r@"My2@acz[z*P-nH'
                                                                                                            2025-01-15 10:15:11 UTC1025INData Raw: 80 3e 08 08 06 de 68 1e 01 40 bb 16 64 11 05 f0 0a a1 9f a2 03 79 60 a0 32 03 20 8d f0 41 b6 73 33 67 c3 e6 91 18 67 7b cd 9a be 48 c0 f0 50 6d a7 31 07 26 3a 81 66 0e ca 4c 65 9d 2d d3 ee cb 5a ac 0f 34 19 53 81 a9 21 18 de 6e 49 9c 32 ad 26 d3 88 42 0c 4b 1b c2 31 98 c3 1b 2c f4 41 5b a2 08 cd 7f 44 0e 56 20 b8 b9 54 39 28 23 58 a8 a8 06 ce 08 21 65 00 be 28 36 99 c3 db 84 44 3e b0 fa a4 e6 db 72 53 13 96 73 6a f4 c4 63 8b 58 55 80 a8 5f cd 04 7f c9 05 bb 14 11 05 c4 59 d5 10 cc 7c 50 6c 9d 43 38 42 06 e8 3b 75 58 c4 36 db 64 cc 44 78 35 32 ad 66 7e aa 83 7c 14 15 51 14 0f 9d ea 8a 2e f4 44 44 56 ca 90 8c 1b 4c f5 83 79 66 58 c4 b3 bd 62 39 4e 58 05 93 03 1b d1 12 cb 3d 14 55 f2 c9 50 89 d2 5c 87 6c 14 95 ac e2 59 54 90 9c 8c 80 d2 0e 09 11 85 bd ba a7
                                                                                                            Data Ascii: >h@dy`2 As3gg{HPm1&:fLe-Z4S!nI2&BK1,A[DV T9(#X!e(6D>rSsjcXU_Y|PlC8B;uX6dDx52f~|Q.DDVLyfXb9NX=UP\lYT
                                                                                                            2025-01-15 10:15:11 UTC513INData Raw: 45 2f c5 10 45 10 1b ae 68 2f 0b d1 02 82 20 14 52 fc 11 0b 9f d1 05 6b 3d 10 4f 0e 82 83 f1 cd 03 9d 88 0d 87 c5 03 36 b4 a2 a3 39 c9 d0 2c cd 11 4f f4 41 43 09 02 43 8c 91 94 61 67 a4 c8 98 00 22 6e 17 a9 1c 96 f8 9b 70 8c 43 0e 8c ca b0 3d 10 6c f6 c9 a6 6a 61 f9 b2 99 e3 86 7f 8e 7a 7a 9a f2 55 80 1a d4 06 40 f9 20 37 e6 81 75 f6 20 35 e8 07 97 24 1b 7d c2 69 fb 78 0f d5 d5 d4 c7 1c b6 75 ff 00 af 4b 4f a2 ad 6b 62 03 5d 8a 07 0b f3 54 5b 1d 41 10 0f 80 80 2d 41 b2 53 06 11 80 8b 68 77 2f 7b f0 52 23 8b 65 af 13 58 8c 72 61 78 b7 a2 ad 69 f2 c5 00 1f 8e 68 1c ec 41 5b 0f 8a 09 7b b5 e8 06 d2 81 8f 14 19 d4 84 a9 93 19 06 21 22 72 ca d4 9a ce 25 83 11 d5 18 88 1d 19 95 05 06 70 88 9c c4 49 d2 0f ea 49 96 54 ae 67 1c 98 c8 31 b0 ba 24 c6 25 03 22 0c 2c
                                                                                                            Data Ascii: E/Eh/ Rk=O69,OACCag"npC=ljazzU@ 7u 5$}ixuKOkb]T[A-AShw/{R#eXraxihA[{!"r%pIITg1$%",
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 81 79 e6 8a 58 f7 a2 29 bb d1 04 b8 f3 51 45 45 e8 cc 88 88 2a 09 96 68 01 02 c4 0f 92 2a f1 bd 11 2e be c4 17 9d e8 25 9f 82 2a df 8f 54 44 51 45 43 24 16 db af 44 0b 3a 08 8a 14 0b d1 0c c2 2a df f2 44 4f 0e 82 83 f1 cd 04 e7 62 0b e0 a0 97 a0 5e 79 a2 96 3a 22 9b bd 10 4b 8f 34 04 55 e8 cc 88 88 2a 09 96 68 01 02 c4 0f 92 0b c6 f4 12 ee 08 2f 3b d0 4b 3f 04 55 bf 1e a8 88 a2 8a 86 48 2d b7 5e 88 16 74 11 14 28 17 a2 19 84 16 ff 00 92 09 e1 d0 50 7e 39 a0 9c ec 41 7c 14 12 f4 0b ce 48 a5 8e 88 a6 ef 44 12 e3 cd 01 15 7a 33 22 22 0a 82 65 9a 00 40 b1 03 e4 82 f1 bd 04 bb 82 0b ce f4 12 cf c1 15 6f c7 aa 22 28 a2 a1 92 0b 6d d7 a2 05 9d 04 45 0a 05 e8 86 61 05 bf e4 82 78 74 14 1f 8e 68 27 3b 10 5f 05 04 bd 02 f3 92 29 63 a2 29 bb d1 04 b8 f3 40 45 5e 8c
                                                                                                            Data Ascii: yX)QEE*h*.%*TDQEC$D:*DOb^y:"K4U*h/;K?UH-^t(P~9A|HDz3""e@o"(mEaxth';_)c)@E^
                                                                                                            2025-01-15 10:15:12 UTC1452INData Raw: 44 3c 14 0c 03 a0 20 5d 6d fc 50 3d 72 40 e8 82 22 aa 21 9b f5 40 f4 41 11 57 92 20 de 48 22 28 82 8e 6c 88 88 ab d5 10 b7 e3 e8 81 c9 15 2c bd 05 b5 ed c1 10 19 20 9c 11 56 c4 43 92 09 e1 91 54 dc 88 22 a9 27 e0 88 c5 15 6c 7b 2c 64 43 c1 40 c0 3a 02 05 d6 df c5 03 d7 24 0e 88 22 2a a2 19 bf 54 0f 44 11 15 79 22 0d e4 82 22 88 28 e6 c8 88 8a bd 51 0b 7e 3e 88 1c 91 52 cb d0 5b 5e dc 11 01 92 07 00 8a 58 88 72 41 3c 32 2a 9b 91 04 55 24 fc 11 18 a2 ad 8f 65 8c 88 78 28 18 07 40 0e 4f 14 5c 17 71 e2 81 eb 92 21 d1 05 76 0d 9e 28 cb 3c 11 18 99 bf 54 16 24 c4 b8 45 89 c3 14 17 92 20 de 48 22 28 82 8e 6c 88 88 ab d5 10 b7 e3 e8 81 c9 15 2c bd 05 b5 ed c1 10 19 20 9c 11 56 c4 43 92 09 e1 91 54 a2 08 04 9f 82 08 8a b6 3d 96 32 21 e0 a0 60 1d 01 04 ba db f8 a0
                                                                                                            Data Ascii: D< ]mP=r@"!@AW H"(l, VCT"'l{,dC@:$"*TDy""(Q~>R[^XrA<2*U$ex(@O\q!v(<T$E H"(l, VCT=2!`
                                                                                                            2025-01-15 10:15:12 UTC1452INData Raw: 88 96 32 29 8f 14 1b 7d c1 a3 46 9b ff 00 52 98 e2 cf af fd 71 86 b5 5a d3 e4 8a bc 0a 22 22 af 90 37 22 27 54 52 cb 7c 90 3d 50 6c a9 4a 74 ac 9c 58 e1 68 f9 29 13 12 ca fa ed 59 e2 d7 72 ac 55 f1 6e 68 85 d8 5a 80 3d 50 67 08 09 4c 44 cb 48 fd cc ea 4c e2 19 d2 bd 56 c4 f0 62 43 12 33 c5 56 33 18 44 0f 0e 82 65 e8 80 83 60 81 30 9c 9d b4 b5 9c d4 cb 28 ae 62 67 c1 ae e5 58 9e a8 1c 32 41 7c f8 22 26 48 aa c8 87 87 41 3d 11 54 dd 6a 22 60 8a 63 c5 05 b1 d1 04 15 a3 a5 c9 b4 60 ca 32 c4 63 9f 14 e0 55 62 96 22 af a6 08 89 d5 14 b3 f0 40 f5 44 39 a0 a1 9d 89 61 8a 2c 0f 8b 59 8a 26 0b b0 b5 00 7a a0 75 b9 03 c9 d0 11 53 cb 8a 21 92 28 88 ac 50 41 62 05 8f 60 45 93 e4 82 f9 a2 26 48 2b 7f 44 0e 1e 68 22 0a 6e b5 04 6b 10 31 41 6c 74 04 11 bc 90 5e 05 04 2c
                                                                                                            Data Ascii: 2)}FRqZ""7"'TR|=PlJtXh)YrUnhZ=PgLDHLVbC3V3De`0(bgX2A|"&HA=Tj"`c`2cUb"@D9a,Y&zuS!(PAb`E&H+Dh"nk1Alt^,


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            61192.168.2.44981445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC790OUTGET /src/assets/images/document.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC607INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "c9dea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 158677
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846897-23846960 NNNN CT(44 44 0) RT(1736936111125 515) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:11 UTC845INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 32 32 38 33 20 37 2e 35 39 33 32 35 56 33 2e 30 38 33 32 35 48 32 33 2e 39 37 36 37 48 32 34 2e 38 33 33 33 4c 32 34 2e 38 33 33 33 20 32 35 2e 38 33 31 38 43 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 34 43 32 34 2e 38 33 30 39 20 32 36 2e 36 31 34 35 20 32 34 2e 35 31 39 33 20 32 37 2e 33 36 33 38 20 32 33 2e 39 36 36 34 20 32 37 2e 39 31
                                                                                                            Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333 25.8318C24.8333 25.832 24.8333 25.8322 24.8333 25.8324C24.8309 26.6145 24.5193 27.3638 23.9664 27.91
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 4c 31 31 2e 36 31 35 35 20 33 2e 36 34 35 38 37 43 31 31 2e 36 31 35 36 20 33 2e 36 34 35 37 35 20 31 31 2e 36 31 35 37 20 33 2e 36 34 35 36 33 20 31 31 2e 36 31 35 39 20 33 2e 36 34 35 35 31 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 32 32 38 33 20 37 2e 35 39 33 32 35 56 33 2e 30 38 33 32 35 48 32 33 2e 39 37 36 37 48 32 34 2e 38 33 33 33 4c 32 34 2e 38 33 33 33 20 32 35 2e 38 33 31 38 43 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 34 43 32 34 2e 38 33 30 39 20 32 36 2e 36 31 34 35 20 32 34 2e 35 31 39 33 20 32 37 2e 33 36 33 38 20 32 33 2e 39 36 36 34 20 32 37 2e 39
                                                                                                            Data Ascii: L11.6155 3.64587C11.6156 3.64575 11.6157 3.64563 11.6159 3.64551Z" fill="white" stroke="white"/><path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333 25.8318C24.8333 25.832 24.8333 25.8322 24.8333 25.8324C24.8309 26.6145 24.5193 27.3638 23.9664 27.9
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 35 31 20 37 2e 37 30 31 34 20 39 2e 33 32 31 36 39 20 37 2e 36 32 38 33 31 43 39 2e 33 32 31 36 39 20 37 2e 36 31 36 36 34 20 39 2e 33 32 31 36 39 20 37 2e 36 30 36 36 34 20 39 2e 33 32 31 36 39 20 37 2e 35 39 34 39 37 48 38 2e 37 36 38 33 35 43 38 2e 37 36 38 33 35 20 37 2e 36 30 34 39 37 20 38 2e 37 36 38 33 35 20 37 2e 36 31 33 33 31 20 38 2e 37 36 38 33 35 20 37 2e 36 32 31 36 34 43 38 2e 37 36 38 33 33 20 37 2e 36 39 34 33 32 20 38 2e 37 39 36 37 34 20 37 2e 37 36 34 31 32 20 38 2e 38 34 37 35 31 20 37 2e 38 31 36 31 33 43 38 2e 38 39 38 32 37 20 37 2e 38 36 38 31 34 20 38 2e 39 36 37 33 36 20 37 2e 38 39 38 32 33 20 39 2e 30 34 30 30 32 20 37 2e 38 39 39 39 37 5a 4d 31 33 2e 33 33 33 34 20 35 2e 33 38 34 39 37 43 31 33 2e 33 33 33 31 20 35 2e 33 31
                                                                                                            Data Ascii: 51 7.7014 9.32169 7.62831C9.32169 7.61664 9.32169 7.60664 9.32169 7.59497H8.76835C8.76835 7.60497 8.76835 7.61331 8.76835 7.62164C8.76833 7.69432 8.79674 7.76412 8.84751 7.81613C8.89827 7.86814 8.96736 7.89823 9.04002 7.89997ZM13.3334 5.38497C13.3331 5.31
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 34 38 32 20 37 2e 38 39 37 30 31 20 38 2e 32 39 34 30 35 20 37 2e 38 36 36 31 38 20 38 2e 33 34 35 31 38 20 37 2e 38 31 33 38 31 43 38 2e 33 39 36 33 31 20 37 2e 37 36 31 34 33 20 38 2e 34 32 35 34 37 20 37 2e 36 39 31 34 39 20 38 2e 34 32 36 36 39 20 37 2e 36 31 38 33 31 43 38 2e 34 32 35 38 37 20 37 2e 36 30 39 39 39 20 38 2e 34 32 35 38 37 20 37 2e 36 30 31 36 32 20 38 2e 34 32 36 36 39 20 37 2e 35 39 33 33 31 48 37 2e 38 37 36 36 39 43 37 2e 38 37 35 38 36 20 37 2e 36 30 34 39 36 20 37 2e 38 37 35 38 36 20 37 2e 36 31 36 36 35 20 37 2e 38 37 36 36 39 20 37 2e 36 32 38 33 31 43 37 2e 38 37 38 38 20 37 2e 37 30 30 34 32 20 37 2e 39 30 38 35 31 20 37 2e 37 36 38 39 37 20 37 2e 39 35 39 36 37 20 37 2e 38 31 39 38 32 43 38 2e 30 31 30 38 34 20 37 2e 38 37
                                                                                                            Data Ascii: 482 7.89701 8.29405 7.86618 8.34518 7.81381C8.39631 7.76143 8.42547 7.69149 8.42669 7.61831C8.42587 7.60999 8.42587 7.60162 8.42669 7.59331H7.87669C7.87586 7.60496 7.87586 7.61665 7.87669 7.62831C7.8788 7.70042 7.90851 7.76897 7.95967 7.81982C8.01084 7.87
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 32 2e 38 37 38 39 20 33 2e 34 33 35 30 37 20 31 32 2e 38 36 30 38 20 33 2e 34 36 34 30 33 20 31 32 2e 38 34 38 39 20 33 2e 34 39 35 37 32 43 31 32 2e 38 33 37 31 20 33 2e 35 32 37 34 31 20 31 32 2e 38 33 31 38 20 33 2e 35 36 31 31 37 20 31 32 2e 38 33 33 34 20 33 2e 35 39 34 39 37 43 31 32 2e 38 33 36 38 20 33 2e 36 35 39 31 20 31 32 2e 38 36 34 35 20 33 2e 37 31 39 34 39 20 31 32 2e 39 31 31 20 33 2e 37 36 33 38 43 31 32 2e 39 35 37 35 20 33 2e 38 30 38 31 31 20 31 33 2e 30 31 39 31 20 33 2e 38 33 32 39 37 20 31 33 2e 30 38 33 34 20 33 2e 38 33 33 33 31 5a 4d 31 33 2e 35 32 20 34 2e 36 39 36 36 34 43 31 33 2e 34 37 34 33 20 34 2e 36 39 37 39 37 20 31 33 2e 34 33 20 34 2e 37 31 32 38 20 31 33 2e 33 39 32 37 20 34 2e 37 33 39 32 37 43 31 33 2e 33 35 35 34
                                                                                                            Data Ascii: 2.8789 3.43507 12.8608 3.46403 12.8489 3.49572C12.8371 3.52741 12.8318 3.56117 12.8334 3.59497C12.8368 3.6591 12.8645 3.71949 12.911 3.7638C12.9575 3.80811 13.0191 3.83297 13.0834 3.83331ZM13.52 4.69664C13.4743 4.69797 13.43 4.7128 13.3927 4.73927C13.3554
                                                                                                            2025-01-15 10:15:11 UTC1025INData Raw: 20 36 2e 33 31 33 35 36 20 31 33 2e 33 33 33 34 20 36 2e 32 37 39 39 37 43 31 33 2e 33 33 35 31 20 36 2e 32 31 33 36 37 20 31 33 2e 33 31 30 35 20 36 2e 31 34 39 33 38 20 31 33 2e 32 36 34 38 20 36 2e 31 30 31 32 34 43 31 33 2e 32 31 39 32 20 36 2e 30 35 33 31 31 20 31 33 2e 31 35 36 33 20 36 2e 30 32 35 30 37 20 31 33 2e 30 39 20 36 2e 30 32 33 33 31 43 31 33 2e 30 32 33 37 20 36 2e 30 32 31 35 34 20 31 32 2e 39 35 39 34 20 36 2e 30 34 36 31 38 20 31 32 2e 39 31 31 33 20 36 2e 30 39 31 38 32 43 31 32 2e 38 36 33 32 20 36 2e 31 33 37 34 35 20 31 32 2e 38 33 35 31 20 36 2e 32 30 30 33 34 20 31 32 2e 38 33 33 34 20 36 2e 32 36 36 36 34 43 31 32 2e 38 33 31 20 36 2e 33 33 31 33 31 20 31 32 2e 38 35 33 39 20 36 2e 33 39 34 33 37 20 31 32 2e 38 39 37 31 20 36
                                                                                                            Data Ascii: 6.31356 13.3334 6.27997C13.3351 6.21367 13.3105 6.14938 13.2648 6.10124C13.2192 6.05311 13.1563 6.02507 13.09 6.02331C13.0237 6.02154 12.9594 6.04618 12.9113 6.09182C12.8632 6.13745 12.8351 6.20034 12.8334 6.26664C12.831 6.33131 12.8539 6.39437 12.8971 6
                                                                                                            2025-01-15 10:15:11 UTC514INData Raw: 34 37 35 20 31 33 2e 33 32 32 38 20 33 2e 32 35 33 36 37 20 31 33 2e 33 36 36 32 20 33 2e 32 39 37 31 32 43 31 33 2e 34 30 39 37 20 33 2e 33 34 30 35 37 20 31 33 2e 34 36 38 36 20 33 2e 33 36 34 39 37 20 31 33 2e 35 33 20 33 2e 33 36 34 39 37 5a 4d 36 2e 38 31 33 33 36 20 31 30 2e 36 34 38 33 43 36 2e 37 39 38 33 34 20 31 30 2e 36 34 36 34 20 36 2e 37 38 33 31 20 31 30 2e 36 34 37 37 20 36 2e 37 36 38 36 34 20 31 30 2e 36 35 32 32 43 36 2e 37 35 34 31 38 20 31 30 2e 36 35 36 37 20 36 2e 37 34 30 38 33 20 31 30 2e 36 36 34 31 20 36 2e 37 32 39 34 38 20 31 30 2e 36 37 34 31 43 36 2e 37 31 38 31 34 20 31 30 2e 36 38 34 32 20 36 2e 37 30 39 30 35 20 31 30 2e 36 39 36 35 20 36 2e 37 30 32 38 32 20 31 30 2e 37 31 30 33 43 36 2e 36 39 36 36 20 31 30 2e 37 32 34
                                                                                                            Data Ascii: 475 13.3228 3.25367 13.3662 3.29712C13.4097 3.34057 13.4686 3.36497 13.53 3.36497ZM6.81336 10.6483C6.79834 10.6464 6.7831 10.6477 6.76864 10.6522C6.75418 10.6567 6.74083 10.6641 6.72948 10.6741C6.71814 10.6842 6.70905 10.6965 6.70282 10.7103C6.6966 10.724
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 20 31 30 2e 38 33 30 31 43 36 2e 39 30 36 34 32 20 31 30 2e 38 31 31 32 20 36 2e 39 31 38 33 34 20 31 30 2e 37 38 35 36 20 36 2e 39 32 30 30 32 20 31 30 2e 37 35 38 33 43 36 2e 39 31 38 33 34 20 31 30 2e 37 33 30 31 20 36 2e 39 30 36 30 36 20 31 30 2e 37 30 33 37 20 36 2e 38 38 35 36 36 20 31 30 2e 36 38 34 32 43 36 2e 38 36 35 32 35 20 31 30 2e 36 36 34 37 20 36 2e 38 33 38 32 33 20 31 30 2e 36 35 33 37 20 36 2e 38 31 30 30 32 20 31 30 2e 36 35 33 33 4c 36 2e 38 31 33 33 36 20 31 30 2e 36 34 38 33 5a 4d 31 33 2e 39 38 20 32 2e 39 30 31 36 34 43 31 34 2e 30 33 34 37 20 32 2e 38 39 39 39 37 20 31 34 2e 30 38 36 38 20 32 2e 38 37 37 34 38 20 31 34 2e 31 32 35 35 20 32 2e 38 33 38 37 37 43 31 34 2e 31 36 34 32 20 32 2e 38 30 30 30 36 20 31 34 2e 31 38 36 37
                                                                                                            Data Ascii: 10.8301C6.90642 10.8112 6.91834 10.7856 6.92002 10.7583C6.91834 10.7301 6.90606 10.7037 6.88566 10.6842C6.86525 10.6647 6.83823 10.6537 6.81002 10.6533L6.81336 10.6483ZM13.98 2.90164C14.0347 2.89997 14.0868 2.87748 14.1255 2.83877C14.1642 2.80006 14.1867
                                                                                                            2025-01-15 10:15:12 UTC1452INData Raw: 32 2e 39 30 30 34 20 33 2e 31 39 33 37 38 20 31 32 2e 39 30 31 37 20 33 2e 31 33 39 39 37 4c 31 32 2e 39 31 20 33 2e 31 33 34 39 37 5a 4d 39 2e 39 34 31 36 39 20 37 2e 38 39 39 39 37 43 31 30 2e 30 31 34 34 20 37 2e 38 39 38 37 20 31 30 2e 30 38 33 38 20 37 2e 38 36 39 33 37 20 31 30 2e 31 33 35 33 20 37 2e 38 31 38 31 32 43 31 30 2e 31 38 36 39 20 37 2e 37 36 36 38 37 20 31 30 2e 32 31 36 36 20 37 2e 36 39 37 36 36 20 31 30 2e 32 31 38 34 20 37 2e 36 32 34 39 37 43 31 30 2e 32 31 38 34 20 37 2e 36 31 34 39 37 20 31 30 2e 32 31 38 34 20 37 2e 36 30 34 39 37 20 31 30 2e 32 31 38 34 20 37 2e 35 39 34 39 37 48 39 2e 36 36 36 36 39 43 39 2e 36 36 36 36 39 20 37 2e 35 39 34 39 37 20 39 2e 36 36 36 36 39 20 37 2e 36 30 36 36 34 20 39 2e 36 36 36 36 39 20 37 2e
                                                                                                            Data Ascii: 2.9004 3.19378 12.9017 3.13997L12.91 3.13497ZM9.94169 7.89997C10.0144 7.8987 10.0838 7.86937 10.1353 7.81812C10.1869 7.76687 10.2166 7.69766 10.2184 7.62497C10.2184 7.61497 10.2184 7.60497 10.2184 7.59497H9.66669C9.66669 7.59497 9.66669 7.60664 9.66669 7.
                                                                                                            2025-01-15 10:15:12 UTC1452INData Raw: 2e 37 35 30 35 33 20 31 32 2e 38 36 35 34 20 37 2e 36 39 30 39 34 20 31 32 2e 38 36 36 37 20 37 2e 36 32 38 33 31 43 31 32 2e 38 36 38 36 20 37 2e 35 38 30 38 38 20 31 32 2e 38 35 35 38 20 37 2e 35 33 34 30 33 20 31 32 2e 38 33 30 32 20 37 2e 34 39 34 30 38 43 31 32 2e 38 30 34 35 20 37 2e 34 35 34 31 34 20 31 32 2e 37 36 37 32 20 37 2e 34 32 33 30 33 20 31 32 2e 37 32 33 34 20 37 2e 34 30 34 39 37 56 37 2e 35 39 34 39 37 48 31 32 2e 33 39 43 31 32 2e 33 38 39 32 20 37 2e 36 30 34 34 20 31 32 2e 33 38 39 32 20 37 2e 36 31 33 38 38 20 31 32 2e 33 39 20 37 2e 36 32 33 33 31 43 31 32 2e 33 39 32 31 20 37 2e 36 38 35 35 38 20 31 32 2e 34 31 37 36 20 37 2e 37 34 34 37 37 20 31 32 2e 34 36 31 35 20 37 2e 37 38 38 39 38 43 31 32 2e 35 30 35 34 20 37 2e 38 33 33
                                                                                                            Data Ascii: .75053 12.8654 7.69094 12.8667 7.62831C12.8686 7.58088 12.8558 7.53403 12.8302 7.49408C12.8045 7.45414 12.7672 7.42303 12.7234 7.40497V7.59497H12.39C12.3892 7.6044 12.3892 7.61388 12.39 7.62331C12.3921 7.68558 12.4176 7.74477 12.4615 7.78898C12.5054 7.833


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            62192.168.2.44981245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC785OUTGET /src/assets/images/sim.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "c9dea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 45205
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846899-23846962 NNNN CT(40 44 0) RT(1736936111133 520) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:11 UTC846INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 34 37 34 38 20 32 33 2e 37 31 31 31 4c 39 2e 31 34 35 38 31 20 32 33 2e 37 31 32 38 56 36 2e 39 38 30 31 39 43 39 2e 31 34 35 38 31 20 35 2e 32 33 38 31 20 31 30 2e 35 35 37 38 20 33 2e 38 32 34 37 31 20 31 32 2e 33 30 31 33 20 33 2e 38 32 34 37 31 48 31 38 2e 34 35 33 31 4c 32 32 2e 37 37 37 37 20 38 2e 31 38 35 31 35 56 32 34 2e 39 31 38 35 43 32 32 2e 37 37 37 37 20 32 36 2e 36 36 32 31 20 32 31 2e 33 36 34 32 20 32 38 2e 30 37
                                                                                                            Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.14748 23.7111L9.14581 23.7128V6.98019C9.14581 5.2381 10.5578 3.82471 12.3013 3.82471H18.4531L22.7777 8.18515V24.9185C22.7777 26.6621 21.3642 28.07
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 22 4d 31 34 2e 36 35 31 38 20 31 32 2e 35 33 32 35 43 31 34 2e 37 34 39 39 20 31 32 2e 35 33 32 35 20 31 34 2e 38 32 34 37 20 31 32 2e 34 35 34 34 20 31 34 2e 38 32 31 34 20 31 32 2e 33 35 36 33 43 31 34 2e 38 31 39 37 20 31 32 2e 32 35 38 32 20 31 34 2e 37 34 31 36 20 31 32 2e 31 38 35 31 20 31 34 2e 36 34 33 35 20 31 32 2e 31 38 38 34 43 31 34 2e 35 34 38 37 20 31 32 2e 31 39 31 37 20 31 34 2e 34 37 37 33 20 31 32 2e 32 36 34 39 20 31 34 2e 34 37 37 33 20 31 32 2e 33 35 39 36 43 31 34 2e 34 37 37 33 20 31 32 2e 34 35 37 37 20 31 34 2e 35 35 32 31 20 31 32 2e 35 33 32 35 20 31 34 2e 36 35 31 38 20 31 32 2e 35 33 32 35 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 34 38 35 20 31 33 2e 37 32 34 34
                                                                                                            Data Ascii: "M14.6518 12.5325C14.7499 12.5325 14.8247 12.4544 14.8214 12.3563C14.8197 12.2582 14.7416 12.1851 14.6435 12.1884C14.5487 12.1917 14.4773 12.2649 14.4773 12.3596C14.4773 12.4577 14.5521 12.5325 14.6518 12.5325Z" fill="#BEBEBE"/><path d="M14.6485 13.7244
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 36 38 32 20 31 33 2e 36 30 37 39 20 37 2e 35 39 30 33 38 43 31 33 2e 36 30 37 39 20 37 2e 35 30 33 39 34 20 31 33 2e 35 34 36 34 20 37 2e 34 33 39 31 31 20 31 33 2e 34 35 39 39 20 37 2e 34 33 39 31 31 43 31 33 2e 33 37 33 35 20 37 2e 34 33 39 31 31 20 31 33 2e 33 30 38 36 20 37 2e 35 30 30 36 32 20 31 33 2e 33 30 38 36 20 37 2e 35 38 37 30 36 43 31 33 2e 33 30 38 36 20 37 2e 36 37 33 35 20 31 33 2e 33 37 30 31 20 37 2e 37 33 38 33 33 20 31 33 2e 34 35 36 36 20 37 2e 37 33 38 33 33 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 34 36 31 36 20 35 2e 33 35 32 38 38 43 31 33 2e 35 34 36 34 20 35 2e 33 35 32 38 38 20 31 33 2e 36 30 39 35 20 35 2e 32 38 36 33 38 20 31 33 2e 36 30 37 39 20 35 2e 31 39 39 39
                                                                                                            Data Ascii: 682 13.6079 7.59038C13.6079 7.50394 13.5464 7.43911 13.4599 7.43911C13.3735 7.43911 13.3086 7.50062 13.3086 7.58706C13.3086 7.6735 13.3701 7.73833 13.4566 7.73833Z" fill="#BEBEBE"/><path d="M13.4616 5.35288C13.5464 5.35288 13.6095 5.28638 13.6079 5.1999
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 34 2e 37 34 33 32 20 35 2e 30 32 37 30 36 20 31 34 2e 36 34 33 35 20 35 2e 30 33 30 33 38 43 31 34 2e 35 34 38 37 20 35 2e 30 33 33 37 31 20 31 34 2e 34 37 38 39 20 35 2e 31 30 36 38 35 20 31 34 2e 34 37 38 39 20 35 2e 32 30 33 32 36 43 31 34 2e 34 37 38 39 20 35 2e 33 30 31 33 34 20 31 34 2e 35 35 35 34 20 35 2e 33 37 36 31 35 20 31 34 2e 36 35 33 35 20 35 2e 33 37 36 31 35 56 35 2e 33 37 34 34 39 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 35 33 35 20 31 31 2e 33 33 39 43 31 34 2e 37 35 31 36 20 31 31 2e 33 33 39 20 31 34 2e 38 32 34 37 20 31 31 2e 32 36 30 38 20 31 34 2e 38 32 33 20 31 31 2e 31 36 31 31 43 31 34 2e 38 31 39 37 20 31 31 2e 30 36 36 33 20 31 34 2e 37 34 36 36 20 31 30 2e 39 39
                                                                                                            Data Ascii: 4.7432 5.02706 14.6435 5.03038C14.5487 5.03371 14.4789 5.10685 14.4789 5.20326C14.4789 5.30134 14.5554 5.37615 14.6535 5.37615V5.37449Z" fill="#BEBEBE"/><path d="M14.6535 11.339C14.7516 11.339 14.8247 11.2608 14.823 11.1611C14.8197 11.0663 14.7466 10.99
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 43 31 34 2e 35 34 38 37 20 39 2e 38 30 34 36 31 20 31 34 2e 34 37 37 33 20 39 2e 38 37 37 37 36 20 31 34 2e 34 37 37 33 20 39 2e 39 37 32 35 31 43 31 34 2e 34 37 37 33 20 31 30 2e 30 37 30 36 20 31 34 2e 35 35 32 31 20 31 30 2e 31 34 35 34 20 31 34 2e 36 35 31 38 20 31 30 2e 31 34 35 34 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 34 36 38 20 37 2e 37 35 39 39 34 43 31 34 2e 37 34 34 39 20 37 2e 37 36 31 36 20 31 34 2e 38 32 31 34 20 37 2e 36 38 36 38 20 31 34 2e 38 32 31 34 20 37 2e 35 38 38 37 32 43 31 34 2e 38 32 31 34 20 37 2e 34 39 30 36 34 20 31 34 2e 37 34 36 36 20 37 2e 34 31 34 31 37 20 31 34 2e 36 34 38 35 20 37 2e 34 31 35 38 34 43 31 34 2e 35 35 33 37 20 37 2e 34 31 35 38 34 20 31 34
                                                                                                            Data Ascii: C14.5487 9.80461 14.4773 9.87776 14.4773 9.97251C14.4773 10.0706 14.5521 10.1454 14.6518 10.1454Z" fill="#BEBEBE"/><path d="M14.6468 7.75994C14.7449 7.7616 14.8214 7.6868 14.8214 7.58872C14.8214 7.49064 14.7466 7.41417 14.6485 7.41584C14.5537 7.41584 14
                                                                                                            2025-01-15 10:15:11 UTC1025INData Raw: 39 31 20 31 32 2e 33 36 33 43 31 32 2e 33 39 32 37 20 31 32 2e 32 39 34 38 20 31 32 2e 33 33 32 39 20 31 32 2e 32 33 31 36 20 31 32 2e 32 36 34 37 20 31 32 2e 32 33 33 33 48 31 32 2e 32 36 36 34 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 33 20 31 34 2e 38 37 31 34 43 31 32 2e 33 33 31 32 20 31 34 2e 38 37 36 34 20 31 32 2e 33 39 31 20 31 34 2e 38 31 33 32 20 31 32 2e 33 39 31 20 31 34 2e 37 34 35 31 43 31 32 2e 33 39 31 20 31 34 2e 36 37 36 39 20 31 32 2e 33 32 39 35 20 31 34 2e 36 31 37 31 20 31 32 2e 32 36 31 34 20 31 34 2e 36 31 38 37 43 31 32 2e 31 39 33 32 20 31 34 2e 36 31 38 37 20 31 32 2e 31 33 31 37 20 31 34 2e 36 38 33 36 20 31 32 2e 31 33 38 34 20 31 34 2e 37 35 30 31 43 31 32 2e
                                                                                                            Data Ascii: 91 12.363C12.3927 12.2948 12.3329 12.2316 12.2647 12.2333H12.2664Z" fill="#BEBEBE"/><path d="M12.263 14.8714C12.3312 14.8764 12.391 14.8132 12.391 14.7451C12.391 14.6769 12.3295 14.6171 12.2614 14.6187C12.1932 14.6187 12.1317 14.6836 12.1384 14.7501C12.
                                                                                                            2025-01-15 10:15:11 UTC513INData Raw: 2e 31 39 33 32 20 38 2e 39 30 36 39 35 20 31 32 2e 32 36 31 34 20 38 2e 39 30 38 36 32 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 34 37 20 36 2e 35 32 31 35 43 31 32 2e 33 33 32 38 20 36 2e 35 32 31 35 20 31 32 2e 33 39 32 37 20 36 2e 34 36 31 36 35 20 31 32 2e 33 39 32 37 20 36 2e 33 39 33 35 43 31 32 2e 33 39 32 37 20 36 2e 33 32 35 33 34 20 31 32 2e 33 33 31 32 20 36 2e 32 36 33 38 34 20 31 32 2e 32 36 33 20 36 2e 32 36 38 38 32 43 31 32 2e 31 38 39 39 20 36 2e 32 37 33 38 31 20 31 32 2e 31 34 36 37 20 36 2e 33 31 37 30 33 20 31 32 2e 31 34 20 36 2e 33 39 31 38 34 43 31 32 2e 31 33 35 20 36 2e 34 35 39 39 39 20 31 32 2e 31 39 36 35 20 36 2e 35 32 31 35 20 31 32 2e 32 36 34 37 20 36 2e 35
                                                                                                            Data Ascii: .1932 8.90695 12.2614 8.90862Z" fill="#BEBEBE"/><path d="M12.2647 6.5215C12.3328 6.5215 12.3927 6.46165 12.3927 6.3935C12.3927 6.32534 12.3312 6.26384 12.263 6.26882C12.1899 6.27381 12.1467 6.31703 12.14 6.39184C12.135 6.45999 12.1965 6.5215 12.2647 6.5
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 33 20 35 2e 33 32 39 36 43 31 32 2e 33 33 31 32 20 35 2e 33 32 39 36 20 31 32 2e 33 39 31 20 35 2e 32 37 31 34 32 20 31 32 2e 33 39 31 20 35 2e 32 30 31 36 43 31 32 2e 33 39 31 20 35 2e 31 33 33 34 35 20 31 32 2e 33 32 39 35 20 35 2e 30 37 31 39 34 20 31 32 2e 32 36 31 34 20 35 2e 30 37 36 39 33 43 31 32 2e 31 38 38 32 20 35 2e 30 38 31 39 31 20 31 32 2e 31 34 35 20 35 2e 31 32 35 31 33 20 31 32 2e 31 33 38 34 20 35 2e 31 39 38 32 38 43 31 32 2e 31 33 33 34 20 35 2e 32 36 36 34 33 20 31 32 2e 31 39 34 39 20 35 2e 33 32 37 39 34 20 31 32 2e 32 36 33 20 35 2e 33 32 39 36 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 34 35 34 39 20 31 32 2e 35 30 39
                                                                                                            Data Ascii: ><path d="M12.263 5.3296C12.3312 5.3296 12.391 5.27142 12.391 5.2016C12.391 5.13345 12.3295 5.07194 12.2614 5.07693C12.1882 5.08191 12.145 5.12513 12.1384 5.19828C12.1334 5.26643 12.1949 5.32794 12.263 5.3296Z" fill="#BEBEBE"/><path d="M13.4549 12.509
                                                                                                            2025-01-15 10:15:12 UTC1452INData Raw: 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 32 34 38 20 31 39 2e 36 33 34 56 31 39 2e 33 39 38 43 31 32 2e 31 37 36 36 20 31 39 2e 34 31 34 36 20 31 32 2e 31 33 36 37 20 31 39 2e 34 36 31 31 20 31 32 2e 31 33 38 34 20 31 39 2e 35 31 34 33 43 31 32 2e 31 34 20 31 39 2e 35 37 35 38 20 31 32 2e 31 37 31 36 20 31 39 2e 36 31 35 37 20 31 32 2e 32 32 34 38 20 31 39 2e 36 33 34 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 33 20 32 34 2e 31 35 38 39 43 31 32 2e 31 38 39 39 20 32 34 2e 31 36 33 39 20 31 32 2e 31 34 36 37 20 32 34 2e 32 30 37 31 20 31 32 2e 31 34 20 32 34 2e 32 38 31 39 43 31 32 2e 31 33 35 20 32 34 2e 33 35 30 31 20 31 32 2e 31 39 36
                                                                                                            Data Ascii: fill="#BEBEBE"/><path d="M12.2248 19.634V19.398C12.1766 19.4146 12.1367 19.4611 12.1384 19.5143C12.14 19.5758 12.1716 19.6157 12.2248 19.634Z" fill="#BEBEBE"/><path d="M12.263 24.1589C12.1899 24.1639 12.1467 24.2071 12.14 24.2819C12.135 24.3501 12.196
                                                                                                            2025-01-15 10:15:12 UTC1452INData Raw: 20 64 3d 22 4d 31 36 2e 38 33 31 31 20 32 35 2e 34 35 38 38 43 31 36 2e 38 32 32 38 20 32 35 2e 35 37 38 35 20 31 36 2e 39 30 35 39 20 32 35 2e 36 37 36 36 20 31 37 2e 30 32 32 33 20 32 35 2e 36 38 31 36 43 31 37 2e 31 34 32 20 32 35 2e 36 38 38 32 20 31 37 2e 32 33 36 37 20 32 35 2e 36 30 31 38 20 31 37 2e 32 34 31 37 20 32 35 2e 34 38 35 34 43 31 37 2e 32 34 35 31 20 32 35 2e 33 36 39 31 20 31 37 2e 31 36 33 36 20 32 35 2e 32 37 37 37 20 31 37 2e 30 34 38 39 20 32 35 2e 32 37 31 43 31 36 2e 39 33 32 35 20 32 35 2e 32 36 34 34 20 31 36 2e 38 33 37 38 20 32 35 2e 33 34 35 38 20 31 36 2e 38 33 31 31 20 32 35 2e 34 35 38 38 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 34 31 39 34 20 31 34 2e 39 38 32
                                                                                                            Data Ascii: d="M16.8311 25.4588C16.8228 25.5785 16.9059 25.6766 17.0223 25.6816C17.142 25.6882 17.2367 25.6018 17.2417 25.4854C17.2451 25.3691 17.1636 25.2777 17.0489 25.271C16.9325 25.2644 16.8378 25.3458 16.8311 25.4588Z" fill="#BEBEBE"/><path d="M19.4194 14.982


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            63192.168.2.44981045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC789OUTGET /src/assets/images/payment.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC603INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "c9dea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 69018
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 4-8902204-8902222 NNNY CT(40 47 0) RT(1736936111132 484) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:11 UTC849INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 2e 39 39 39 39 38 20 37 2e 38 33 33 32 35 48 32 38 2e 31 36 36 36 56 32 30 2e 39 39 39 39 43 32 38 2e 31 36 36 36 20 32 31 2e 38 33 39 38 20 32 37 2e 38 33 33 20 32 32 2e 36 34 35 32 20 32 37 2e 32 33 39 31 20 32 33 2e 32 33 39 31 43 32 36 2e 36 34 35 33 20 32 33 2e 38 33 33 20 32 35 2e 38 33 39 38 20 32 34 2e 31 36 36 36 20 32 35 20 32 34 2e 31 36 36 36 48 36 2e 39 39 39 39 38 43 36 2e 31 36 30 31 33 20 32 34 2e 31 36 36 36 20 35 2e 33
                                                                                                            Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.99998 7.83325H28.1666V20.9999C28.1666 21.8398 27.833 22.6452 27.2391 23.2391C26.6453 23.833 25.8398 24.1666 25 24.1666H6.99998C6.16013 24.1666 5.3
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 31 39 2e 31 31 20 32 38 2e 30 31 31 36 20 31 39 2e 31 31 43 32 38 2e 31 20 31 39 2e 31 31 20 32 38 2e 31 38 34 38 20 31 39 2e 31 34 35 31 20 32 38 2e 32 34 37 33 20 31 39 2e 32 30 37 36 43 32 38 2e 33 30 39 38 20 31 39 2e 32 37 30 31 20 32 38 2e 33 34 35 20 31 39 2e 33 35 34 39 20 32 38 2e 33 34 35 20 31 39 2e 34 34 33 33 5a 4d 32 37 2e 36 37 38 33 20 31 37 2e 39 39 38 33 43 32 37 2e 36 37 38 33 20 31 38 2e 30 36 34 32 20 32 37 2e 36 39 37 39 20 31 38 2e 31 32 38 37 20 32 37 2e 37 33 34 35 20 31 38 2e 31 38 33 35 43 32 37 2e 37 37 31 31 20 31 38 2e 32 33 38 33 20 32 37 2e 38 32 33 32 20 31 38 2e 32 38 31 20 32 37 2e 38 38 34 31 20 31 38 2e 33 30 36 33 43 32 37 2e 39 34 35 20 31 38 2e 33 33 31 35 20 32 38 2e 30 31 32 20 31 38 2e 33 33 38 31 20 32 38 2e 30
                                                                                                            Data Ascii: 19.11 28.0116 19.11C28.1 19.11 28.1848 19.1451 28.2473 19.2076C28.3098 19.2701 28.345 19.3549 28.345 19.4433ZM27.6783 17.9983C27.6783 18.0642 27.6979 18.1287 27.7345 18.1835C27.7711 18.2383 27.8232 18.281 27.8841 18.3063C27.945 18.3315 28.012 18.3381 28.0
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 38 2e 33 34 35 20 31 36 2e 36 32 34 32 20 32 38 2e 33 34 35 20 31 36 2e 35 35 38 33 43 32 38 2e 33 34 35 20 31 36 2e 34 37 30 32 20 32 38 2e 33 31 30 31 20 31 36 2e 33 38 35 36 20 32 38 2e 32 34 37 39 20 31 36 2e 33 32 33 32 43 32 38 2e 31 38 35 38 20 31 36 2e 32 36 30 37 20 32 38 2e 31 30 31 34 20 31 36 2e 32 32 35 34 20 32 38 2e 30 31 33 33 20 31 36 2e 32 32 35 48 32 38 2e 30 31 31 36 5a 4d 32 38 2e 33 34 35 20 32 32 2e 33 31 35 43 32 38 2e 33 34 35 20 32 32 2e 32 32 36 36 20 32 38 2e 33 30 39 38 20 32 32 2e 31 34 31 38 20 32 38 2e 32 34 37 33 20 32 32 2e 30 37 39 33 43 32 38 2e 31 38 34 38 20 32 32 2e 30 31 36 37 20 32 38 2e 31 20 32 31 2e 39 38 31 36 20 32 38 2e 30 31 31 36 20 32 31 2e 39 38 31 36 43 32 37 2e 39 32 33 32 20 32 31 2e 39 38 31 36 20 32
                                                                                                            Data Ascii: 8.345 16.6242 28.345 16.5583C28.345 16.4702 28.3101 16.3856 28.2479 16.3232C28.1858 16.2607 28.1014 16.2254 28.0133 16.225H28.0116ZM28.345 22.315C28.345 22.2266 28.3098 22.1418 28.2473 22.0793C28.1848 22.0167 28.1 21.9816 28.0116 21.9816C27.9232 21.9816 2
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 20 32 38 2e 30 35 35 34 20 31 33 2e 33 34 32 37 20 32 38 2e 30 31 31 36 20 31 33 2e 33 34 33 33 5a 4d 32 38 2e 33 34 35 20 37 2e 39 31 38 32 39 43 32 38 2e 33 34 35 20 37 2e 38 35 32 33 37 20 32 38 2e 33 32 35 34 20 37 2e 37 38 37 39 32 20 32 38 2e 32 38 38 38 20 37 2e 37 33 33 31 43 32 38 2e 32 35 32 32 20 37 2e 36 37 38 32 39 20 32 38 2e 32 30 30 31 20 37 2e 36 33 35 35 36 20 32 38 2e 31 33 39 32 20 37 2e 36 31 30 33 33 43 32 38 2e 30 37 38 33 20 37 2e 35 38 35 31 31 20 32 38 2e 30 31 31 33 20 37 2e 35 37 38 35 20 32 37 2e 39 34 36 36 20 37 2e 35 39 31 33 37 43 32 37 2e 38 38 31 39 20 37 2e 36 30 34 32 33 20 32 37 2e 38 32 32 36 20 37 2e 36 33 35 39 38 20 32 37 2e 37 37 35 39 20 37 2e 36 38 32 35 39 43 32 37 2e 37 32 39 33 20 37 2e 37 32 39 32 31 20 32
                                                                                                            Data Ascii: 28.0554 13.3427 28.0116 13.3433ZM28.345 7.91829C28.345 7.85237 28.3254 7.78792 28.2888 7.7331C28.2522 7.67829 28.2001 7.63556 28.1392 7.61033C28.0783 7.58511 28.0113 7.5785 27.9466 7.59137C27.8819 7.60423 27.8226 7.63598 27.7759 7.68259C27.7293 7.72921 2
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 30 35 35 34 20 31 30 2e 34 36 32 37 20 32 38 2e 30 31 31 36 20 31 30 2e 34 36 33 33 5a 4d 32 37 2e 36 37 38 33 20 39 2e 33 35 34 39 36 43 32 37 2e 36 37 38 33 20 39 2e 34 32 30 38 39 20 32 37 2e 36 39 37 39 20 39 2e 34 38 35 33 34 20 32 37 2e 37 33 34 35 20 39 2e 35 34 30 31 35 43 32 37 2e 37 37 31 31 20 39 2e 35 39 34 39 37 20 32 37 2e 38 32 33 32 20 39 2e 36 33 37 36 39 20 32 37 2e 38 38 34 31 20 39 2e 36 36 32 39 32 43 32 37 2e 39 34 35 20 39 2e 36 38 38 31 35 20 32 38 2e 30 31 32 20 39 2e 36 39 34 37 35 20 32 38 2e 30 37 36 37 20 39 2e 36 38 31 38 39 43 32 38 2e 31 34 31 33 20 39 2e 36 36 39 30 33 20 32 38 2e 32 30 30 37 20 39 2e 36 33 37 32 38 20 32 38 2e 32 34 37 33 20 39 2e 35 39 30 36 36 43 32 38 2e 32 39 34 20 39 2e 35 34 34 30 35 20 32 38 2e 33
                                                                                                            Data Ascii: 0554 10.4627 28.0116 10.4633ZM27.6783 9.35496C27.6783 9.42089 27.6979 9.48534 27.7345 9.54015C27.7711 9.59497 27.8232 9.63769 27.8841 9.66292C27.945 9.68815 28.012 9.69475 28.0767 9.68189C28.1413 9.66903 28.2007 9.63728 28.2473 9.59066C28.294 9.54405 28.3
                                                                                                            2025-01-15 10:15:11 UTC1022INData Raw: 36 36 20 32 36 2e 37 36 37 38 20 39 2e 30 38 38 35 37 43 32 36 2e 37 31 32 38 20 39 2e 30 35 31 34 39 20 32 36 2e 36 34 38 20 39 2e 30 33 31 36 36 20 32 36 2e 35 38 31 36 20 39 2e 30 33 31 36 33 43 32 36 2e 34 39 34 36 20 39 2e 30 33 31 31 35 20 32 36 2e 34 31 30 39 20 39 2e 30 36 34 37 20 32 36 2e 33 34 38 33 20 39 2e 31 32 35 31 31 43 32 36 2e 32 38 35 37 20 39 2e 31 38 35 35 33 20 32 36 2e 32 34 39 32 20 39 2e 32 36 38 30 31 20 32 36 2e 32 34 36 36 20 39 2e 33 35 34 39 36 48 32 36 2e 32 34 38 33 5a 4d 32 36 2e 38 39 38 33 20 31 36 2e 35 35 36 36 43 32 36 2e 38 39 38 33 20 31 36 2e 34 39 30 33 20 32 36 2e 38 37 38 34 20 31 36 2e 34 32 35 35 20 32 36 2e 38 34 31 34 20 31 36 2e 33 37 30 34 43 32 36 2e 38 30 34 33 20 31 36 2e 33 31 35 34 20 32 36 2e 37 35
                                                                                                            Data Ascii: 66 26.7678 9.08857C26.7128 9.05149 26.648 9.03166 26.5816 9.03163C26.4946 9.03115 26.4109 9.0647 26.3483 9.12511C26.2857 9.18553 26.2492 9.26801 26.2466 9.35496H26.2483ZM26.8983 16.5566C26.8983 16.4903 26.8784 16.4255 26.8414 16.3704C26.8043 16.3154 26.75
                                                                                                            2025-01-15 10:15:11 UTC513INData Raw: 37 20 32 32 2e 36 32 35 20 32 36 2e 34 39 38 36 20 32 32 2e 36 34 34 39 20 32 36 2e 35 36 35 20 32 32 2e 36 34 35 43 32 36 2e 36 35 31 31 20 32 32 2e 36 34 34 36 20 32 36 2e 37 33 33 37 20 32 32 2e 36 31 30 39 20 32 36 2e 37 39 35 36 20 32 32 2e 35 35 30 39 43 32 36 2e 38 35 37 34 20 32 32 2e 34 39 30 39 20 32 36 2e 38 39 33 36 20 32 32 2e 34 30 39 34 20 32 36 2e 38 39 36 36 20 32 32 2e 33 32 33 33 48 32 36 2e 38 39 38 33 5a 4d 32 36 2e 32 34 38 33 20 31 35 2e 31 32 31 36 43 32 36 2e 32 34 38 33 20 31 35 2e 31 38 38 20 32 36 2e 32 36 38 32 20 31 35 2e 32 35 32 38 20 32 36 2e 33 30 35 32 20 31 35 2e 33 30 37 38 43 32 36 2e 33 34 32 33 20 31 35 2e 33 36 32 38 20 32 36 2e 33 39 35 20 31 35 2e 34 30 35 35 20 32 36 2e 34 35 36 35 20 31 35 2e 34 33 30 34 43 32
                                                                                                            Data Ascii: 7 22.625 26.4986 22.6449 26.565 22.645C26.6511 22.6446 26.7337 22.6109 26.7956 22.5509C26.8574 22.4909 26.8936 22.4094 26.8966 22.3233H26.8983ZM26.2483 15.1216C26.2483 15.188 26.2682 15.2528 26.3052 15.3078C26.3423 15.3628 26.395 15.4055 26.4565 15.4304C2
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 31 34 2e 37 38 36 33 20 32 36 2e 35 37 31 36 20 31 34 2e 37 38 38 33 43 32 36 2e 34 38 34 37 20 31 34 2e 37 39 30 35 20 32 36 2e 34 30 32 20 31 34 2e 38 32 36 35 20 32 36 2e 33 34 31 33 20 31 34 2e 38 38 38 38 43 32 36 2e 32 38 30 36 20 31 34 2e 39 35 31 31 20 32 36 2e 32 34 36 36 20 31 35 2e 30 33 34 36 20 32 36 2e 32 34 36 36 20 31 35 2e 31 32 31 36 48 32 36 2e 32 34 38 33 5a 4d 32 36 2e 35 37 20 31 30 2e 34 37 31 36 43 32 36 2e 35 30 33 36 20 31 30 2e 34 37 31 37 20 32 36 2e 34 33 38 38 20 31 30 2e 34 39 31 35 20 32 36 2e 33 38 33 38 20 31 30 2e 35 32 38 36 43 32 36 2e 33 32 38 38 20 31 30 2e 35 36 35 37 20 32 36 2e 32 38 36 31 20 31 30 2e 36 31 38 33 20 32 36 2e 32 36 31 32 20 31 30 2e 36 37 39 38 43 32 36 2e 32 33 36 33 20 31 30 2e 37 34 31 33 20 32
                                                                                                            Data Ascii: 14.7863 26.5716 14.7883C26.4847 14.7905 26.402 14.8265 26.3413 14.8888C26.2806 14.9511 26.2466 15.0346 26.2466 15.1216H26.2483ZM26.57 10.4716C26.5036 10.4717 26.4388 10.4915 26.3838 10.5286C26.3288 10.5657 26.2861 10.6183 26.2612 10.6798C26.2363 10.7413 2
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 43 32 36 2e 37 31 35 20 32 33 2e 34 35 35 31 20 32 36 2e 36 34 39 39 20 32 33 2e 34 33 35 20 32 36 2e 35 38 33 33 20 32 33 2e 34 33 35 43 32 36 2e 34 39 37 31 20 32 33 2e 34 33 34 20 32 36 2e 34 31 33 39 20 32 33 2e 34 36 36 34 20 32 36 2e 33 35 31 32 20 32 33 2e 35 32 35 35 43 32 36 2e 32 38 38 34 20 32 33 2e 35 38 34 35 20 32 36 2e 32 35 30 39 20 32 33 2e 36 36 35 36 20 32 36 2e 32 34 36 36 20 32 33 2e 37 35 31 36 48 32 36 2e 32 35 5a 4d 32 36 2e 35 38 33 33 20 31 37 2e 36 37 33 33 43 32 36 2e 35 31 37 20 31 37 2e 36 37 31 33 20 32 36 2e 34 35 31 36 20 31 37 2e 36 38 39 31 20 32 36 2e 33 39 35 35 20 31 37 2e 37 32 34 35 43 32 36 2e 33 33 39 34 20 31 37 2e 37 35 39 39 20 32 36 2e 32 39 35 31 20 31 37 2e 38 31 31 33 20 32 36 2e 32 36 38 33 20 31 37 2e 38
                                                                                                            Data Ascii: C26.715 23.4551 26.6499 23.435 26.5833 23.435C26.4971 23.434 26.4139 23.4664 26.3512 23.5255C26.2884 23.5845 26.2509 23.6656 26.2466 23.7516H26.25ZM26.5833 17.6733C26.517 17.6713 26.4516 17.6891 26.3955 17.7245C26.3394 17.7599 26.2951 17.8113 26.2683 17.8
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 35 32 33 43 32 36 2e 33 38 30 32 20 38 2e 32 30 32 38 35 20 32 36 2e 34 33 39 36 20 38 2e 32 33 35 36 31 20 32 36 2e 35 30 34 35 20 38 2e 32 34 39 33 43 32 36 2e 35 36 39 34 20 38 2e 32 36 32 39 39 20 32 36 2e 36 33 37 20 38 2e 32 35 37 20 32 36 2e 36 39 38 34 20 38 2e 32 33 32 31 43 32 36 2e 37 35 39 39 20 38 2e 32 30 37 31 39 20 32 36 2e 38 31 32 36 20 38 2e 31 36 34 34 39 20 32 36 2e 38 34 39 37 20 38 2e 31 30 39 34 38 43 32 36 2e 38 38 36 38 20 38 2e 30 35 34 34 37 20 32 36 2e 39 30 36 36 20 37 2e 39 38 39 36 34 20 32 36 2e 39 30 36 36 20 37 2e 39 32 33 32 39 43 32 36 2e 39 30 36 32 20 37 2e 38 33 35 31 38 20 32 36 2e 38 37 30 39 20 37 2e 37 35 30 38 32 20 32 36 2e 38 30 38 34 20 37 2e 36 38 38 36 37 43 32 36 2e 37 34 36 20 37 2e 36 32 36 35 32 20 32
                                                                                                            Data Ascii: 523C26.3802 8.20285 26.4396 8.23561 26.5045 8.2493C26.5694 8.26299 26.637 8.257 26.6984 8.2321C26.7599 8.20719 26.8126 8.16449 26.8497 8.10948C26.8868 8.05447 26.9066 7.98964 26.9066 7.92329C26.9062 7.83518 26.8709 7.75082 26.8084 7.68867C26.746 7.62652 2


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            64192.168.2.44981645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC594OUTGET /src/assets/images/Tobi_vodafone.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "8449ef9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 9275
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 5-11622479-11622502 NNNY CT(87 44 0) RT(1736936111147 467) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:11 UTC846INData Raw: 3c 73 76 67 20 69 64 3d 22 54 6f 62 69 5f 44 65 66 61 75 6c 74 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 54 6f 62 69 20 44 65 66 61 75 6c 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 33 2e 30 31 35 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 2e 30 31 35 20 36 34 22 3e 0d 0a 20 20 3c 69 6d 61 67 65 20 69 64 3d 22 54 6f 62 69 5f 44 65 66 61 75 6c 74 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 54 6f 62 69 20 44 65 66 61 75 6c 74 22 20 77 69 64 74 68 3d 22 36 33 2e 30 31 35 22 20 68 65 69 67 68 74 3d
                                                                                                            Data Ascii: <svg id="Tobi_Default" data-name="Tobi Default" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="63.015" height="64" viewBox="0 0 63.015 64"> <image id="Tobi_Default-2" data-name="Tobi Default" width="63.015" height=
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 33 52 74 79 54 59 33 79 62 39 2b 52 49 2f 41 64 50 6d 78 4b 76 51 47 68 37 33 50 67 73 58 37 41 64 6a 4d 72 45 5a 47 64 45 41 43 6f 41 45 59 44 2b 44 63 41 6b 30 53 55 56 38 4f 62 66 4f 57 56 36 4a 36 66 6a 36 51 52 49 35 43 63 6d 36 75 6d 43 46 70 32 37 4d 44 70 6a 52 76 39 66 7a 5a 74 61 67 4f 49 71 73 4c 71 6d 4e 34 48 4d 4e 38 4e 66 4b 57 4f 33 54 79 75 75 41 4c 41 41 32 53 33 41 45 38 44 75 41 32 41 59 62 70 51 5a 36 66 63 63 51 64 53 43 67 70 41 58 37 67 65 49 75 2f 51 56 46 69 49 70 6a 66 65 51 50 50 47 6a 58 70 45 64 53 7a 4c 41 62 79 61 41 73 7a 4f 41 50 77 75 4b 41 35 6b 6d 4e 46 46 64 4f 64 41 39 30 72 67 49 51 42 7a 41 50 51 51 4b 52 75 4e 74 31 74 75 4c 6e 72 4f 6d 36 66 36 53 2b 38 6f 53 36 36 74 56 62 35 36 38 67 41 74 67 63 36 6d 54 69 63
                                                                                                            Data Ascii: 3RtyTY3yb9+RI/AdPmxKvQGh73PgsX7AdjMrEZGdEACoAEYD+DcAk0SUV8ObfOWV6J6fj6QRI5Ccm6umCFp27MDpjRv9fzZtagOIqsLqmN4HMN8NfKWO3TyuuALAA2S3AE8DuA2AYbpQZ6fccQdSCgpAX7geIu/QVFiIpjfeQPPGjXpEdSzLAbyaAszOAPwuKA5kmNFFdOdA90rgIQBzAPQQKRuNt1tuLnrOm6f6S+8oS66tVb568gAtgc6mTic
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 43 62 4f 54 79 30 32 39 34 77 37 56 35 53 6a 59 4d 6e 6b 2f 6e 36 49 4c 4c 55 44 52 74 46 53 45 7a 49 68 4e 77 74 58 50 67 55 2f 64 77 44 69 52 6d 59 45 51 41 43 6f 41 57 6a 78 58 33 79 73 69 56 75 72 41 53 2b 35 66 62 65 4c 48 62 50 66 66 73 52 6c 61 4d 6f 62 48 4d 7a 4b 4d 58 69 32 4d 5a 4e 33 6e 33 66 37 64 56 71 70 49 4e 51 41 71 67 56 7a 75 6a 2f 70 4e 4a 39 46 46 47 56 72 6d 50 53 47 34 4e 4b 79 6e 45 56 71 38 67 46 6b 42 61 72 68 32 32 49 44 4c 2b 67 4b 66 71 32 6d 6a 4b 67 42 77 77 46 45 4a 66 41 76 41 31 45 6c 74 55 47 48 52 36 5a 39 46 59 32 77 37 65 32 62 56 31 41 68 4e 44 53 32 59 44 72 62 70 52 2b 6c 69 4e 7a 42 4b 54 58 35 41 46 51 41 71 67 58 6b 63 4d 48 35 31 49 77 4a 45 52 56 66 6c 34 67 45 41 30 53 6d 71 31 54 70 79 59 48 6f 2f 59 48 6b
                                                                                                            Data Ascii: CbOTy0294w7V5SjYMnk/n6ILLUDRtFSEzIhNwtXPgU/dwDiRmYEQACoAWjxX3ysiVurAS+5fbeLHbPffsRlaMobHMzKMXi2MZN3n3f7dVqpINQAqgVzuj/pNJ9FFGVrmPSG4NKynEVq8gFkBarh22IDL+gKfq2mjKgBwwFEJfAvA1EltUGHR6Z9FY2w7e2bV1AhNDS2YDrbpR+liNzBKTX5AFQAqgXkcMH51IwJERVfl4gEA0Smq1TpyYHo/YHk
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 36 45 55 41 6f 4a 63 35 48 74 55 72 44 45 41 39 64 37 76 33 73 4d 47 44 66 53 67 71 47 6d 4f 41 50 4e 55 69 4b 47 46 44 36 77 5a 57 42 6f 63 30 7a 32 39 59 75 4e 43 55 52 61 65 77 44 57 65 73 45 66 33 36 65 58 44 38 75 41 73 74 4c 66 52 53 6d 6d 37 69 77 47 68 57 44 69 78 6e 77 4a 32 61 70 64 6c 73 52 2b 32 7a 5a 78 65 7a 57 62 50 47 4d 73 5a 53 53 41 37 66 74 67 30 74 4e 39 78 51 77 30 36 65 31 48 64 5a 76 34 42 53 6c 4c 67 68 49 49 69 63 4b 42 59 51 33 38 5a 4b 32 37 74 70 64 36 2b 6c 58 33 33 2f 2f 69 57 4f 4e 39 2f 4d 59 68 64 66 37 4e 2f 34 53 50 5a 39 37 72 6b 79 72 46 39 50 6c 33 4e 70 4a 67 35 4d 49 77 2f 77 76 34 46 48 6d 63 51 46 4f 52 7a 66 4a 65 33 65 33 51 31 4f 5a 2b 66 39 41 33 56 31 61 4a 30 37 74 34 4b 2f 2f 62 59 70 4e 34 64 46 55 74 59
                                                                                                            Data Ascii: 6EUAoJc5HtUrDEA9d7v3sMGDfSgqGmOAPNUiKGFD6wZWBoc0z29YuNCURaewDWesEf36eXD8uAstLfRSmm7iwGhWDixnwJ2apdlsR+2zZxezWbPGMsZSSA7ftg0tN9xQw06e1HdZv4BSlLghIIicKBYQ38ZK27tpd6+lX33//iWON9/MYhdf7N/4SPZ97rkyrF9Pl3NpJg5MIw/wv4FHmcQFORzfJe3e3Q1OZ+f9A3V1aJ07t4K//bYpN4dFUtY
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 6d 30 30 48 77 68 6b 46 67 4d 31 62 74 75 44 50 79 39 57 39 45 55 69 65 59 4d 5a 64 64 32 6e 7a 6d 7a 70 4b 30 56 65 2f 65 4d 6d 4c 4b 4e 6d 33 4c 36 59 55 41 75 75 63 68 78 38 79 46 51 52 6e 44 41 44 6f 79 33 2f 36 32 65 64 69 47 6a 57 55 49 66 2b 36 36 7a 41 6c 33 35 69 58 76 74 52 57 76 47 6a 4a 45 6d 7a 62 48 76 73 35 32 71 41 38 73 30 46 67 4b 51 44 4d 6e 41 59 2b 2b 50 41 6a 38 46 5a 58 71 2b 32 48 4e 72 34 2f 50 76 4f 4d 4d 76 5a 61 51 56 39 76 32 34 62 46 4c 37 34 6b 58 42 55 4e 42 34 2f 4f 66 6b 53 34 6e 4a 6f 43 47 6a 4f 42 58 37 49 79 2f 31 4d 6a 6d 57 6f 71 43 66 4b 59 4e 51 30 55 63 66 30 64 39 52 30 37 5a 67 7a 75 6e 6d 37 4e 55 50 44 59 76 50 6b 52 59 35 4e 59 64 6e 78 79 33 75 4f 6d 44 41 56 61 50 45 41 4c 38 41 6b 37 44 4f 78 4e 42 6f 62
                                                                                                            Data Ascii: m00HwhkFgM1btuDPy9W9EUieYMZdd2nzmzpK0Ve/eMmLKNm3L6YUAuuchx8yFQRnDADoy3/62ediGjWUIf+66zAl35iXvtRWvGjJEmzbHvs52qA8s0FgKQDMnAY++PAj8FZXq+2HNr4/PvOMMvZaQV9v24bFL74kXBUNB4/OfkS4nJoCGjOBX7Iy/1MjmWoqCfKYNQ0Ucf0d9R07Zgzunm7NUPDYvPkRY5NYdnxy3uOmDAVaPEAL8Ak7DOxNBob
                                                                                                            2025-01-15 10:15:11 UTC1024INData Raw: 41 2f 56 48 67 4f 47 74 51 48 49 59 31 66 63 30 41 36 4d 66 41 4a 72 62 41 59 44 2b 38 51 71 51 44 32 42 6c 74 50 62 53 62 49 47 47 69 4b 79 66 2f 2f 79 54 34 53 2b 2f 62 50 6d 62 67 67 6e 65 46 33 46 52 62 2f 2f 63 75 52 73 4f 4c 6c 31 36 32 55 6b 67 36 72 6b 41 44 74 54 5a 67 52 46 33 41 34 65 43 69 6e 5a 36 4d 69 59 34 4c 59 7a 56 6b 6d 34 75 31 7a 66 58 46 42 63 62 6e 67 36 4f 56 65 2f 5a 33 7a 74 62 59 4f 33 6f 30 56 38 32 6c 4a 5a 47 6e 51 46 77 51 4c 59 42 50 37 73 48 2b 44 42 55 51 74 68 58 77 39 53 43 34 48 71 50 35 32 78 2f 78 4e 6b 43 58 4a 62 78 54 6c 62 57 53 61 5a 4d 34 4d 49 54 66 66 6b 32 34 4c 70 37 67 45 30 64 4f 53 49 2b 48 4c 6b 55 47 4d 47 42 6a 64 45 75 67 52 69 39 65 50 47 75 51 56 4f 6e 78 75 55 77 5a 4a 7a 74 6e 6a 44 56 56 32 2f
                                                                                                            Data Ascii: A/VHgOGtQHIY1fc0A6MfAJrbAYD+8QqQD2BltPbSbIGGiKyf//yT4S+/bPmbggneF3FRb//cuRsOLl162Ukg6rkADtTZgRF3A4eCinZ6MiY4LYzVkm4u1zfXFBcbng6OVe/Z3ztbYO3o0V82lJZGnQFwQLYBP7sH+DBUQthXw9SC4HqP52x/xNkCXJbxTlbWSaZM4MITffk24Lp7gE0dOSI+HLkUGMGBjdEugRi9ePGuQVOnxuUwZJztnjDVV2/
                                                                                                            2025-01-15 10:15:11 UTC514INData Raw: 30 6a 38 76 51 39 46 57 2f 35 6a 5a 6b 65 69 4d 50 57 30 43 48 5a 61 6a 37 48 31 49 4f 43 70 63 74 52 6f 72 6f 37 78 50 50 4f 62 79 79 33 48 50 44 4d 32 65 37 48 4e 4a 6b 6a 54 5a 4e 4a 71 68 44 41 63 41 56 56 5a 64 58 64 33 66 35 2f 4f 56 61 41 30 49 6f 34 47 41 35 4e 4f 51 4d 47 33 71 31 49 54 78 42 76 54 56 2f 2f 57 74 74 36 50 65 46 71 4c 7a 52 4e 42 70 7a 76 6d 46 6d 5a 6d 5a 2b 34 31 47 76 53 6b 41 49 43 57 39 58 75 39 74 6e 48 4e 36 6b 56 51 54 30 53 35 62 32 6e 49 64 69 63 67 62 54 4a 6b 38 47 52 51 6b 78 6f 74 6f 72 43 39 63 74 55 72 5a 75 52 79 4e 64 4c 70 39 45 76 32 67 4a 45 6b 76 6d 4e 46 4f 30 77 42 41 79 6e 6f 38 6e 72 63 42 33 4b 78 56 63 54 70 38 73 57 6a 4a 69 31 48 33 33 54 75 64 54 6f 77 62 4f 78 5a 35 65 52 4d 74 38 77 68 65 62 7a 56
                                                                                                            Data Ascii: 0j8vQ9FW/5jZkeiMPW0CHZaj7H1IOCpctRoro7xPPObyy3HPDM2e7HNJkjTZNJqhDAcAVVZdXd3f5/OVaA0Io4GA5NOQMG3q1ITxBvTV//Wtt6PeFqLzRNBpzvmFmZmZ+41GvSkAICW9Xu9tnHN6kVQT0S5b2nIdicgbTJk8GRQkxotorC9ctUrZuRyNdLp9Ev2gJEkvmNFO0wBAyno8nrcB3KxVcTp8sWjJi1H33TudTowbOxZ5eRMt8whebzV
                                                                                                            2025-01-15 10:15:11 UTC1083INData Raw: 39 61 49 58 51 37 56 78 41 51 6b 73 75 6c 58 44 4c 5a 49 37 55 48 36 44 71 5a 6a 6d 6c 6d 75 75 43 52 4f 74 6a 6a 39 59 44 71 6f 66 73 4a 31 58 52 34 71 4a 45 70 79 72 39 31 6d 69 48 42 4b 65 33 67 6d 53 68 4a 55 71 63 39 66 47 6f 36 56 59 54 48 45 67 41 45 34 67 48 61 74 76 51 52 77 75 39 56 46 39 46 5a 75 54 57 55 70 6c 75 78 7a 67 34 4b 43 64 58 42 54 42 31 50 39 78 55 61 4e 44 33 6c 6a 4c 47 66 75 31 79 75 64 33 53 6f 70 4c 71 6f 5a 51 41 49 67 4f 41 61 41 4b 76 51 34 61 53 4b 61 6d 30 37 4d 42 49 51 4e 6d 38 70 69 70 67 33 30 43 70 58 62 54 6e 71 2b 4f 76 7a 38 34 31 65 74 4c 70 50 6b 71 52 58 31 4f 71 67 6c 38 39 53 41 41 52 41 63 41 75 41 46 55 59 47 6f 4f 53 79 36 61 51 75 48 53 59 4e 6c 30 72 57 61 36 54 51 38 67 50 36 39 38 64 50 4a 6c 32 4e 6b
                                                                                                            Data Ascii: 9aIXQ7VxAQksulXDLZI7UH6DqZjmlmuuCROtjj9YDqofsJ1XR4qJEpyr91miHBKe3gmShJUqc9fGo6VYTHEgAE4gHatvQRwu9VF9FZuTWUpluxzg4KCdXBTB1P9xUaND3ljLGfu1yud3SopLqoZQAIgOAaAKvQ4aSKam07MBIQNm8pipg30CpXbTnq+Ovz841etLpPkqRX1Oqgl89SAARAcAuAFUYGoOSy6aQuHSYNl0rWa6TQ8gP698dPJl2Nk


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            65192.168.2.44981545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC795OUTGET /src/assets/images/vodafone_logo.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "24c7ea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 3851
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23846902-23846963 NNNN CT(41 44 0) RT(1736936111136 525) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:11 UTC846INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 37 2e 39 34 35 39 20 34 30 2e 39 33 43 34 37 2e 37 34 37 36 20 34 31 2e 33 31 37 36 20 34 37 2e 35 33 34 33 20 34 31 2e 37 30 32 32 20 34 37 2e 33 30 35 39 20 34 32 2e 30 37 34 38 43 34 36 2e 38 33 34 32 20 34 32 2e 38 34 31 20 34 36 2e 32 39 39 34 20 34 33 2e 35 37 34 31 20 34 35 2e 37 30 34 34 20 34 34 2e 32 36 35 32 43 34 35 2e 34 33 31 20 34 34 2e 35 38 33 37 20 34 35 2e 31 34 35 36 20 34 34 2e 38 39 33 32 20 34 34 2e 38 34 35 31 20
                                                                                                            Data Ascii: <svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M47.9459 40.93C47.7476 41.3176 47.5343 41.7022 47.3059 42.0748C46.8342 42.841 46.2994 43.5741 45.7044 44.2652C45.431 44.5837 45.1456 44.8932 44.8451
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 32 35 38 38 20 34 37 2e 30 32 30 35 20 32 30 2e 30 35 30 33 20 34 34 2e 37 37 43 31 39 2e 38 39 37 31 20 34 34 2e 36 31 33 37 20 31 39 2e 37 34 39 39 20 34 34 2e 34 35 31 35 20 31 39 2e 35 39 39 36 20 34 34 2e 32 38 39 32 43 31 39 2e 30 32 35 37 20 34 33 2e 36 36 34 32 20 31 38 2e 35 30 32 39 20 34 33 2e 30 30 36 32 20 31 38 2e 30 33 31 32 20 34 32 2e 33 31 35 31 43 31 37 2e 39 32 36 20 34 32 2e 31 36 31 39 20 31 37 2e 38 31 37 38 20 34 32 2e 30 30 38 37 20 31 37 2e 37 31 35 37 20 34 31 2e 38 34 39 34 43 31 37 2e 35 35 39 34 20 34 31 2e 36 30 33 20 31 37 2e 34 30 39 32 20 34 31 2e 33 35 33 36 20 31 37 2e 32 36 32 20 34 31 2e 31 30 31 32 43 31 37 2e 31 31 34 37 20 34 30 2e 38 34 32 38 20 31 36 2e 39 37 30 35 20 34 30 2e 35 38 34 34 20 31 36 2e 38 33 35 33
                                                                                                            Data Ascii: 2588 47.0205 20.0503 44.77C19.8971 44.6137 19.7499 44.4515 19.5996 44.2892C19.0257 43.6642 18.5029 43.0062 18.0312 42.3151C17.926 42.1619 17.8178 42.0087 17.7157 41.8494C17.5594 41.603 17.4092 41.3536 17.262 41.1012C17.1147 40.8428 16.9705 40.5844 16.8353
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 2e 31 39 33 39 39 20 34 33 2e 35 33 32 20 33 2e 31 39 30 39 39 20 34 33 2e 37 30 30 33 20 33 2e 31 38 37 39 39 43 34 34 2e 33 38 32 34 20 33 2e 31 38 34 39 38 20 34 34 2e 39 35 39 33 20 33 2e 32 32 34 30 34 20 34 35 2e 34 31 33 20 33 2e 32 39 36 31 35 43 34 35 2e 34 37 36 31 20 33 2e 33 30 35 31 37 20 34 35 2e 35 33 30 31 20 33 2e 33 32 30 31 39 20 34 35 2e 35 39 30 32 20 33 2e 33 33 32 32 31 43 34 35 2e 37 30 31 34 20 33 2e 33 35 33 32 34 20 34 35 2e 38 30 33 36 20 33 2e 33 37 37 32 38 20 34 35 2e 38 39 33 37 20 33 2e 34 30 34 33 33 43 34 35 2e 39 35 30 38 20 33 2e 34 31 39 33 35 20 34 36 2e 30 31 30 39 20 33 2e 34 33 34 33 37 20 34 36 2e 30 35 39 20 33 2e 34 35 32 34 43 34 35 2e 37 34 30 35 20 33 2e 35 32 31 35 31 20 34 35 2e 34 32 38 20 33 2e 36 30 32
                                                                                                            Data Ascii: .19399 43.532 3.19099 43.7003 3.18799C44.3824 3.18498 44.9593 3.22404 45.413 3.29615C45.4761 3.30517 45.5301 3.32019 45.5902 3.33221C45.7014 3.35324 45.8036 3.37728 45.8937 3.40433C45.9508 3.41935 46.0109 3.43437 46.059 3.4524C45.7405 3.52151 45.428 3.602
                                                                                                            2025-01-15 10:15:11 UTC101INData Raw: 37 33 36 20 31 34 2e 33 32 36 34 20 36 34 20 33 32 20 36 34 43 34 39 2e 36 37 33 36 20 36 34 20 36 34 20 34 39 2e 36 37 33 36 20 36 34 20 33 32 43 36 34 20 31 34 2e 33 32 36 34 20 34 39 2e 36 37 33 36 20 30 20 33 32 20 30 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                            Data Ascii: 736 14.3264 64 32 64C49.6736 64 64 49.6736 64 32C64 14.3264 49.6736 0 32 0Z" fill="white"/></svg>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            66192.168.2.44981745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC590OUTGET /src/281.c9ea7087627de46a4e34.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:08 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "d04675a62852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1390
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 6-14471803-14471839 NNNY CT(41 43 0) RT(1736936111155 472) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:11 UTC837INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 33 36 28 5f 30 78 33 35 38 66 39 39 2c 5f 30 78 33 36 62 61 30 66 29 7b 76 61 72 20 5f 30 78 66 36 39 36 63 65 3d 5f 30 78 66 36 39 36 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 33 33 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 33 36 37 31 2c 5f 30 78 33 63 34 34 63 33 29 7b 5f 30 78 31 33 33 36 37 31 3d 5f 30 78 31 33 33 36 37 31 2d 30 78 39 36 3b 76 61 72 20 5f 30 78 31 32 61 33 66 37 3d 5f 30 78 66 36 39 36 63 65 5b 5f 30 78 31 33 33 36 37 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 32 61 33 66 37 3b 7d 2c 5f 30 78 31 33 33 36 28 5f 30 78 33 35 38 66 39 39 2c 5f 30 78 33 36 62 61 30 66 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 66 36 39 36 28 29 7b 76 61 72 20 5f 30 78 31 34 31 38 34 61 3d 5b 27 33 30 69 6b
                                                                                                            Data Ascii: function _0x1336(_0x358f99,_0x36ba0f){var _0xf696ce=_0xf696();return _0x1336=function(_0x133671,_0x3c44c3){_0x133671=_0x133671-0x96;var _0x12a3f7=_0xf696ce[_0x133671];return _0x12a3f7;},_0x1336(_0x358f99,_0x36ba0f);}function _0xf696(){var _0x14184a=['30ik
                                                                                                            2025-01-15 10:15:11 UTC553INData Raw: 36 30 62 28 30 78 39 64 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 30 78 39 62 29 29 2f 30 78 36 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 5f 30 78 33 66 32 63 30 31 2e 5f 30 78 35 65 38 38 61 61 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 30 78 61 32 29 29 2f 30 78 38 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 5f 30 78 33 66 32 63 30 31 2e 5f 30 78 35 37 65 35 32 62 29 29 2f 30 78 39 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 30 78 39 63 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 38 62 36 30 62 28 5f 30 78 33 66 32 63 30 31 2e 5f 30 78 31 34 65 62 31 61 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 34
                                                                                                            Data Ascii: 60b(0x9d))/0x5)+parseInt(_0x98b60b(0x9b))/0x6*(parseInt(_0x98b60b(_0x3f2c01._0x5e88aa))/0x7)+parseInt(_0x98b60b(0xa2))/0x8+-parseInt(_0x98b60b(_0x3f2c01._0x57e52b))/0x9+-parseInt(_0x98b60b(0x9c))/0xa*(-parseInt(_0x98b60b(_0x3f2c01._0x14eb1a))/0xb);if(_0x4


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            67192.168.2.44981845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC602OUTGET /src/assets/map/3465.98e1a6ab1e7f0fcd22a4.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC615INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:12 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "22ed5a92852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2470
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 10-20914758-20914764 NNNN CT(48 44 0) RT(1736936111162 539) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:11 UTC837INData Raw: 76 61 72 20 5f 30 78 35 63 66 37 66 33 3d 5f 30 78 32 64 66 64 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 64 66 64 28 5f 30 78 33 37 32 61 30 31 2c 5f 30 78 35 38 64 62 65 64 29 7b 76 61 72 20 5f 30 78 35 31 35 34 38 31 3d 5f 30 78 35 31 35 34 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 64 66 64 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 66 64 30 31 2c 5f 30 78 32 61 38 38 38 61 29 7b 5f 30 78 32 64 66 64 30 31 3d 5f 30 78 32 64 66 64 30 31 2d 30 78 31 34 34 3b 76 61 72 20 5f 30 78 31 65 33 63 36 65 3d 5f 30 78 35 31 35 34 38 31 5b 5f 30 78 32 64 66 64 30 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 65 33 63 36 65 3b 7d 2c 5f 30 78 32 64 66 64 28 5f 30 78 33 37 32 61 30 31 2c 5f 30 78 35 38 64 62 65 64 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 36
                                                                                                            Data Ascii: var _0x5cf7f3=_0x2dfd;function _0x2dfd(_0x372a01,_0x58dbed){var _0x515481=_0x5154();return _0x2dfd=function(_0x2dfd01,_0x2a888a){_0x2dfd01=_0x2dfd01-0x144;var _0x1e3c6e=_0x515481[_0x2dfd01];return _0x1e3c6e;},_0x2dfd(_0x372a01,_0x58dbed);}(function(_0x506
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 28 29 29 3b 7d 7d 7d 28 5f 30 78 35 31 35 34 2c 30 78 65 31 31 33 34 29 2c 28 73 65 6c 66 5b 27 77 65 62 70 61 63 6b 43 68 75 6e 6b 27 5d 3d 73 65 6c 66 5b 5f 30 78 35 63 66 37 66 33 28 30 78 31 34 63 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 35 63 66 37 66 33 28 30 78 31 35 35 29 5d 28 5b 5b 30 78 64 38 39 5d 2c 7b 30 78 61 30 66 30 3a 28 5f 30 78 32 62 66 30 36 38 2c 5f 30 78 35 32 61 39 39 62 2c 5f 30 78 31 33 37 33 64 63 29 3d 3e 7b 76 61 72 20 5f 30 78 34 64 61 34 66 64 3d 7b 5f 30 78 62 32 32 64 30 33 3a 30 78 31 35 33 7d 2c 5f 30 78 35 36 65 62 30 33 3d 5f 30 78 35 63 66 37 66 33 3b 5f 30 78 32 62 66 30 36 38 5b 5f 30 78 35 36 65 62 30 33 28 5f 30 78 34 64 61 34 66 64 2e 5f 30 78 62 32 32 64 30 33 29 5d 3d 5f 30 78 31 33 37 33 64 63 5b 27 70 27 5d 2b 5f 30
                                                                                                            Data Ascii: ());}}}(_0x5154,0xe1134),(self['webpackChunk']=self[_0x5cf7f3(0x14c)]||[])[_0x5cf7f3(0x155)]([[0xd89],{0xa0f0:(_0x2bf068,_0x52a99b,_0x1373dc)=>{var _0x4da4fd={_0xb22d03:0x153},_0x56eb03=_0x5cf7f3;_0x2bf068[_0x56eb03(_0x4da4fd._0xb22d03)]=_0x1373dc['p']+_0
                                                                                                            2025-01-15 10:15:11 UTC181INData Raw: 73 6e 6f 77 58 6d 61 73 2e 73 76 67 27 2c 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 73 69 6d 2e 73 76 67 27 2c 27 34 30 4e 5a 48 43 66 55 27 2c 27 31 33 37 38 37 32 55 47 45 52 7a 53 27 2c 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 64 6f 63 75 6d 65 6e 74 2e 73 76 67 27 2c 27 33 32 33 32 33 38 36 57 78 64 57 53 4f 27 2c 27 31 38 35 39 36 34 73 59 43 46 61 50 27 5d 3b 5f 30 78 35 31 35 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 32 35 62 34 38 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 35 31 35 34 28 29 3b 7d
                                                                                                            Data Ascii: snowXmas.svg','assets/images/sim.svg','40NZHCfU','137872UGERzS','assets/images/document.svg','3232386WxdWSO','185964sYCFaP'];_0x5154=function(){return _0x425b48;};return _0x5154();}


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            68192.168.2.44981945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:11 UTC591OUTGET /src/9984.02856defb342a292ee98.js HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:11 UTC617INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/javascript
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:14:11 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "638032a82852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 10861
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 13-30635085-30635114 NNNY CT(41 45 0) RT(1736936111165 562) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:11 UTC835INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 62 38 64 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 66 37 30 64 61 3d 5b 27 33 33 37 32 39 31 32 7a 6a 42 41 6e 70 27 2c 27 2c 5c 78 32 30 65 6d 5c 78 32 30 71 75 65 5c 78 32 30 70 6f 73 73 6f 5c 78 32 30 61 6a 75 64 61 72 3f 27 2c 27 33 39 32 32 30 44 5a 72 63 79 4f 27 2c 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 65 27 2c 27 4f 6c c3 a1 2c 5c 78 32 30 65 75 5c 78 32 30 73 6f 75 5c 78 32 30 6f 5c 78 32 30 27 2c 27 73 72 63 27 2c 27 65 78 65 63 27 2c 27 31 34 33 30 34 68 72 61 54 42 51 27 2c 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 2c 27 6e 65 77 2d 62 75 62 62 6c 65 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 61 63 74 69 76
                                                                                                            Data Ascii: function _0x5b8d(){const _0x3f70da=['3372912zjBAnp',',\x20em\x20que\x20posso\x20ajudar?','39220DZrcyO','beforeunload','setAttribute','toLowerCase','Ol,\x20eu\x20sou\x20o\x20','src','exec','14304hraTBQ','createElement','new-bubble','querySelector','activ
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 78 32 32 69 63 6f 6e 5c 78 32 32 3a 5c 78 32 32 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 73 69 6d 2e 73 76 67 5c 78 32 32 2c 5c 78 32 32 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 50 49 4e 5c 78 32 30 65 5c 78 32 30 50 55 4b 5c 78 32 32 2c 5c 78 32 32 64 65 73 63 72 69 70 74 69 6f 6e 5c 78 32 32 3a 5c 78 32 32 52 65 63 75 70 65 72 65 5c 78 32 30 6f 73 5c 78 32 30 73 65 75 73 5c 78 32 30 64 61 64 6f 73 5c 78 32 30 71 75 61 6e 64 6f 5c 78 32 30 70 72 65 63 69 73 61 72 2e 5c 78 32 32 7d 5d 2c 5c 78 32 32 77 5c 78 32 32 3a 7b 5c 78 32 32 69 63 6f 6e 5c 78 32 32 3a 5c 78 32 32 73 72 63 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 70 61 79 6d 65 6e 74 2e 73 76 67 5c 78 32 32 2c 5c 78 32 32 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 4e 6f 76 6f 73 5c
                                                                                                            Data Ascii: x22icon\x22:\x22src/assets/images/sim.svg\x22,\x22title\x22:\x22PIN\x20e\x20PUK\x22,\x22description\x22:\x22Recupere\x20os\x20seus\x20dados\x20quando\x20precisar.\x22}],\x22w\x22:{\x22icon\x22:\x22src/assets/images/payment.svg\x22,\x22title\x22:\x22Novos\
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6d 67 5c 78 32 30 61 6c 74 3d 5c 78 32 32 53 63 72 65 65 6e 5c 78 32 30 54 6f 70 5c 78 32 30 4f 76 65 72 6c 61 79 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 73 63 72 65 65 6e 2d 74 6f 70 2d 6f 76 65 72 6c 61 79 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 69 64 3d 5c 78 32 32 62 61 63 6b 67 72 6f 75 6e 64 2d 66 6f 6f 74 65 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c
                                                                                                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<img\x20alt=\x22Screen\x20Top\x20Overlay\x22\x20id=\x22screen-top-overlay\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20id=\x22background-footer\x22>\x0a\x20\x20\
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 3d 3d 3d 5f 30 78 33 37 30 64 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 31 35 32 35 66 66 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 35 32 35 66 66 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 33 63 38 65 66 30 29 7b 5f 30 78 31 35 32 35 66 66 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 35 32 35 66 66 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 35 62 38 64 2c 30 78 61 65 36 66 38 29 2c 28 73 65 6c 66 5b 5f 30 78 34 64 39 62 34 34 28 30 78 31 33 65 29 5d 3d 73 65 6c 66 5b 5f 30 78 34 64 39 62 34 34 28 30 78 31 33 65 29 5d 7c 7c 5b 5d 29 5b 5f 30 78 34 64 39 62 34 34 28 30 78 31 30 39 29 5d 28 5b 5b 30 78 32 37 30 30 5d 2c 7b 30 78 31 36 39 65 65 3a 28 5f 30 78 31 36 61 37 30 36 2c 5f 30 78 33 37 33 63 32 39 2c 5f 30 78
                                                                                                            Data Ascii: ===_0x370d7)break;else _0x1525ff['push'](_0x1525ff['shift']());}catch(_0x3c8ef0){_0x1525ff['push'](_0x1525ff['shift']());}}}(_0x5b8d,0xae6f8),(self[_0x4d9b44(0x13e)]=self[_0x4d9b44(0x13e)]||[])[_0x4d9b44(0x109)]([[0x2700],{0x169ee:(_0x16a706,_0x373c29,_0x
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 33 2e 5f 30 78 32 36 39 62 64 37 29 2c 5f 30 78 34 35 34 33 31 64 5b 27 69 64 27 5d 3d 5f 30 78 32 39 36 64 62 37 5b 27 74 69 74 6c 65 27 5d 5b 5f 30 78 34 32 31 61 32 35 28 30 78 31 33 30 29 5d 28 29 5b 5f 30 78 34 32 31 61 32 35 28 5f 30 78 34 61 37 65 34 33 2e 5f 30 78 34 32 39 65 30 31 29 5d 28 27 5c 78 32 30 27 2c 27 2d 27 29 3b 6c 65 74 20 5f 30 78 33 64 31 38 62 35 3d 64 6f 63 75 6d 65 6e 74 5b 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 5d 28 27 69 6d 67 27 29 3b 5f 30 78 33 64 31 38 62 35 5b 5f 30 78 34 32 31 61 32 35 28 5f 30 78 34 61 37 65 34 33 2e 5f 30 78 32 62 39 66 61 65 29 5d 3d 27 69 63 6f 6e 27 2c 5f 30 78 33 64 31 38 62 35 5b 27 73 72 63 27 5d 3d 5f 30 78 32 39 36 64 62 37 5b 5f 30 78 34 32 31 61 32 35 28 5f 30 78 34 61 37 65 34 33 2e
                                                                                                            Data Ascii: 3._0x269bd7),_0x45431d['id']=_0x296db7['title'][_0x421a25(0x130)]()[_0x421a25(_0x4a7e43._0x429e01)]('\x20','-');let _0x3d18b5=document['createElement']('img');_0x3d18b5[_0x421a25(_0x4a7e43._0x2b9fae)]='icon',_0x3d18b5['src']=_0x296db7[_0x421a25(_0x4a7e43.
                                                                                                            2025-01-15 10:15:11 UTC1025INData Raw: 34 63 2e 5f 30 78 32 30 65 38 32 37 29 5d 28 5f 30 78 62 35 35 36 63 62 29 2c 5f 30 78 33 39 39 62 31 34 5b 5f 30 78 33 38 63 34 64 34 28 5f 30 78 34 65 38 32 34 63 2e 5f 30 78 32 30 65 38 32 37 29 5d 28 5f 30 78 35 31 65 38 64 33 29 2c 5f 30 78 31 32 38 34 34 33 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 5f 30 78 33 39 39 62 31 34 29 3b 7d 7d 28 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 34 65 36 32 35 28 30 78 31 33 61 29 5d 28 5f 30 78 35 34 65 36 32 35 28 5f 30 78 35 37 33 63 38 34 2e 5f 30 78 32 34 33 31 64 62 29 29 5b 5f 30 78 35 34 65 36 32 35 28 30 78 31 33 32 29 5d 3d 5f 30 78 34 61 35 35 34 35 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 61 35 30 39 64 66 3d 5f 30 78 35 34 65 36 32 35 2c 5f 30 78 34 62 64 61 61 39
                                                                                                            Data Ascii: 4c._0x20e827)](_0xb556cb),_0x399b14[_0x38c4d4(_0x4e824c._0x20e827)](_0x51e8d3),_0x128443['appendChild'](_0x399b14);}}()),document[_0x54e625(0x13a)](_0x54e625(_0x573c84._0x2431db))[_0x54e625(0x132)]=_0x4a5545,(function(){const _0xa509df=_0x54e625,_0x4bdaa9
                                                                                                            2025-01-15 10:15:11 UTC524INData Raw: 30 78 35 39 30 62 65 30 3a 30 78 31 33 39 2c 5f 30 78 31 66 63 35 33 64 3a 30 78 31 32 61 2c 5f 30 78 31 36 39 35 61 37 3a 30 78 31 34 31 2c 5f 30 78 32 37 32 39 64 36 3a 30 78 31 33 33 2c 5f 30 78 31 65 32 31 36 63 3a 30 78 31 30 37 2c 5f 30 78 31 33 64 66 39 32 3a 30 78 31 34 31 7d 2c 5f 30 78 33 30 36 31 38 31 3d 7b 5f 30 78 33 38 62 62 66 38 3a 30 78 31 32 38 7d 3b 5f 30 78 35 65 36 30 34 39 5b 27 61 27 5d 28 5f 30 78 33 30 32 63 61 39 2c 61 73 79 6e 63 28 5f 30 78 31 35 62 38 66 35 2c 5f 30 78 35 30 37 30 62 65 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 38 63 63 64 30 3d 7b 5f 30 78 32 38 39 65 33 32 3a 30 78 31 33 37 2c 5f 30 78 35 63 64 36 35 31 3a 30 78 31 33 66 2c 5f 30 78 32 31 38 63 62 61 3a 30 78 31 32 66 2c 5f 30 78 31 62 38 65 63 38 3a 30 78
                                                                                                            Data Ascii: 0x590be0:0x139,_0x1fc53d:0x12a,_0x1695a7:0x141,_0x2729d6:0x133,_0x1e216c:0x107,_0x13df92:0x141},_0x306181={_0x38bbf8:0x128};_0x5e6049['a'](_0x302ca9,async(_0x15b8f5,_0x5070be)=>{const _0x48ccd0={_0x289e32:0x137,_0x5cd651:0x13f,_0x218cba:0x12f,_0x1b8ec8:0x
                                                                                                            2025-01-15 10:15:11 UTC1452INData Raw: 36 38 29 2c 5f 30 78 31 33 33 31 61 36 3d 5f 30 78 35 65 36 30 34 39 28 30 78 34 62 37 38 29 2c 5f 30 78 34 37 61 30 31 39 3d 5f 30 78 35 65 36 30 34 39 28 30 78 64 34 37 66 29 2c 5f 30 78 33 39 36 32 62 39 3d 5f 30 78 35 65 36 30 34 39 28 30 78 31 36 39 65 65 29 2c 5f 30 78 34 30 31 31 63 36 3d 5f 30 78 35 65 36 30 34 39 28 30 78 34 39 38 63 29 2c 5f 30 78 31 31 32 32 39 35 3d 5f 30 78 31 35 62 38 66 35 28 5b 5f 30 78 34 33 39 38 64 34 2c 5f 30 78 35 30 62 66 31 61 2c 5f 30 78 35 31 62 66 32 66 2c 5f 30 78 32 37 37 36 63 39 2c 5f 30 78 35 35 33 36 30 31 2c 5f 30 78 32 31 38 62 65 38 2c 5f 30 78 35 61 35 64 62 65 2c 5f 30 78 31 33 33 31 61 36 2c 5f 30 78 34 37 61 30 31 39 5d 29 3b 5b 5f 30 78 34 33 39 38 64 34 2c 5f 30 78 35 30 62 66 31 61 2c 5f 30 78 35
                                                                                                            Data Ascii: 68),_0x1331a6=_0x5e6049(0x4b78),_0x47a019=_0x5e6049(0xd47f),_0x3962b9=_0x5e6049(0x169ee),_0x4011c6=_0x5e6049(0x498c),_0x112295=_0x15b8f5([_0x4398d4,_0x50bf1a,_0x51bf2f,_0x2776c9,_0x553601,_0x218be8,_0x5a5dbe,_0x1331a6,_0x47a019]);[_0x4398d4,_0x50bf1a,_0x5
                                                                                                            2025-01-15 10:15:11 UTC1217INData Raw: 29 29 29 2c 5f 30 78 66 34 30 34 62 66 28 30 78 31 31 65 29 21 3d 3d 5f 30 78 34 33 39 38 64 34 5b 27 50 41 27 5d 7c 7c 5f 30 78 34 30 31 31 63 36 5b 27 70 34 27 5d 7c 7c 5f 30 78 34 30 31 31 63 36 5b 27 46 72 27 5d 7c 7c 28 30 78 30 2c 5f 30 78 33 39 36 32 62 39 5b 27 6f 27 5d 29 28 29 2c 5f 30 78 34 33 39 38 64 34 5b 27 79 54 27 5d 3f 5f 30 78 32 31 38 62 65 38 5b 27 4f 6f 27 5d 3f 5f 30 78 32 31 38 62 65 38 5b 27 51 68 27 5d 3f 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 56 27 5d 29 28 5f 30 78 32 31 38 62 65 38 5b 27 51 68 27 5d 29 3a 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 57 6a 27 5d 29 28 29 3a 28 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 79 70 27 5d 29 28 29 2c 28 30 78 30 2c 5f 30 78 32 37 37 36 63 39 5b 27 57 6a 27 5d 29 28 29
                                                                                                            Data Ascii: ))),_0xf404bf(0x11e)!==_0x4398d4['PA']||_0x4011c6['p4']||_0x4011c6['Fr']||(0x0,_0x3962b9['o'])(),_0x4398d4['yT']?_0x218be8['Oo']?_0x218be8['Qh']?(0x0,_0x2776c9['V'])(_0x218be8['Qh']):(0x0,_0x2776c9['Wj'])():((0x0,_0x2776c9['yp'])(),(0x0,_0x2776c9['Wj'])()


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            69192.168.2.44982045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:12 UTC810OUTGET /src/assets/images/icn-notification-state-error.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC605INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7e64cf9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 758
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 6-14471874-14471924 NNNY CT(41 45 0) RT(1736936112375 576) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:13 UTC758INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 2e 36 36 30 38 31 20 33 2e 36 35 34 37 33 4c 39 2e 36 36 37 36 31 20 33 2e 36 34 32 36 35 43 31 30 2e 39 31 39 32 20 31 2e 34 38 37 39 38 20 31 33 2e 31 31 32 35 20 31 2e 34 35 30 31 36 20 31 34 2e 33 33 38 20 33 2e 36 35 30 35 31 4c 32 31 2e 34 38 39 20 31 36 2e 37 38 39 43 32 32 2e 37 32 34 36 20 31 38 2e 39 37 35 31
                                                                                                            Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.66081 3.65473L9.66761 3.64265C10.9192 1.48798 13.1125 1.45016 14.338 3.65051L21.489 16.789C22.7246 18.9751


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            70192.168.2.44982345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:12 UTC800OUTGET /src/assets/images/languages/portugal.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC604INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "9d62d29f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1236
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 8-9842572-9842629 NNNY CT(40 44 0) RT(1736936112433 517) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:13 UTC848INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 38 5f 39 35 36 29 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 72 78 3d 22 31 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 30 20 39 2e 39 39 39 39 36 43 30 20 31 34 2e 32 39 39 36 20 32 2e 37 31 33 37 35 20 31 37 2e 39 36 35 20 36 2e 35 32 31 36 38 20 31 39 2e 33 37 37 39 4c 37 2e 33 39 31 32 39 20
                                                                                                            Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_68_956)"><rect width="20" height="20" rx="10" fill="white"/><path d="M0 9.99996C0 14.2996 2.71375 17.965 6.52168 19.3779L7.39129
                                                                                                            2025-01-15 10:15:13 UTC388INData Raw: 31 39 35 20 31 32 2e 33 39 31 33 43 37 2e 36 30 32 35 34 20 31 32 2e 33 39 31 33 20 38 2e 34 37 38 34 38 20 31 31 2e 35 31 35 34 20 38 2e 34 37 38 34 38 20 31 30 2e 34 33 34 38 56 38 2e 32 36 30 39 48 34 2e 35 36 35 34 33 5a 22 20 66 69 6c 6c 3d 22 23 44 38 30 30 32 37 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 2e 35 32 31 37 34 20 31 31 2e 30 38 36 39 43 36 2e 31 36 32 31 33 20 31 31 2e 30 38 36 39 20 35 2e 38 36 39 35 35 20 31 30 2e 37 39 34 34 20 35 2e 38 36 39 35 35 20 31 30 2e 34 33 34 38 56 39 2e 35 36 35 32 33 48 37 2e 31 37 33 38 38 56 31 30 2e 34 33 34 38 43 37 2e 31 37 33 38 38 20 31 30 2e 37 39 34 34 20 36 2e 38 38 31 33 31 20 31 31 2e 30 38 36 39 20 36 2e 35 32 31 37 34 20 31 31 2e 30 38 36 39 5a 22 20 66 69 6c 6c 3d 22 23 46 30 46 30 46
                                                                                                            Data Ascii: 195 12.3913C7.60254 12.3913 8.47848 11.5154 8.47848 10.4348V8.2609H4.56543Z" fill="#D80027"/><path d="M6.52174 11.0869C6.16213 11.0869 5.86955 10.7944 5.86955 10.4348V9.56523H7.17388V10.4348C7.17388 10.7944 6.88131 11.0869 6.52174 11.0869Z" fill="#F0F0F


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            71192.168.2.44982145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:12 UTC594OUTGET /src/assets/images/vodafone_logo.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC603INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "24c7ea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 3851
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 8-9842562-9842630 NNNY CT(40 43 0) RT(1736936112379 572) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:13 UTC849INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 37 2e 39 34 35 39 20 34 30 2e 39 33 43 34 37 2e 37 34 37 36 20 34 31 2e 33 31 37 36 20 34 37 2e 35 33 34 33 20 34 31 2e 37 30 32 32 20 34 37 2e 33 30 35 39 20 34 32 2e 30 37 34 38 43 34 36 2e 38 33 34 32 20 34 32 2e 38 34 31 20 34 36 2e 32 39 39 34 20 34 33 2e 35 37 34 31 20 34 35 2e 37 30 34 34 20 34 34 2e 32 36 35 32 43 34 35 2e 34 33 31 20 34 34 2e 35 38 33 37 20 34 35 2e 31 34 35 36 20 34 34 2e 38 39 33 32 20 34 34 2e 38 34 35 31 20
                                                                                                            Data Ascii: <svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M47.9459 40.93C47.7476 41.3176 47.5343 41.7022 47.3059 42.0748C46.8342 42.841 46.2994 43.5741 45.7044 44.2652C45.431 44.5837 45.1456 44.8932 44.8451
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 38 20 34 37 2e 30 32 30 35 20 32 30 2e 30 35 30 33 20 34 34 2e 37 37 43 31 39 2e 38 39 37 31 20 34 34 2e 36 31 33 37 20 31 39 2e 37 34 39 39 20 34 34 2e 34 35 31 35 20 31 39 2e 35 39 39 36 20 34 34 2e 32 38 39 32 43 31 39 2e 30 32 35 37 20 34 33 2e 36 36 34 32 20 31 38 2e 35 30 32 39 20 34 33 2e 30 30 36 32 20 31 38 2e 30 33 31 32 20 34 32 2e 33 31 35 31 43 31 37 2e 39 32 36 20 34 32 2e 31 36 31 39 20 31 37 2e 38 31 37 38 20 34 32 2e 30 30 38 37 20 31 37 2e 37 31 35 37 20 34 31 2e 38 34 39 34 43 31 37 2e 35 35 39 34 20 34 31 2e 36 30 33 20 31 37 2e 34 30 39 32 20 34 31 2e 33 35 33 36 20 31 37 2e 32 36 32 20 34 31 2e 31 30 31 32 43 31 37 2e 31 31 34 37 20 34 30 2e 38 34 32 38 20 31 36 2e 39 37 30 35 20 34 30 2e 35 38 34 34 20 31 36 2e 38 33 35 33 20 34 30
                                                                                                            Data Ascii: 8 47.0205 20.0503 44.77C19.8971 44.6137 19.7499 44.4515 19.5996 44.2892C19.0257 43.6642 18.5029 43.0062 18.0312 42.3151C17.926 42.1619 17.8178 42.0087 17.7157 41.8494C17.5594 41.603 17.4092 41.3536 17.262 41.1012C17.1147 40.8428 16.9705 40.5844 16.8353 40
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 33 39 39 20 34 33 2e 35 33 32 20 33 2e 31 39 30 39 39 20 34 33 2e 37 30 30 33 20 33 2e 31 38 37 39 39 43 34 34 2e 33 38 32 34 20 33 2e 31 38 34 39 38 20 34 34 2e 39 35 39 33 20 33 2e 32 32 34 30 34 20 34 35 2e 34 31 33 20 33 2e 32 39 36 31 35 43 34 35 2e 34 37 36 31 20 33 2e 33 30 35 31 37 20 34 35 2e 35 33 30 31 20 33 2e 33 32 30 31 39 20 34 35 2e 35 39 30 32 20 33 2e 33 33 32 32 31 43 34 35 2e 37 30 31 34 20 33 2e 33 35 33 32 34 20 34 35 2e 38 30 33 36 20 33 2e 33 37 37 32 38 20 34 35 2e 38 39 33 37 20 33 2e 34 30 34 33 33 43 34 35 2e 39 35 30 38 20 33 2e 34 31 39 33 35 20 34 36 2e 30 31 30 39 20 33 2e 34 33 34 33 37 20 34 36 2e 30 35 39 20 33 2e 34 35 32 34 43 34 35 2e 37 34 30 35 20 33 2e 35 32 31 35 31 20 34 35 2e 34 32 38 20 33 2e 36 30 32 36 34 20
                                                                                                            Data Ascii: 399 43.532 3.19099 43.7003 3.18799C44.3824 3.18498 44.9593 3.22404 45.413 3.29615C45.4761 3.30517 45.5301 3.32019 45.5902 3.33221C45.7014 3.35324 45.8036 3.37728 45.8937 3.40433C45.9508 3.41935 46.0109 3.43437 46.059 3.4524C45.7405 3.52151 45.428 3.60264
                                                                                                            2025-01-15 10:15:13 UTC98INData Raw: 20 31 34 2e 33 32 36 34 20 36 34 20 33 32 20 36 34 43 34 39 2e 36 37 33 36 20 36 34 20 36 34 20 34 39 2e 36 37 33 36 20 36 34 20 33 32 43 36 34 20 31 34 2e 33 32 36 34 20 34 39 2e 36 37 33 36 20 30 20 33 32 20 30 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                            Data Ascii: 14.3264 64 32 64C49.6736 64 64 49.6736 64 32C64 14.3264 49.6736 0 32 0Z" fill="white"/></svg>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            72192.168.2.44982445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:12 UTC588OUTGET /src/assets/images/payment.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC603INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "c9dea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 69018
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 4-8902256-8902290 NNNY CT(41 44 0) RT(1736936112442 514) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:13 UTC849INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 2e 39 39 39 39 38 20 37 2e 38 33 33 32 35 48 32 38 2e 31 36 36 36 56 32 30 2e 39 39 39 39 43 32 38 2e 31 36 36 36 20 32 31 2e 38 33 39 38 20 32 37 2e 38 33 33 20 32 32 2e 36 34 35 32 20 32 37 2e 32 33 39 31 20 32 33 2e 32 33 39 31 43 32 36 2e 36 34 35 33 20 32 33 2e 38 33 33 20 32 35 2e 38 33 39 38 20 32 34 2e 31 36 36 36 20 32 35 20 32 34 2e 31 36 36 36 48 36 2e 39 39 39 39 38 43 36 2e 31 36 30 31 33 20 32 34 2e 31 36 36 36 20 35 2e 33
                                                                                                            Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.99998 7.83325H28.1666V20.9999C28.1666 21.8398 27.833 22.6452 27.2391 23.2391C26.6453 23.833 25.8398 24.1666 25 24.1666H6.99998C6.16013 24.1666 5.3
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 31 39 2e 31 31 20 32 38 2e 30 31 31 36 20 31 39 2e 31 31 43 32 38 2e 31 20 31 39 2e 31 31 20 32 38 2e 31 38 34 38 20 31 39 2e 31 34 35 31 20 32 38 2e 32 34 37 33 20 31 39 2e 32 30 37 36 43 32 38 2e 33 30 39 38 20 31 39 2e 32 37 30 31 20 32 38 2e 33 34 35 20 31 39 2e 33 35 34 39 20 32 38 2e 33 34 35 20 31 39 2e 34 34 33 33 5a 4d 32 37 2e 36 37 38 33 20 31 37 2e 39 39 38 33 43 32 37 2e 36 37 38 33 20 31 38 2e 30 36 34 32 20 32 37 2e 36 39 37 39 20 31 38 2e 31 32 38 37 20 32 37 2e 37 33 34 35 20 31 38 2e 31 38 33 35 43 32 37 2e 37 37 31 31 20 31 38 2e 32 33 38 33 20 32 37 2e 38 32 33 32 20 31 38 2e 32 38 31 20 32 37 2e 38 38 34 31 20 31 38 2e 33 30 36 33 43 32 37 2e 39 34 35 20 31 38 2e 33 33 31 35 20 32 38 2e 30 31 32 20 31 38 2e 33 33 38 31 20 32 38 2e 30
                                                                                                            Data Ascii: 19.11 28.0116 19.11C28.1 19.11 28.1848 19.1451 28.2473 19.2076C28.3098 19.2701 28.345 19.3549 28.345 19.4433ZM27.6783 17.9983C27.6783 18.0642 27.6979 18.1287 27.7345 18.1835C27.7711 18.2383 27.8232 18.281 27.8841 18.3063C27.945 18.3315 28.012 18.3381 28.0
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 38 2e 33 34 35 20 31 36 2e 36 32 34 32 20 32 38 2e 33 34 35 20 31 36 2e 35 35 38 33 43 32 38 2e 33 34 35 20 31 36 2e 34 37 30 32 20 32 38 2e 33 31 30 31 20 31 36 2e 33 38 35 36 20 32 38 2e 32 34 37 39 20 31 36 2e 33 32 33 32 43 32 38 2e 31 38 35 38 20 31 36 2e 32 36 30 37 20 32 38 2e 31 30 31 34 20 31 36 2e 32 32 35 34 20 32 38 2e 30 31 33 33 20 31 36 2e 32 32 35 48 32 38 2e 30 31 31 36 5a 4d 32 38 2e 33 34 35 20 32 32 2e 33 31 35 43 32 38 2e 33 34 35 20 32 32 2e 32 32 36 36 20 32 38 2e 33 30 39 38 20 32 32 2e 31 34 31 38 20 32 38 2e 32 34 37 33 20 32 32 2e 30 37 39 33 43 32 38 2e 31 38 34 38 20 32 32 2e 30 31 36 37 20 32 38 2e 31 20 32 31 2e 39 38 31 36 20 32 38 2e 30 31 31 36 20 32 31 2e 39 38 31 36 43 32 37 2e 39 32 33 32 20 32 31 2e 39 38 31 36 20 32
                                                                                                            Data Ascii: 8.345 16.6242 28.345 16.5583C28.345 16.4702 28.3101 16.3856 28.2479 16.3232C28.1858 16.2607 28.1014 16.2254 28.0133 16.225H28.0116ZM28.345 22.315C28.345 22.2266 28.3098 22.1418 28.2473 22.0793C28.1848 22.0167 28.1 21.9816 28.0116 21.9816C27.9232 21.9816 2
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 20 32 38 2e 30 35 35 34 20 31 33 2e 33 34 32 37 20 32 38 2e 30 31 31 36 20 31 33 2e 33 34 33 33 5a 4d 32 38 2e 33 34 35 20 37 2e 39 31 38 32 39 43 32 38 2e 33 34 35 20 37 2e 38 35 32 33 37 20 32 38 2e 33 32 35 34 20 37 2e 37 38 37 39 32 20 32 38 2e 32 38 38 38 20 37 2e 37 33 33 31 43 32 38 2e 32 35 32 32 20 37 2e 36 37 38 32 39 20 32 38 2e 32 30 30 31 20 37 2e 36 33 35 35 36 20 32 38 2e 31 33 39 32 20 37 2e 36 31 30 33 33 43 32 38 2e 30 37 38 33 20 37 2e 35 38 35 31 31 20 32 38 2e 30 31 31 33 20 37 2e 35 37 38 35 20 32 37 2e 39 34 36 36 20 37 2e 35 39 31 33 37 43 32 37 2e 38 38 31 39 20 37 2e 36 30 34 32 33 20 32 37 2e 38 32 32 36 20 37 2e 36 33 35 39 38 20 32 37 2e 37 37 35 39 20 37 2e 36 38 32 35 39 43 32 37 2e 37 32 39 33 20 37 2e 37 32 39 32 31 20 32
                                                                                                            Data Ascii: 28.0554 13.3427 28.0116 13.3433ZM28.345 7.91829C28.345 7.85237 28.3254 7.78792 28.2888 7.7331C28.2522 7.67829 28.2001 7.63556 28.1392 7.61033C28.0783 7.58511 28.0113 7.5785 27.9466 7.59137C27.8819 7.60423 27.8226 7.63598 27.7759 7.68259C27.7293 7.72921 2
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 30 35 35 34 20 31 30 2e 34 36 32 37 20 32 38 2e 30 31 31 36 20 31 30 2e 34 36 33 33 5a 4d 32 37 2e 36 37 38 33 20 39 2e 33 35 34 39 36 43 32 37 2e 36 37 38 33 20 39 2e 34 32 30 38 39 20 32 37 2e 36 39 37 39 20 39 2e 34 38 35 33 34 20 32 37 2e 37 33 34 35 20 39 2e 35 34 30 31 35 43 32 37 2e 37 37 31 31 20 39 2e 35 39 34 39 37 20 32 37 2e 38 32 33 32 20 39 2e 36 33 37 36 39 20 32 37 2e 38 38 34 31 20 39 2e 36 36 32 39 32 43 32 37 2e 39 34 35 20 39 2e 36 38 38 31 35 20 32 38 2e 30 31 32 20 39 2e 36 39 34 37 35 20 32 38 2e 30 37 36 37 20 39 2e 36 38 31 38 39 43 32 38 2e 31 34 31 33 20 39 2e 36 36 39 30 33 20 32 38 2e 32 30 30 37 20 39 2e 36 33 37 32 38 20 32 38 2e 32 34 37 33 20 39 2e 35 39 30 36 36 43 32 38 2e 32 39 34 20 39 2e 35 34 34 30 35 20 32 38 2e 33
                                                                                                            Data Ascii: 0554 10.4627 28.0116 10.4633ZM27.6783 9.35496C27.6783 9.42089 27.6979 9.48534 27.7345 9.54015C27.7711 9.59497 27.8232 9.63769 27.8841 9.66292C27.945 9.68815 28.012 9.69475 28.0767 9.68189C28.1413 9.66903 28.2007 9.63728 28.2473 9.59066C28.294 9.54405 28.3
                                                                                                            2025-01-15 10:15:13 UTC1022INData Raw: 36 36 20 32 36 2e 37 36 37 38 20 39 2e 30 38 38 35 37 43 32 36 2e 37 31 32 38 20 39 2e 30 35 31 34 39 20 32 36 2e 36 34 38 20 39 2e 30 33 31 36 36 20 32 36 2e 35 38 31 36 20 39 2e 30 33 31 36 33 43 32 36 2e 34 39 34 36 20 39 2e 30 33 31 31 35 20 32 36 2e 34 31 30 39 20 39 2e 30 36 34 37 20 32 36 2e 33 34 38 33 20 39 2e 31 32 35 31 31 43 32 36 2e 32 38 35 37 20 39 2e 31 38 35 35 33 20 32 36 2e 32 34 39 32 20 39 2e 32 36 38 30 31 20 32 36 2e 32 34 36 36 20 39 2e 33 35 34 39 36 48 32 36 2e 32 34 38 33 5a 4d 32 36 2e 38 39 38 33 20 31 36 2e 35 35 36 36 43 32 36 2e 38 39 38 33 20 31 36 2e 34 39 30 33 20 32 36 2e 38 37 38 34 20 31 36 2e 34 32 35 35 20 32 36 2e 38 34 31 34 20 31 36 2e 33 37 30 34 43 32 36 2e 38 30 34 33 20 31 36 2e 33 31 35 34 20 32 36 2e 37 35
                                                                                                            Data Ascii: 66 26.7678 9.08857C26.7128 9.05149 26.648 9.03166 26.5816 9.03163C26.4946 9.03115 26.4109 9.0647 26.3483 9.12511C26.2857 9.18553 26.2492 9.26801 26.2466 9.35496H26.2483ZM26.8983 16.5566C26.8983 16.4903 26.8784 16.4255 26.8414 16.3704C26.8043 16.3154 26.75
                                                                                                            2025-01-15 10:15:13 UTC513INData Raw: 37 20 32 32 2e 36 32 35 20 32 36 2e 34 39 38 36 20 32 32 2e 36 34 34 39 20 32 36 2e 35 36 35 20 32 32 2e 36 34 35 43 32 36 2e 36 35 31 31 20 32 32 2e 36 34 34 36 20 32 36 2e 37 33 33 37 20 32 32 2e 36 31 30 39 20 32 36 2e 37 39 35 36 20 32 32 2e 35 35 30 39 43 32 36 2e 38 35 37 34 20 32 32 2e 34 39 30 39 20 32 36 2e 38 39 33 36 20 32 32 2e 34 30 39 34 20 32 36 2e 38 39 36 36 20 32 32 2e 33 32 33 33 48 32 36 2e 38 39 38 33 5a 4d 32 36 2e 32 34 38 33 20 31 35 2e 31 32 31 36 43 32 36 2e 32 34 38 33 20 31 35 2e 31 38 38 20 32 36 2e 32 36 38 32 20 31 35 2e 32 35 32 38 20 32 36 2e 33 30 35 32 20 31 35 2e 33 30 37 38 43 32 36 2e 33 34 32 33 20 31 35 2e 33 36 32 38 20 32 36 2e 33 39 35 20 31 35 2e 34 30 35 35 20 32 36 2e 34 35 36 35 20 31 35 2e 34 33 30 34 43 32
                                                                                                            Data Ascii: 7 22.625 26.4986 22.6449 26.565 22.645C26.6511 22.6446 26.7337 22.6109 26.7956 22.5509C26.8574 22.4909 26.8936 22.4094 26.8966 22.3233H26.8983ZM26.2483 15.1216C26.2483 15.188 26.2682 15.2528 26.3052 15.3078C26.3423 15.3628 26.395 15.4055 26.4565 15.4304C2
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 31 34 2e 37 38 36 33 20 32 36 2e 35 37 31 36 20 31 34 2e 37 38 38 33 43 32 36 2e 34 38 34 37 20 31 34 2e 37 39 30 35 20 32 36 2e 34 30 32 20 31 34 2e 38 32 36 35 20 32 36 2e 33 34 31 33 20 31 34 2e 38 38 38 38 43 32 36 2e 32 38 30 36 20 31 34 2e 39 35 31 31 20 32 36 2e 32 34 36 36 20 31 35 2e 30 33 34 36 20 32 36 2e 32 34 36 36 20 31 35 2e 31 32 31 36 48 32 36 2e 32 34 38 33 5a 4d 32 36 2e 35 37 20 31 30 2e 34 37 31 36 43 32 36 2e 35 30 33 36 20 31 30 2e 34 37 31 37 20 32 36 2e 34 33 38 38 20 31 30 2e 34 39 31 35 20 32 36 2e 33 38 33 38 20 31 30 2e 35 32 38 36 43 32 36 2e 33 32 38 38 20 31 30 2e 35 36 35 37 20 32 36 2e 32 38 36 31 20 31 30 2e 36 31 38 33 20 32 36 2e 32 36 31 32 20 31 30 2e 36 37 39 38 43 32 36 2e 32 33 36 33 20 31 30 2e 37 34 31 33 20 32
                                                                                                            Data Ascii: 14.7863 26.5716 14.7883C26.4847 14.7905 26.402 14.8265 26.3413 14.8888C26.2806 14.9511 26.2466 15.0346 26.2466 15.1216H26.2483ZM26.57 10.4716C26.5036 10.4717 26.4388 10.4915 26.3838 10.5286C26.3288 10.5657 26.2861 10.6183 26.2612 10.6798C26.2363 10.7413 2
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 43 32 36 2e 37 31 35 20 32 33 2e 34 35 35 31 20 32 36 2e 36 34 39 39 20 32 33 2e 34 33 35 20 32 36 2e 35 38 33 33 20 32 33 2e 34 33 35 43 32 36 2e 34 39 37 31 20 32 33 2e 34 33 34 20 32 36 2e 34 31 33 39 20 32 33 2e 34 36 36 34 20 32 36 2e 33 35 31 32 20 32 33 2e 35 32 35 35 43 32 36 2e 32 38 38 34 20 32 33 2e 35 38 34 35 20 32 36 2e 32 35 30 39 20 32 33 2e 36 36 35 36 20 32 36 2e 32 34 36 36 20 32 33 2e 37 35 31 36 48 32 36 2e 32 35 5a 4d 32 36 2e 35 38 33 33 20 31 37 2e 36 37 33 33 43 32 36 2e 35 31 37 20 31 37 2e 36 37 31 33 20 32 36 2e 34 35 31 36 20 31 37 2e 36 38 39 31 20 32 36 2e 33 39 35 35 20 31 37 2e 37 32 34 35 43 32 36 2e 33 33 39 34 20 31 37 2e 37 35 39 39 20 32 36 2e 32 39 35 31 20 31 37 2e 38 31 31 33 20 32 36 2e 32 36 38 33 20 31 37 2e 38
                                                                                                            Data Ascii: C26.715 23.4551 26.6499 23.435 26.5833 23.435C26.4971 23.434 26.4139 23.4664 26.3512 23.5255C26.2884 23.5845 26.2509 23.6656 26.2466 23.7516H26.25ZM26.5833 17.6733C26.517 17.6713 26.4516 17.6891 26.3955 17.7245C26.3394 17.7599 26.2951 17.8113 26.2683 17.8
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 35 32 33 43 32 36 2e 33 38 30 32 20 38 2e 32 30 32 38 35 20 32 36 2e 34 33 39 36 20 38 2e 32 33 35 36 31 20 32 36 2e 35 30 34 35 20 38 2e 32 34 39 33 43 32 36 2e 35 36 39 34 20 38 2e 32 36 32 39 39 20 32 36 2e 36 33 37 20 38 2e 32 35 37 20 32 36 2e 36 39 38 34 20 38 2e 32 33 32 31 43 32 36 2e 37 35 39 39 20 38 2e 32 30 37 31 39 20 32 36 2e 38 31 32 36 20 38 2e 31 36 34 34 39 20 32 36 2e 38 34 39 37 20 38 2e 31 30 39 34 38 43 32 36 2e 38 38 36 38 20 38 2e 30 35 34 34 37 20 32 36 2e 39 30 36 36 20 37 2e 39 38 39 36 34 20 32 36 2e 39 30 36 36 20 37 2e 39 32 33 32 39 43 32 36 2e 39 30 36 32 20 37 2e 38 33 35 31 38 20 32 36 2e 38 37 30 39 20 37 2e 37 35 30 38 32 20 32 36 2e 38 30 38 34 20 37 2e 36 38 38 36 37 43 32 36 2e 37 34 36 20 37 2e 36 32 36 35 32 20 32
                                                                                                            Data Ascii: 523C26.3802 8.20285 26.4396 8.23561 26.5045 8.2493C26.5694 8.26299 26.637 8.257 26.6984 8.2321C26.7599 8.20719 26.8126 8.16449 26.8497 8.10948C26.8868 8.05447 26.9066 7.98964 26.9066 7.92329C26.9062 7.83518 26.8709 7.75082 26.8084 7.68867C26.746 7.62652 2


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            73192.168.2.44982545.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:12 UTC584OUTGET /src/assets/images/sim.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC603INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "c9dea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 45205
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 8-9842594-9842640 NNNY CT(41 43 0) RT(1736936112573 481) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:13 UTC849INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 34 37 34 38 20 32 33 2e 37 31 31 31 4c 39 2e 31 34 35 38 31 20 32 33 2e 37 31 32 38 56 36 2e 39 38 30 31 39 43 39 2e 31 34 35 38 31 20 35 2e 32 33 38 31 20 31 30 2e 35 35 37 38 20 33 2e 38 32 34 37 31 20 31 32 2e 33 30 31 33 20 33 2e 38 32 34 37 31 48 31 38 2e 34 35 33 31 4c 32 32 2e 37 37 37 37 20 38 2e 31 38 35 31 35 56 32 34 2e 39 31 38 35 43 32 32 2e 37 37 37 37 20 32 36 2e 36 36 32 31 20 32 31 2e 33 36 34 32 20 32 38 2e 30 37
                                                                                                            Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.14748 23.7111L9.14581 23.7128V6.98019C9.14581 5.2381 10.5578 3.82471 12.3013 3.82471H18.4531L22.7777 8.18515V24.9185C22.7777 26.6621 21.3642 28.07
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 34 2e 36 35 31 38 20 31 32 2e 35 33 32 35 43 31 34 2e 37 34 39 39 20 31 32 2e 35 33 32 35 20 31 34 2e 38 32 34 37 20 31 32 2e 34 35 34 34 20 31 34 2e 38 32 31 34 20 31 32 2e 33 35 36 33 43 31 34 2e 38 31 39 37 20 31 32 2e 32 35 38 32 20 31 34 2e 37 34 31 36 20 31 32 2e 31 38 35 31 20 31 34 2e 36 34 33 35 20 31 32 2e 31 38 38 34 43 31 34 2e 35 34 38 37 20 31 32 2e 31 39 31 37 20 31 34 2e 34 37 37 33 20 31 32 2e 32 36 34 39 20 31 34 2e 34 37 37 33 20 31 32 2e 33 35 39 36 43 31 34 2e 34 37 37 33 20 31 32 2e 34 35 37 37 20 31 34 2e 35 35 32 31 20 31 32 2e 35 33 32 35 20 31 34 2e 36 35 31 38 20 31 32 2e 35 33 32 35 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 34 38 35 20 31 33 2e 37 32 34 34 43 31 34
                                                                                                            Data Ascii: 4.6518 12.5325C14.7499 12.5325 14.8247 12.4544 14.8214 12.3563C14.8197 12.2582 14.7416 12.1851 14.6435 12.1884C14.5487 12.1917 14.4773 12.2649 14.4773 12.3596C14.4773 12.4577 14.5521 12.5325 14.6518 12.5325Z" fill="#BEBEBE"/><path d="M14.6485 13.7244C14
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 20 31 33 2e 36 30 37 39 20 37 2e 35 39 30 33 38 43 31 33 2e 36 30 37 39 20 37 2e 35 30 33 39 34 20 31 33 2e 35 34 36 34 20 37 2e 34 33 39 31 31 20 31 33 2e 34 35 39 39 20 37 2e 34 33 39 31 31 43 31 33 2e 33 37 33 35 20 37 2e 34 33 39 31 31 20 31 33 2e 33 30 38 36 20 37 2e 35 30 30 36 32 20 31 33 2e 33 30 38 36 20 37 2e 35 38 37 30 36 43 31 33 2e 33 30 38 36 20 37 2e 36 37 33 35 20 31 33 2e 33 37 30 31 20 37 2e 37 33 38 33 33 20 31 33 2e 34 35 36 36 20 37 2e 37 33 38 33 33 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 34 36 31 36 20 35 2e 33 35 32 38 38 43 31 33 2e 35 34 36 34 20 35 2e 33 35 32 38 38 20 31 33 2e 36 30 39 35 20 35 2e 32 38 36 33 38 20 31 33 2e 36 30 37 39 20 35 2e 31 39 39 39 34 43 31
                                                                                                            Data Ascii: 13.6079 7.59038C13.6079 7.50394 13.5464 7.43911 13.4599 7.43911C13.3735 7.43911 13.3086 7.50062 13.3086 7.58706C13.3086 7.6735 13.3701 7.73833 13.4566 7.73833Z" fill="#BEBEBE"/><path d="M13.4616 5.35288C13.5464 5.35288 13.6095 5.28638 13.6079 5.19994C1
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 34 33 32 20 35 2e 30 32 37 30 36 20 31 34 2e 36 34 33 35 20 35 2e 30 33 30 33 38 43 31 34 2e 35 34 38 37 20 35 2e 30 33 33 37 31 20 31 34 2e 34 37 38 39 20 35 2e 31 30 36 38 35 20 31 34 2e 34 37 38 39 20 35 2e 32 30 33 32 36 43 31 34 2e 34 37 38 39 20 35 2e 33 30 31 33 34 20 31 34 2e 35 35 35 34 20 35 2e 33 37 36 31 35 20 31 34 2e 36 35 33 35 20 35 2e 33 37 36 31 35 56 35 2e 33 37 34 34 39 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 35 33 35 20 31 31 2e 33 33 39 43 31 34 2e 37 35 31 36 20 31 31 2e 33 33 39 20 31 34 2e 38 32 34 37 20 31 31 2e 32 36 30 38 20 31 34 2e 38 32 33 20 31 31 2e 31 36 31 31 43 31 34 2e 38 31 39 37 20 31 31 2e 30 36 36 33 20 31 34 2e 37 34 36 36 20 31 30 2e 39 39 34 38 20
                                                                                                            Data Ascii: 432 5.02706 14.6435 5.03038C14.5487 5.03371 14.4789 5.10685 14.4789 5.20326C14.4789 5.30134 14.5554 5.37615 14.6535 5.37615V5.37449Z" fill="#BEBEBE"/><path d="M14.6535 11.339C14.7516 11.339 14.8247 11.2608 14.823 11.1611C14.8197 11.0663 14.7466 10.9948
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 2e 35 34 38 37 20 39 2e 38 30 34 36 31 20 31 34 2e 34 37 37 33 20 39 2e 38 37 37 37 36 20 31 34 2e 34 37 37 33 20 39 2e 39 37 32 35 31 43 31 34 2e 34 37 37 33 20 31 30 2e 30 37 30 36 20 31 34 2e 35 35 32 31 20 31 30 2e 31 34 35 34 20 31 34 2e 36 35 31 38 20 31 30 2e 31 34 35 34 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 36 34 36 38 20 37 2e 37 35 39 39 34 43 31 34 2e 37 34 34 39 20 37 2e 37 36 31 36 20 31 34 2e 38 32 31 34 20 37 2e 36 38 36 38 20 31 34 2e 38 32 31 34 20 37 2e 35 38 38 37 32 43 31 34 2e 38 32 31 34 20 37 2e 34 39 30 36 34 20 31 34 2e 37 34 36 36 20 37 2e 34 31 34 31 37 20 31 34 2e 36 34 38 35 20 37 2e 34 31 35 38 34 43 31 34 2e 35 35 33 37 20 37 2e 34 31 35 38 34 20 31 34 2e 34 38
                                                                                                            Data Ascii: .5487 9.80461 14.4773 9.87776 14.4773 9.97251C14.4773 10.0706 14.5521 10.1454 14.6518 10.1454Z" fill="#BEBEBE"/><path d="M14.6468 7.75994C14.7449 7.7616 14.8214 7.6868 14.8214 7.58872C14.8214 7.49064 14.7466 7.41417 14.6485 7.41584C14.5537 7.41584 14.48
                                                                                                            2025-01-15 10:15:13 UTC1022INData Raw: 31 32 2e 33 36 33 43 31 32 2e 33 39 32 37 20 31 32 2e 32 39 34 38 20 31 32 2e 33 33 32 39 20 31 32 2e 32 33 31 36 20 31 32 2e 32 36 34 37 20 31 32 2e 32 33 33 33 48 31 32 2e 32 36 36 34 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 33 20 31 34 2e 38 37 31 34 43 31 32 2e 33 33 31 32 20 31 34 2e 38 37 36 34 20 31 32 2e 33 39 31 20 31 34 2e 38 31 33 32 20 31 32 2e 33 39 31 20 31 34 2e 37 34 35 31 43 31 32 2e 33 39 31 20 31 34 2e 36 37 36 39 20 31 32 2e 33 32 39 35 20 31 34 2e 36 31 37 31 20 31 32 2e 32 36 31 34 20 31 34 2e 36 31 38 37 43 31 32 2e 31 39 33 32 20 31 34 2e 36 31 38 37 20 31 32 2e 31 33 31 37 20 31 34 2e 36 38 33 36 20 31 32 2e 31 33 38 34 20 31 34 2e 37 35 30 31 43 31 32 2e 31 34 35
                                                                                                            Data Ascii: 12.363C12.3927 12.2948 12.3329 12.2316 12.2647 12.2333H12.2664Z" fill="#BEBEBE"/><path d="M12.263 14.8714C12.3312 14.8764 12.391 14.8132 12.391 14.7451C12.391 14.6769 12.3295 14.6171 12.2614 14.6187C12.1932 14.6187 12.1317 14.6836 12.1384 14.7501C12.145
                                                                                                            2025-01-15 10:15:13 UTC513INData Raw: 2e 31 39 33 32 20 38 2e 39 30 36 39 35 20 31 32 2e 32 36 31 34 20 38 2e 39 30 38 36 32 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 34 37 20 36 2e 35 32 31 35 43 31 32 2e 33 33 32 38 20 36 2e 35 32 31 35 20 31 32 2e 33 39 32 37 20 36 2e 34 36 31 36 35 20 31 32 2e 33 39 32 37 20 36 2e 33 39 33 35 43 31 32 2e 33 39 32 37 20 36 2e 33 32 35 33 34 20 31 32 2e 33 33 31 32 20 36 2e 32 36 33 38 34 20 31 32 2e 32 36 33 20 36 2e 32 36 38 38 32 43 31 32 2e 31 38 39 39 20 36 2e 32 37 33 38 31 20 31 32 2e 31 34 36 37 20 36 2e 33 31 37 30 33 20 31 32 2e 31 34 20 36 2e 33 39 31 38 34 43 31 32 2e 31 33 35 20 36 2e 34 35 39 39 39 20 31 32 2e 31 39 36 35 20 36 2e 35 32 31 35 20 31 32 2e 32 36 34 37 20 36 2e 35
                                                                                                            Data Ascii: .1932 8.90695 12.2614 8.90862Z" fill="#BEBEBE"/><path d="M12.2647 6.5215C12.3328 6.5215 12.3927 6.46165 12.3927 6.3935C12.3927 6.32534 12.3312 6.26384 12.263 6.26882C12.1899 6.27381 12.1467 6.31703 12.14 6.39184C12.135 6.45999 12.1965 6.5215 12.2647 6.5
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 33 20 35 2e 33 32 39 36 43 31 32 2e 33 33 31 32 20 35 2e 33 32 39 36 20 31 32 2e 33 39 31 20 35 2e 32 37 31 34 32 20 31 32 2e 33 39 31 20 35 2e 32 30 31 36 43 31 32 2e 33 39 31 20 35 2e 31 33 33 34 35 20 31 32 2e 33 32 39 35 20 35 2e 30 37 31 39 34 20 31 32 2e 32 36 31 34 20 35 2e 30 37 36 39 33 43 31 32 2e 31 38 38 32 20 35 2e 30 38 31 39 31 20 31 32 2e 31 34 35 20 35 2e 31 32 35 31 33 20 31 32 2e 31 33 38 34 20 35 2e 31 39 38 32 38 43 31 32 2e 31 33 33 34 20 35 2e 32 36 36 34 33 20 31 32 2e 31 39 34 39 20 35 2e 33 32 37 39 34 20 31 32 2e 32 36 33 20 35 2e 33 32 39 36 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 34 35 34 39 20 31 32 2e 35 30 39
                                                                                                            Data Ascii: ><path d="M12.263 5.3296C12.3312 5.3296 12.391 5.27142 12.391 5.2016C12.391 5.13345 12.3295 5.07194 12.2614 5.07693C12.1882 5.08191 12.145 5.12513 12.1384 5.19828C12.1334 5.26643 12.1949 5.32794 12.263 5.3296Z" fill="#BEBEBE"/><path d="M13.4549 12.509
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 32 34 38 20 31 39 2e 36 33 34 56 31 39 2e 33 39 38 43 31 32 2e 31 37 36 36 20 31 39 2e 34 31 34 36 20 31 32 2e 31 33 36 37 20 31 39 2e 34 36 31 31 20 31 32 2e 31 33 38 34 20 31 39 2e 35 31 34 33 43 31 32 2e 31 34 20 31 39 2e 35 37 35 38 20 31 32 2e 31 37 31 36 20 31 39 2e 36 31 35 37 20 31 32 2e 32 32 34 38 20 31 39 2e 36 33 34 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 32 36 33 20 32 34 2e 31 35 38 39 43 31 32 2e 31 38 39 39 20 32 34 2e 31 36 33 39 20 31 32 2e 31 34 36 37 20 32 34 2e 32 30 37 31 20 31 32 2e 31 34 20 32 34 2e 32 38 31 39 43 31 32 2e 31 33 35 20 32 34 2e 33 35 30 31 20 31 32 2e 31 39 36
                                                                                                            Data Ascii: fill="#BEBEBE"/><path d="M12.2248 19.634V19.398C12.1766 19.4146 12.1367 19.4611 12.1384 19.5143C12.14 19.5758 12.1716 19.6157 12.2248 19.634Z" fill="#BEBEBE"/><path d="M12.263 24.1589C12.1899 24.1639 12.1467 24.2071 12.14 24.2819C12.135 24.3501 12.196
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 20 64 3d 22 4d 31 36 2e 38 33 31 31 20 32 35 2e 34 35 38 38 43 31 36 2e 38 32 32 38 20 32 35 2e 35 37 38 35 20 31 36 2e 39 30 35 39 20 32 35 2e 36 37 36 36 20 31 37 2e 30 32 32 33 20 32 35 2e 36 38 31 36 43 31 37 2e 31 34 32 20 32 35 2e 36 38 38 32 20 31 37 2e 32 33 36 37 20 32 35 2e 36 30 31 38 20 31 37 2e 32 34 31 37 20 32 35 2e 34 38 35 34 43 31 37 2e 32 34 35 31 20 32 35 2e 33 36 39 31 20 31 37 2e 31 36 33 36 20 32 35 2e 32 37 37 37 20 31 37 2e 30 34 38 39 20 32 35 2e 32 37 31 43 31 36 2e 39 33 32 35 20 32 35 2e 32 36 34 34 20 31 36 2e 38 33 37 38 20 32 35 2e 33 34 35 38 20 31 36 2e 38 33 31 31 20 32 35 2e 34 35 38 38 5a 22 20 66 69 6c 6c 3d 22 23 42 45 42 45 42 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 34 31 39 34 20 31 34 2e 39 38 32
                                                                                                            Data Ascii: d="M16.8311 25.4588C16.8228 25.5785 16.9059 25.6766 17.0223 25.6816C17.142 25.6882 17.2367 25.6018 17.2417 25.4854C17.2451 25.3691 17.1636 25.2777 17.0489 25.271C16.9325 25.2644 16.8378 25.3458 16.8311 25.4588Z" fill="#BEBEBE"/><path d="M19.4194 14.982


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            74192.168.2.44982645.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:13 UTC589OUTGET /src/assets/images/document.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC607INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "c9dea02852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 158677
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23847032-23847097 NNNY CT(42 45 0) RT(1736936112643 679) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:13 UTC845INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 32 32 38 33 20 37 2e 35 39 33 32 35 56 33 2e 30 38 33 32 35 48 32 33 2e 39 37 36 37 48 32 34 2e 38 33 33 33 4c 32 34 2e 38 33 33 33 20 32 35 2e 38 33 31 38 43 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 34 43 32 34 2e 38 33 30 39 20 32 36 2e 36 31 34 35 20 32 34 2e 35 31 39 33 20 32 37 2e 33 36 33 38 20 32 33 2e 39 36 36 34 20 32 37 2e 39 31
                                                                                                            Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333 25.8318C24.8333 25.832 24.8333 25.8322 24.8333 25.8324C24.8309 26.6145 24.5193 27.3638 23.9664 27.91
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 4c 31 31 2e 36 31 35 35 20 33 2e 36 34 35 38 37 43 31 31 2e 36 31 35 36 20 33 2e 36 34 35 37 35 20 31 31 2e 36 31 35 37 20 33 2e 36 34 35 36 33 20 31 31 2e 36 31 35 39 20 33 2e 36 34 35 35 31 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 32 32 38 33 20 37 2e 35 39 33 32 35 56 33 2e 30 38 33 32 35 48 32 33 2e 39 37 36 37 48 32 34 2e 38 33 33 33 4c 32 34 2e 38 33 33 33 20 32 35 2e 38 33 31 38 43 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 32 20 32 34 2e 38 33 33 33 20 32 35 2e 38 33 32 34 43 32 34 2e 38 33 30 39 20 32 36 2e 36 31 34 35 20 32 34 2e 35 31 39 33 20 32 37 2e 33 36 33 38 20 32 33 2e 39 36 36 34 20 32 37 2e 39
                                                                                                            Data Ascii: L11.6155 3.64587C11.6156 3.64575 11.6157 3.64563 11.6159 3.64551Z" fill="white" stroke="white"/><path d="M13.2283 7.59325V3.08325H23.9767H24.8333L24.8333 25.8318C24.8333 25.832 24.8333 25.8322 24.8333 25.8324C24.8309 26.6145 24.5193 27.3638 23.9664 27.9
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 35 31 20 37 2e 37 30 31 34 20 39 2e 33 32 31 36 39 20 37 2e 36 32 38 33 31 43 39 2e 33 32 31 36 39 20 37 2e 36 31 36 36 34 20 39 2e 33 32 31 36 39 20 37 2e 36 30 36 36 34 20 39 2e 33 32 31 36 39 20 37 2e 35 39 34 39 37 48 38 2e 37 36 38 33 35 43 38 2e 37 36 38 33 35 20 37 2e 36 30 34 39 37 20 38 2e 37 36 38 33 35 20 37 2e 36 31 33 33 31 20 38 2e 37 36 38 33 35 20 37 2e 36 32 31 36 34 43 38 2e 37 36 38 33 33 20 37 2e 36 39 34 33 32 20 38 2e 37 39 36 37 34 20 37 2e 37 36 34 31 32 20 38 2e 38 34 37 35 31 20 37 2e 38 31 36 31 33 43 38 2e 38 39 38 32 37 20 37 2e 38 36 38 31 34 20 38 2e 39 36 37 33 36 20 37 2e 38 39 38 32 33 20 39 2e 30 34 30 30 32 20 37 2e 38 39 39 39 37 5a 4d 31 33 2e 33 33 33 34 20 35 2e 33 38 34 39 37 43 31 33 2e 33 33 33 31 20 35 2e 33 31
                                                                                                            Data Ascii: 51 7.7014 9.32169 7.62831C9.32169 7.61664 9.32169 7.60664 9.32169 7.59497H8.76835C8.76835 7.60497 8.76835 7.61331 8.76835 7.62164C8.76833 7.69432 8.79674 7.76412 8.84751 7.81613C8.89827 7.86814 8.96736 7.89823 9.04002 7.89997ZM13.3334 5.38497C13.3331 5.31
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 34 38 32 20 37 2e 38 39 37 30 31 20 38 2e 32 39 34 30 35 20 37 2e 38 36 36 31 38 20 38 2e 33 34 35 31 38 20 37 2e 38 31 33 38 31 43 38 2e 33 39 36 33 31 20 37 2e 37 36 31 34 33 20 38 2e 34 32 35 34 37 20 37 2e 36 39 31 34 39 20 38 2e 34 32 36 36 39 20 37 2e 36 31 38 33 31 43 38 2e 34 32 35 38 37 20 37 2e 36 30 39 39 39 20 38 2e 34 32 35 38 37 20 37 2e 36 30 31 36 32 20 38 2e 34 32 36 36 39 20 37 2e 35 39 33 33 31 48 37 2e 38 37 36 36 39 43 37 2e 38 37 35 38 36 20 37 2e 36 30 34 39 36 20 37 2e 38 37 35 38 36 20 37 2e 36 31 36 36 35 20 37 2e 38 37 36 36 39 20 37 2e 36 32 38 33 31 43 37 2e 38 37 38 38 20 37 2e 37 30 30 34 32 20 37 2e 39 30 38 35 31 20 37 2e 37 36 38 39 37 20 37 2e 39 35 39 36 37 20 37 2e 38 31 39 38 32 43 38 2e 30 31 30 38 34 20 37 2e 38 37
                                                                                                            Data Ascii: 482 7.89701 8.29405 7.86618 8.34518 7.81381C8.39631 7.76143 8.42547 7.69149 8.42669 7.61831C8.42587 7.60999 8.42587 7.60162 8.42669 7.59331H7.87669C7.87586 7.60496 7.87586 7.61665 7.87669 7.62831C7.8788 7.70042 7.90851 7.76897 7.95967 7.81982C8.01084 7.87
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 32 2e 38 37 38 39 20 33 2e 34 33 35 30 37 20 31 32 2e 38 36 30 38 20 33 2e 34 36 34 30 33 20 31 32 2e 38 34 38 39 20 33 2e 34 39 35 37 32 43 31 32 2e 38 33 37 31 20 33 2e 35 32 37 34 31 20 31 32 2e 38 33 31 38 20 33 2e 35 36 31 31 37 20 31 32 2e 38 33 33 34 20 33 2e 35 39 34 39 37 43 31 32 2e 38 33 36 38 20 33 2e 36 35 39 31 20 31 32 2e 38 36 34 35 20 33 2e 37 31 39 34 39 20 31 32 2e 39 31 31 20 33 2e 37 36 33 38 43 31 32 2e 39 35 37 35 20 33 2e 38 30 38 31 31 20 31 33 2e 30 31 39 31 20 33 2e 38 33 32 39 37 20 31 33 2e 30 38 33 34 20 33 2e 38 33 33 33 31 5a 4d 31 33 2e 35 32 20 34 2e 36 39 36 36 34 43 31 33 2e 34 37 34 33 20 34 2e 36 39 37 39 37 20 31 33 2e 34 33 20 34 2e 37 31 32 38 20 31 33 2e 33 39 32 37 20 34 2e 37 33 39 32 37 43 31 33 2e 33 35 35 34
                                                                                                            Data Ascii: 2.8789 3.43507 12.8608 3.46403 12.8489 3.49572C12.8371 3.52741 12.8318 3.56117 12.8334 3.59497C12.8368 3.6591 12.8645 3.71949 12.911 3.7638C12.9575 3.80811 13.0191 3.83297 13.0834 3.83331ZM13.52 4.69664C13.4743 4.69797 13.43 4.7128 13.3927 4.73927C13.3554
                                                                                                            2025-01-15 10:15:13 UTC1025INData Raw: 20 36 2e 33 31 33 35 36 20 31 33 2e 33 33 33 34 20 36 2e 32 37 39 39 37 43 31 33 2e 33 33 35 31 20 36 2e 32 31 33 36 37 20 31 33 2e 33 31 30 35 20 36 2e 31 34 39 33 38 20 31 33 2e 32 36 34 38 20 36 2e 31 30 31 32 34 43 31 33 2e 32 31 39 32 20 36 2e 30 35 33 31 31 20 31 33 2e 31 35 36 33 20 36 2e 30 32 35 30 37 20 31 33 2e 30 39 20 36 2e 30 32 33 33 31 43 31 33 2e 30 32 33 37 20 36 2e 30 32 31 35 34 20 31 32 2e 39 35 39 34 20 36 2e 30 34 36 31 38 20 31 32 2e 39 31 31 33 20 36 2e 30 39 31 38 32 43 31 32 2e 38 36 33 32 20 36 2e 31 33 37 34 35 20 31 32 2e 38 33 35 31 20 36 2e 32 30 30 33 34 20 31 32 2e 38 33 33 34 20 36 2e 32 36 36 36 34 43 31 32 2e 38 33 31 20 36 2e 33 33 31 33 31 20 31 32 2e 38 35 33 39 20 36 2e 33 39 34 33 37 20 31 32 2e 38 39 37 31 20 36
                                                                                                            Data Ascii: 6.31356 13.3334 6.27997C13.3351 6.21367 13.3105 6.14938 13.2648 6.10124C13.2192 6.05311 13.1563 6.02507 13.09 6.02331C13.0237 6.02154 12.9594 6.04618 12.9113 6.09182C12.8632 6.13745 12.8351 6.20034 12.8334 6.26664C12.831 6.33131 12.8539 6.39437 12.8971 6
                                                                                                            2025-01-15 10:15:13 UTC514INData Raw: 34 37 35 20 31 33 2e 33 32 32 38 20 33 2e 32 35 33 36 37 20 31 33 2e 33 36 36 32 20 33 2e 32 39 37 31 32 43 31 33 2e 34 30 39 37 20 33 2e 33 34 30 35 37 20 31 33 2e 34 36 38 36 20 33 2e 33 36 34 39 37 20 31 33 2e 35 33 20 33 2e 33 36 34 39 37 5a 4d 36 2e 38 31 33 33 36 20 31 30 2e 36 34 38 33 43 36 2e 37 39 38 33 34 20 31 30 2e 36 34 36 34 20 36 2e 37 38 33 31 20 31 30 2e 36 34 37 37 20 36 2e 37 36 38 36 34 20 31 30 2e 36 35 32 32 43 36 2e 37 35 34 31 38 20 31 30 2e 36 35 36 37 20 36 2e 37 34 30 38 33 20 31 30 2e 36 36 34 31 20 36 2e 37 32 39 34 38 20 31 30 2e 36 37 34 31 43 36 2e 37 31 38 31 34 20 31 30 2e 36 38 34 32 20 36 2e 37 30 39 30 35 20 31 30 2e 36 39 36 35 20 36 2e 37 30 32 38 32 20 31 30 2e 37 31 30 33 43 36 2e 36 39 36 36 20 31 30 2e 37 32 34
                                                                                                            Data Ascii: 475 13.3228 3.25367 13.3662 3.29712C13.4097 3.34057 13.4686 3.36497 13.53 3.36497ZM6.81336 10.6483C6.79834 10.6464 6.7831 10.6477 6.76864 10.6522C6.75418 10.6567 6.74083 10.6641 6.72948 10.6741C6.71814 10.6842 6.70905 10.6965 6.70282 10.7103C6.6966 10.724
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 20 31 30 2e 38 33 30 31 43 36 2e 39 30 36 34 32 20 31 30 2e 38 31 31 32 20 36 2e 39 31 38 33 34 20 31 30 2e 37 38 35 36 20 36 2e 39 32 30 30 32 20 31 30 2e 37 35 38 33 43 36 2e 39 31 38 33 34 20 31 30 2e 37 33 30 31 20 36 2e 39 30 36 30 36 20 31 30 2e 37 30 33 37 20 36 2e 38 38 35 36 36 20 31 30 2e 36 38 34 32 43 36 2e 38 36 35 32 35 20 31 30 2e 36 36 34 37 20 36 2e 38 33 38 32 33 20 31 30 2e 36 35 33 37 20 36 2e 38 31 30 30 32 20 31 30 2e 36 35 33 33 4c 36 2e 38 31 33 33 36 20 31 30 2e 36 34 38 33 5a 4d 31 33 2e 39 38 20 32 2e 39 30 31 36 34 43 31 34 2e 30 33 34 37 20 32 2e 38 39 39 39 37 20 31 34 2e 30 38 36 38 20 32 2e 38 37 37 34 38 20 31 34 2e 31 32 35 35 20 32 2e 38 33 38 37 37 43 31 34 2e 31 36 34 32 20 32 2e 38 30 30 30 36 20 31 34 2e 31 38 36 37
                                                                                                            Data Ascii: 10.8301C6.90642 10.8112 6.91834 10.7856 6.92002 10.7583C6.91834 10.7301 6.90606 10.7037 6.88566 10.6842C6.86525 10.6647 6.83823 10.6537 6.81002 10.6533L6.81336 10.6483ZM13.98 2.90164C14.0347 2.89997 14.0868 2.87748 14.1255 2.83877C14.1642 2.80006 14.1867
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 32 2e 39 30 30 34 20 33 2e 31 39 33 37 38 20 31 32 2e 39 30 31 37 20 33 2e 31 33 39 39 37 4c 31 32 2e 39 31 20 33 2e 31 33 34 39 37 5a 4d 39 2e 39 34 31 36 39 20 37 2e 38 39 39 39 37 43 31 30 2e 30 31 34 34 20 37 2e 38 39 38 37 20 31 30 2e 30 38 33 38 20 37 2e 38 36 39 33 37 20 31 30 2e 31 33 35 33 20 37 2e 38 31 38 31 32 43 31 30 2e 31 38 36 39 20 37 2e 37 36 36 38 37 20 31 30 2e 32 31 36 36 20 37 2e 36 39 37 36 36 20 31 30 2e 32 31 38 34 20 37 2e 36 32 34 39 37 43 31 30 2e 32 31 38 34 20 37 2e 36 31 34 39 37 20 31 30 2e 32 31 38 34 20 37 2e 36 30 34 39 37 20 31 30 2e 32 31 38 34 20 37 2e 35 39 34 39 37 48 39 2e 36 36 36 36 39 43 39 2e 36 36 36 36 39 20 37 2e 35 39 34 39 37 20 39 2e 36 36 36 36 39 20 37 2e 36 30 36 36 34 20 39 2e 36 36 36 36 39 20 37 2e
                                                                                                            Data Ascii: 2.9004 3.19378 12.9017 3.13997L12.91 3.13497ZM9.94169 7.89997C10.0144 7.8987 10.0838 7.86937 10.1353 7.81812C10.1869 7.76687 10.2166 7.69766 10.2184 7.62497C10.2184 7.61497 10.2184 7.60497 10.2184 7.59497H9.66669C9.66669 7.59497 9.66669 7.60664 9.66669 7.
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 2e 37 35 30 35 33 20 31 32 2e 38 36 35 34 20 37 2e 36 39 30 39 34 20 31 32 2e 38 36 36 37 20 37 2e 36 32 38 33 31 43 31 32 2e 38 36 38 36 20 37 2e 35 38 30 38 38 20 31 32 2e 38 35 35 38 20 37 2e 35 33 34 30 33 20 31 32 2e 38 33 30 32 20 37 2e 34 39 34 30 38 43 31 32 2e 38 30 34 35 20 37 2e 34 35 34 31 34 20 31 32 2e 37 36 37 32 20 37 2e 34 32 33 30 33 20 31 32 2e 37 32 33 34 20 37 2e 34 30 34 39 37 56 37 2e 35 39 34 39 37 48 31 32 2e 33 39 43 31 32 2e 33 38 39 32 20 37 2e 36 30 34 34 20 31 32 2e 33 38 39 32 20 37 2e 36 31 33 38 38 20 31 32 2e 33 39 20 37 2e 36 32 33 33 31 43 31 32 2e 33 39 32 31 20 37 2e 36 38 35 35 38 20 31 32 2e 34 31 37 36 20 37 2e 37 34 34 37 37 20 31 32 2e 34 36 31 35 20 37 2e 37 38 38 39 38 43 31 32 2e 35 30 35 34 20 37 2e 38 33 33
                                                                                                            Data Ascii: .75053 12.8654 7.69094 12.8667 7.62831C12.8686 7.58088 12.8558 7.53403 12.8302 7.49408C12.8045 7.45414 12.7672 7.42303 12.7234 7.40497V7.59497H12.39C12.3892 7.6044 12.3892 7.61388 12.39 7.62331C12.3921 7.68558 12.4176 7.74477 12.4615 7.78898C12.5054 7.833


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            75192.168.2.44982745.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:13 UTC794OUTGET /src/assets/images/languages/uk.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC605INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "8c1d29f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2394
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 7-17432215-17432263 NNNY CT(42 44 0) RT(1736936113116 468) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:13 UTC847INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 38 5f 39 37 30 29 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 72 78 3d 22 31 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 20 32 30 43 31 35 2e 35 32 32 38 20 32 30 20 32 30 20 31 35 2e 35 32 32 38 20 32 30 20 31 30 43 32 30 20 34 2e 34 37 37 31 35 20 31 35 2e 35 32 32 38 20 30 20 31 30 20 30
                                                                                                            Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_68_970)"><rect width="20" height="20" rx="10" fill="white"/><path d="M10 20C15.5228 20 20 15.5228 20 10C20 4.47715 15.5228 0 10 0
                                                                                                            2025-01-15 10:15:13 UTC1452INData Raw: 20 36 2e 31 31 31 38 37 20 31 39 2e 33 31 30 35 20 37 2e 33 39 31 34 38 20 31 39 2e 36 35 35 35 56 31 34 2e 34 35 33 33 4c 33 2e 39 31 31 39 35 20 31 37 2e 39 33 32 37 5a 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 42 34 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 33 39 31 34 34 20 30 2e 33 34 34 34 34 32 43 36 2e 31 31 31 38 33 20 30 2e 36 38 39 33 36 34 20 34 2e 39 33 33 39 20 31 2e 32 38 31 36 37 20 33 2e 39 31 31 39 35 20 32 2e 30 36 37 31 34 4c 37 2e 33 39 31 34 34 20 35 2e 35 34 36 36 33 56 30 2e 33 34 34 34 34 32 5a 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 42 34 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 30 38 39 20 31 39 2e 36 35 35 35 43 31 33 2e 38 38 38 35 20 31 39 2e 33 31 30 35 20 31 35 2e 30 36 36 34 20 31 38 2e 37 31 38 32 20
                                                                                                            Data Ascii: 6.11187 19.3105 7.39148 19.6555V14.4533L3.91195 17.9327Z" fill="#0052B4"/><path d="M7.39144 0.344442C6.11183 0.689364 4.9339 1.28167 3.91195 2.06714L7.39144 5.54663V0.344442Z" fill="#0052B4"/><path d="M12.6089 19.6555C13.8885 19.3105 15.0664 18.7182
                                                                                                            2025-01-15 10:15:13 UTC95INData Raw: 30 5f 36 38 5f 39 37 30 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 72 78 3d 22 31 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0d 0a 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                            Data Ascii: 0_68_970"><rect width="20" height="20" rx="10" fill="white"/></clipPath></defs></svg>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            76192.168.2.44982845.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:13 UTC793OUTGET /src/assets/images/Arrow_black.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:13 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "44ebcd9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 857
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 11-23847088-23847117 NNNY CT(41 45 0) RT(1736936113132 507) q(0 0 0 -1) r(0 1) U24
                                                                                                            2025-01-15 10:15:13 UTC846INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 35 2e 32 35 39 22 20 68 65 69 67 68 74 3d 22 31 35 2e 32 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 2e 32 35 39 20 31 35 2e 32 36 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 2d 70 61 74 68 22 3e 0d 0a 20 20 20 20 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 0d 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0d 0a 20 20 3c 2f 64
                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.259" height="15.26" viewBox="0 0 15.259 15.26"> <defs> <clipPath id="clip-path"> <rect width="15" height="15" fill="none"/> </clipPath> </d
                                                                                                            2025-01-15 10:15:13 UTC11INData Raw: 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                            Data Ascii: ></svg>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            77192.168.2.44983245.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:14 UTC623OUTGET /src/assets/animations/lotties/TOBiEmotions_Default_NoShadow.json HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:14 UTC611INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: application/json
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "ab3dd39f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 648448
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 7-17432282-17432336 NNNN CT(41 45 0) RT(1736936113930 488) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:14 UTC841INData Raw: 7b 22 76 22 3a 22 35 2e 36 2e 39 22 2c 22 66 72 22 3a 36 30 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 35 33 31 30 2c 22 77 22 3a 31 36 30 30 2c 22 68 22 3a 31 36 30 30 2c 22 6e 6d 22 3a 22 54 6f 62 69 20 52 69 67 67 65 64 20 56 33 20 28 41 6c 6c 20 45 6d 6f 74 69 6f 6e 73 29 28 53 69 6d 70 6c 69 66 69 65 64 29 28 42 61 6b 65 64 29 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 48 65 6c 6d 65 74 20 67 75 69 64 65 22 2c 22 74 64 22 3a 31 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30
                                                                                                            Data Ascii: {"v":"5.6.9","fr":60,"ip":0,"op":5310,"w":1600,"h":1600,"nm":"Tobi Rigged V3 (All Emotions)(Simplified)(Baked)","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Helmet guide","td":1,"sr":1,"ks":{"o":{"a":0,"k":100},"r":{"a":0,"k":0
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 65 7d 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 35 39 36 30 30 30 30 34 33 30 38 34 2c 30 2c 30 2c 31 5d 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 39 36 2e 30 32 37 2c 37 37 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30
                                                                                                            Data Ascii: e}},"nm":"Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.596000043084,0,0,1]},"o":{"a":0,"k":100},"r":1,"bm":0,"nm":"Fill 1","hd":false},{"ty":"tr","p":{"a":0,"k":[296.027,77]},"a":{"a":0,"k":[0,0]},"s":{"a":0,"k":[100,100]},"r":{"a":0,"k":0},"o":{"a":0
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 30 30 2c 32 34 34 2e 35 2c 30 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 30 30 2c 32 34 30 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 7d 7d 2c 22 61 6f 22 3a 30 2c 22 77 22 3a 36 30 30 2c 22 68 22 3a 34 38 30 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 36 30 30 32 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 33 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 48 65 6c 6d 65 74 20 4f 75 74 6c 69 6e 65 73 22 2c 22 68 64 22 3a 74 72 75 65 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 7b 22 61 22 3a 30
                                                                                                            Data Ascii: ":0,"k":0},"p":{"a":0,"k":[300,244.5,0]},"a":{"a":0,"k":[300,240,0]},"s":{"a":0,"k":[100,100,100]}},"ao":0,"w":600,"h":480,"ip":0,"op":6002,"st":0,"bm":0},{"ddd":0,"ind":3,"ty":4,"nm":"Helmet Outlines","hd":true,"sr":1,"ks":{"o":{"a":0,"k":100},"r":{"a":0
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 30 30 2e 30 34 2c 33 37 36 2e 31 39 32 2c 30 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 39 36 2e 30 32 37 2c 37 37 2e 31 34 36 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 34 31 2e 33 39 36 5d 2c 5b 30 2c 30 5d 2c 5b 32 2e 38 36 39 2c 2d 37 2e 36 32 31 5d 2c 5b 32 37 2e 38 35 33 2c 2d 31 2e 32 37 38 5d 2c 5b 30 2c 30 5d 2c 5b 39 2e 36 32 2c 32
                                                                                                            Data Ascii: a":0,"k":0},"p":{"a":0,"k":[300.04,376.192,0]},"a":{"a":0,"k":[296.027,77.146,0]},"s":{"a":0,"k":[100,100,100]}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ks":{"a":0,"k":{"i":[[0,0],[0,41.396],[0,0],[2.869,-7.621],[27.853,-1.278],[0,0],[9.62,2
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 36 5d 2c 5b 2d 32 2e 38 32 37 2c 2d 37 2e 35 37 38 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 34 31 2e 33 39 38 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 35 32 30 2e 34 30 35 2c 35 30 32 2e 38 37 38 5d 2c 5b 35 39 35 2e 33 36 32 2c 34 32 37 2e 39 32 32 5d 2c 5b 35 39 35 2e 33 36 32 2c 33 34 39 2e 31 39 38 5d 2c 5b 35 39 30 2e 39 37 37 2c 33 37 33 2e 30 33 34 5d 2c 5b 35 32 39 2e 30 39 39 2c 34 31 38 2e 33 30 38 5d 2c 5b 37 30 2e 30 36 38 2c 34 31 38 2e 34 32 5d 2c 5b 38 2e 31 31 37 2c 33 37 33 2e 30 33 34 5d 2c 5b 33 2e 38 30 36 2c 33 34 39 2e 33 34 38 5d 2c 5b 33 2e 38 30 36 2c 34 32 38 2e 30 33 34 5d 2c 5b 37 38 2e 37 36 32 2c 35 30 32 2e 39 39 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d
                                                                                                            Data Ascii: 6],[-2.827,-7.578],[0,0],[0,41.398],[0,0]],"v":[[520.405,502.878],[595.362,427.922],[595.362,349.198],[590.977,373.034],[529.099,418.308],[70.068,418.42],[8.117,373.034],[3.806,349.348],[3.806,428.034],[78.762,502.99]],"c":true}},"nm":"Path 1","hd":false}
                                                                                                            2025-01-15 10:15:14 UTC1024INData Raw: 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 38 39 38 30 30 30 30 32 31 35 34 32 2c 30 2c 30 2c 31 5d 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 72 22 3a 31 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 46 69 6c 6c 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 39 36 2e 32 39 2c 32 30 38 2e 37 30 33 5d 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 73
                                                                                                            Data Ascii: :"fl","c":{"a":0,"k":[0.898000021542,0,0,1]},"o":{"a":0,"k":100},"r":1,"bm":0,"nm":"Fill 1","hd":false},{"ty":"tr","p":{"a":0,"k":[296.29,208.703]},"a":{"a":0,"k":[0,0]},"s":{"a":0,"k":[100,100]},"r":{"a":0,"k":0},"o":{"a":0,"k":100},"sk":{"a":0,"k":0},"s
                                                                                                            2025-01-15 10:15:14 UTC519INData Raw: 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 37 32 30 2c 22 73 22 3a 5b 33 30 30 2c 32 31 30 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 39 35 38 2c 22 73 22 3a 5b 33 30 30 2c 2d 32 30 37 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22
                                                                                                            Data Ascii: ":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":720,"s":[300,210,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":958,"s":[300,-207,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x"
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 31 34 33 38 2c 22 73 22 3a 5b 33 30 30 2c 2d 32 30 37 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 31 34 34 30 2c 22 73 22 3a 5b 33 30 30 2c 32 31 30 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22
                                                                                                            Data Ascii: ],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":1438,"s":[300,-207,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.167},"t":1440,"s":[300,210,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.833,"y":0.833},"
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 52 65 64 22 2c 22 62 6d 22 3a 30 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 74 79 22 3a 22 72 63 22 2c 22 64 22 3a 31 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 36 30 30 2c 38 30 5d 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6e 6d 22 3a 22 52 65 63 74 61 6e 67 6c 65 20 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 39 34 39 30 31 39 36 31 30 38 38 32 2c 30 2e 35 34 31 31 37 36 34
                                                                                                            Data Ascii: ,"sa":{"a":0,"k":0},"nm":"Transform"}],"nm":"Red","bm":0,"hd":false},{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":0,"k":[600,80]},"p":{"a":0,"k":[0,0]},"r":{"a":0,"k":0},"nm":"Rectangle Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.949019610882,0.5411764
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 65 65 6e 22 2c 22 62 6d 22 3a 30 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 74 79 22 3a 22 72 63 22 2c 22 64 22 3a 31 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 36 30 30 2c 38 30 5d 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 7d 2c 22 6e 6d 22 3a 22 52 65 63 74 61 6e 67 6c 65 20 50 61 74 68 20 31 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 66 6c 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 31 39 32 31 35 36 38 36 36 31 39 33 2c 30 2e 33 34 31 31 37 36 34 38 30 30 35 35 2c 30 2e 36 34 33 31 33 37 32 37 36 31 37 33 2c 31 5d 7d 2c
                                                                                                            Data Ascii: ransform"}],"nm":"Green","bm":0,"hd":false},{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":0,"k":[600,80]},"p":{"a":0,"k":[0,0]},"r":{"a":0,"k":0},"nm":"Rectangle Path 1","hd":false},{"ty":"fl","c":{"a":0,"k":[0.192156866193,0.341176480055,0.643137276173,1]},


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            78192.168.2.44982945.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:14 UTC599OUTGET /src/assets/images/background-default.jpg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:14 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/jpeg
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:56 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "4568ae9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 669899
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 14-32628846-32628911 NNNY CT(41 42 0) RT(1736936113931 476) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:14 UTC846INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 58 00 00 ff e1 03 32 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                            Data Ascii: ExifII*DuckyX2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 03 02 02 02 02 02 03 04 03 03 03 03 03 03 04 04 04 04 05 04 04 04 06 06 06 06 06 06 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 01 02 02 02 03 03 03 05 04 04 05 08 06 05 06 08 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 ff c0 00 11 08 08 00 0b 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 c2 00 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 0a 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 09 10 00 01 03 01 06 04 04 04
                                                                                                            Data Ascii: > <?xpacket end="r"?>Adobed@
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 20 a7 cf 14 11 15 71 28 89 99 c9 02 e4 17 cf 92 06 08 22 03 f0 ea 81 67 e6 82 bf 5b ec 41 05 88 19 66 81 79 45 2c 40 f0 e8 1c d0 38 a2 2d e1 02 f4 13 c0 41 5d 04 45 3c 32 05 bc 9e e5 02 c5 50 e8 81 9b a2 a9 2e 5c e2 a1 33 91 54 4b 33 40 08 29 f3 c5 04 45 5c 4a 22 66 72 40 b9 05 f3 e4 81 82 08 80 fc 3a a0 59 f9 a0 af d6 fb 10 41 62 06 59 a0 5e 51 59 46 3a 8b 05 32 b1 59 96 3e 1d 54 39 a0 b7 a0 b2 06 24 c6 56 11 87 35 22 56 d5 98 9c 4a 5e ab 14 f0 10 65 10 0b b9 66 51 94 44 4f bd 8a a8 78 64 14 02 48 02 f3 72 84 46 42 18 b1 bd 09 89 89 4e 8a a1 9b a2 b3 11 24 19 35 81 9f aa 99 65 14 99 8c b1 55 82 59 9a 00 41 4f 9e 28 22 2a e2 51 13 33 92 05 c8 2f 9f 24 0c 10 44 07 e1 d5 02 cf cd 05 7e b7 d8 82 0b 10 6c f7 24 21 a3 03 78 53 1c 59 c5 e7 a7 1e e6 bb ca ac 4b
                                                                                                            Data Ascii: q("g[AfyE,@8-A]E<2P.\3TK3@)E\J"fr@:YAbY^QYF:2Y>T9$V5"VJ^efQDOxdHrFBN$5eUYAO("*Q3/$D~l$!xSYK
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: f6 8f d2 a3 2c 46 39 b1 36 db 86 2a b1 3c b3 40 45 5b 9b 14 44 45 32 e2 88 64 e8 08 32 25 f0 e9 7a 8b 32 9d 2d 55 11 45 5b 6e 65 51 11 57 c0 44 2e e0 80 ef f2 41 45 e1 c6 a1 92 8b 18 45 50 7b 10 0e 59 a0 9c b1 b9 05 28 25 cf 8a 06 3f 34 16 d4 13 37 f8 a0 7a 94 55 f5 28 87 04 0b 79 64 82 04 0b ee 45 0d b6 e1 8a 21 e5 9a 02 2a dc d8 a2 22 29 97 14 43 27 40 40 f0 c8 2f 4b 50 45 15 6d b9 95 44 45 5f 01 10 bb 82 03 bf c9 03 2c 72 40 40 7b 10 0e 59 a0 9c b1 b9 05 28 25 cf 8a 06 3f 34 16 d4 13 37 f8 a0 7a 94 55 f5 28 87 04 0b 79 64 82 04 0b ee 45 0d b6 e1 8a 21 e5 9a 02 2a dc d8 a2 22 29 97 14 43 27 40 40 f0 c8 2f 4b 50 45 15 6d b9 95 44 45 5f 01 10 bb 82 03 bf c9 03 2c 72 40 40 7b 10 0e 59 a0 9c b1 b9 05 28 25 cf 8a 06 3f 34 16 d4 13 37 f8 a0 7a 94 55 f5 28 87
                                                                                                            Data Ascii: ,F96*<@E[DE2d2%z2-UE[neQWD.AEEP{Y(%?47zU(ydE!*")C'@@/KPEmDE_,r@@{Y(%?47zU(ydE!*")C'@@/KPEmDE_,r@@{Y(%?47zU(
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 04 c5 05 cb 04 13 95 c8 2f 1b f2 40 41 31 f5 45 5f 20 88 9e 85 14 18 b2 21 c5 00 64 82 b5 a8 25 c8 a6 08 16 fe 05 11 6d c0 20 9e 0a 07 24 0c 6f 45 5f 34 44 6b 38 20 22 9c 51 17 cd 04 51 41 c1 54 3c d0 3c 04 55 c4 a2 21 64 51 11 7a 58 82 62 82 e5 82 09 ca e4 17 cf 24 1f 75 fe da ff 00 d6 dd 93 fe 61 ff 00 fa 15 16 cd 3f de 1c 5e a3 ff 00 9e df 2f de 1f 0a dc 16 a7 70 82 b0 ca dc 90 43 7b 9c 50 2d e4 81 e1 90 18 58 f6 20 73 43 05 a8 1c 6f 40 be e4 0f 24 0c 39 20 20 59 87 50 80 81 d1 00 20 5b 9d d8 20 7a 66 80 df 9a 05 d7 e3 7a 03 59 7d a8 0f 9a 05 a8 16 d9 c2 e4 14 0b c7 c4 20 84 14 06 bc e6 80 c8 03 2b 90 2f e0 80 d6 94 0f 0e 80 c3 2b 72 40 22 db 4d e8 0c 79 32 07 86 40 61 63 d8 81 7a 05 a8 17 5b 7a 05 f7 2a 17 f0 50 2d 6e 48 27 82 82 d8 82 14 17 a2 02 05
                                                                                                            Data Ascii: /@A1E_ !d%m $oE_4Dk8 "QQAT<<U!dQzXb$ua?^/pC{P-X sCo@$9 YP [ zfzY} +/+r@"My2@acz[z*P-nH'
                                                                                                            2025-01-15 10:15:14 UTC1025INData Raw: 80 3e 08 08 06 de 68 1e 01 40 bb 16 64 11 05 f0 0a a1 9f a2 03 79 60 a0 32 03 20 8d f0 41 b6 73 33 67 c3 e6 91 18 67 7b cd 9a be 48 c0 f0 50 6d a7 31 07 26 3a 81 66 0e ca 4c 65 9d 2d d3 ee cb 5a ac 0f 34 19 53 81 a9 21 18 de 6e 49 9c 32 ad 26 d3 88 42 0c 4b 1b c2 31 98 c3 1b 2c f4 41 5b a2 08 cd 7f 44 0e 56 20 b8 b9 54 39 28 23 58 a8 a8 06 ce 08 21 65 00 be 28 36 99 c3 db 84 44 3e b0 fa a4 e6 db 72 53 13 96 73 6a f4 c4 63 8b 58 55 80 a8 5f cd 04 7f c9 05 bb 14 11 05 c4 59 d5 10 cc 7c 50 6c 9d 43 38 42 06 e8 3b 75 58 c4 36 db 64 cc 44 78 35 32 ad 66 7e aa 83 7c 14 15 51 14 0f 9d ea 8a 2e f4 44 44 56 ca 90 8c 1b 4c f5 83 79 66 58 c4 b3 bd 62 39 4e 58 05 93 03 1b d1 12 cb 3d 14 55 f2 c9 50 89 d2 5c 87 6c 14 95 ac e2 59 54 90 9c 8c 80 d2 0e 09 11 85 bd ba a7
                                                                                                            Data Ascii: >h@dy`2 As3gg{HPm1&:fLe-Z4S!nI2&BK1,A[DV T9(#X!e(6D>rSsjcXU_Y|PlC8B;uX6dDx52f~|Q.DDVLyfXb9NX=UP\lYT
                                                                                                            2025-01-15 10:15:14 UTC513INData Raw: 45 2f c5 10 45 10 1b ae 68 2f 0b d1 02 82 20 14 52 fc 11 0b 9f d1 05 6b 3d 10 4f 0e 82 83 f1 cd 03 9d 88 0d 87 c5 03 36 b4 a2 a3 39 c9 d0 2c cd 11 4f f4 41 43 09 02 43 8c 91 94 61 67 a4 c8 98 00 22 6e 17 a9 1c 96 f8 9b 70 8c 43 0e 8c ca b0 3d 10 6c f6 c9 a6 6a 61 f9 b2 99 e3 86 7f 8e 7a 7a 9a f2 55 80 1a d4 06 40 f9 20 37 e6 81 75 f6 20 35 e8 07 97 24 1b 7d c2 69 fb 78 0f d5 d5 d4 c7 1c b6 75 ff 00 af 4b 4f a2 ad 6b 62 03 5d 8a 07 0b f3 54 5b 1d 41 10 0f 80 80 2d 41 b2 53 06 11 80 8b 68 77 2f 7b f0 52 23 8b 65 af 13 58 8c 72 61 78 b7 a2 ad 69 f2 c5 00 1f 8e 68 1c ec 41 5b 0f 8a 09 7b b5 e8 06 d2 81 8f 14 19 d4 84 a9 93 19 06 21 22 72 ca d4 9a ce 25 83 11 d5 18 88 1d 19 95 05 06 70 88 9c c4 49 d2 0f ea 49 96 54 ae 67 1c 98 c8 31 b0 ba 24 c6 25 03 22 0c 2c
                                                                                                            Data Ascii: E/Eh/ Rk=O69,OACCag"npC=ljazzU@ 7u 5$}ixuKOkb]T[A-AShw/{R#eXraxihA[{!"r%pIITg1$%",
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 81 79 e6 8a 58 f7 a2 29 bb d1 04 b8 f3 51 45 45 e8 cc 88 88 2a 09 96 68 01 02 c4 0f 92 2a f1 bd 11 2e be c4 17 9d e8 25 9f 82 2a df 8f 54 44 51 45 43 24 16 db af 44 0b 3a 08 8a 14 0b d1 0c c2 2a df f2 44 4f 0e 82 83 f1 cd 04 e7 62 0b e0 a0 97 a0 5e 79 a2 96 3a 22 9b bd 10 4b 8f 34 04 55 e8 cc 88 88 2a 09 96 68 01 02 c4 0f 92 0b c6 f4 12 ee 08 2f 3b d0 4b 3f 04 55 bf 1e a8 88 a2 8a 86 48 2d b7 5e 88 16 74 11 14 28 17 a2 19 84 16 ff 00 92 09 e1 d0 50 7e 39 a0 9c ec 41 7c 14 12 f4 0b ce 48 a5 8e 88 a6 ef 44 12 e3 cd 01 15 7a 33 22 22 0a 82 65 9a 00 40 b1 03 e4 82 f1 bd 04 bb 82 0b ce f4 12 cf c1 15 6f c7 aa 22 28 a2 a1 92 0b 6d d7 a2 05 9d 04 45 0a 05 e8 86 61 05 bf e4 82 78 74 14 1f 8e 68 27 3b 10 5f 05 04 bd 02 f3 92 29 63 a2 29 bb d1 04 b8 f3 40 45 5e 8c
                                                                                                            Data Ascii: yX)QEE*h*.%*TDQEC$D:*DOb^y:"K4U*h/;K?UH-^t(P~9A|HDz3""e@o"(mEaxth';_)c)@E^
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 44 3c 14 0c 03 a0 20 5d 6d fc 50 3d 72 40 e8 82 22 aa 21 9b f5 40 f4 41 11 57 92 20 de 48 22 28 82 8e 6c 88 88 ab d5 10 b7 e3 e8 81 c9 15 2c bd 05 b5 ed c1 10 19 20 9c 11 56 c4 43 92 09 e1 91 54 dc 88 22 a9 27 e0 88 c5 15 6c 7b 2c 64 43 c1 40 c0 3a 02 05 d6 df c5 03 d7 24 0e 88 22 2a a2 19 bf 54 0f 44 11 15 79 22 0d e4 82 22 88 28 e6 c8 88 8a bd 51 0b 7e 3e 88 1c 91 52 cb d0 5b 5e dc 11 01 92 07 00 8a 58 88 72 41 3c 32 2a 9b 91 04 55 24 fc 11 18 a2 ad 8f 65 8c 88 78 28 18 07 40 0e 4f 14 5c 17 71 e2 81 eb 92 21 d1 05 76 0d 9e 28 cb 3c 11 18 99 bf 54 16 24 c4 b8 45 89 c3 14 17 92 20 de 48 22 28 82 8e 6c 88 88 ab d5 10 b7 e3 e8 81 c9 15 2c bd 05 b5 ed c1 10 19 20 9c 11 56 c4 43 92 09 e1 91 54 a2 08 04 9f 82 08 8a b6 3d 96 32 21 e0 a0 60 1d 01 04 ba db f8 a0
                                                                                                            Data Ascii: D< ]mP=r@"!@AW H"(l, VCT"'l{,dC@:$"*TDy""(Q~>R[^XrA<2*U$ex(@O\q!v(<T$E H"(l, VCT=2!`
                                                                                                            2025-01-15 10:15:14 UTC1452INData Raw: 88 96 32 29 8f 14 1b 7d c1 a3 46 9b ff 00 52 98 e2 cf af fd 71 86 b5 5a d3 e4 8a bc 0a 22 22 af 90 37 22 27 54 52 cb 7c 90 3d 50 6c a9 4a 74 ac 9c 58 e1 68 f9 29 13 12 ca fa ed 59 e2 d7 72 ac 55 f1 6e 68 85 d8 5a 80 3d 50 67 08 09 4c 44 cb 48 fd cc ea 4c e2 19 d2 bd 56 c4 f0 62 43 12 33 c5 56 33 18 44 0f 0e 82 65 e8 80 83 60 81 30 9c 9d b4 b5 9c d4 cb 28 ae 62 67 c1 ae e5 58 9e a8 1c 32 41 7c f8 22 26 48 aa c8 87 87 41 3d 11 54 dd 6a 22 60 8a 63 c5 05 b1 d1 04 15 a3 a5 c9 b4 60 ca 32 c4 63 9f 14 e0 55 62 96 22 af a6 08 89 d5 14 b3 f0 40 f5 44 39 a0 a1 9d 89 61 8a 2c 0f 8b 59 8a 26 0b b0 b5 00 7a a0 75 b9 03 c9 d0 11 53 cb 8a 21 92 28 88 ac 50 41 62 05 8f 60 45 93 e4 82 f9 a2 26 48 2b 7f 44 0e 1e 68 22 0a 6e b5 04 6b 10 31 41 6c 74 04 11 bc 90 5e 05 04 2c
                                                                                                            Data Ascii: 2)}FRqZ""7"'TR|=PlJtXh)YrUnhZ=PgLDHLVbC3V3De`0(bgX2A|"&HA=Tj"`c`2cUb"@D9a,Y&zuS!(PAb`E&H+Dh"nk1Alt^,


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            79192.168.2.44983045.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:14 UTC609OUTGET /src/assets/images/icn-notification-state-error.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:14 UTC605INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "7e64cf9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 758
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15181338-15181373 NNNN CT(41 76 0) RT(1736936113929 490) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:14 UTC758INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 2e 36 36 30 38 31 20 33 2e 36 35 34 37 33 4c 39 2e 36 36 37 36 31 20 33 2e 36 34 32 36 35 43 31 30 2e 39 31 39 32 20 31 2e 34 38 37 39 38 20 31 33 2e 31 31 32 35 20 31 2e 34 35 30 31 36 20 31 34 2e 33 33 38 20 33 2e 36 35 30 35 31 4c 32 31 2e 34 38 39 20 31 36 2e 37 38 39 43 32 32 2e 37 32 34 36 20 31 38 2e 39 37 35 31
                                                                                                            Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.66081 3.65473L9.66761 3.64265C10.9192 1.48798 13.1125 1.45016 14.338 3.65051L21.489 16.789C22.7246 18.9751


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            80192.168.2.44983145.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:14 UTC599OUTGET /src/assets/images/languages/portugal.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:14 UTC606INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "9d62d29f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 1236
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15181339-15181374 NNNN CT(41 73 0) RT(1736936113935 489) q(0 0 1 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:14 UTC846INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 38 5f 39 35 36 29 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 72 78 3d 22 31 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 30 20 39 2e 39 39 39 39 36 43 30 20 31 34 2e 32 39 39 36 20 32 2e 37 31 33 37 35 20 31 37 2e 39 36 35 20 36 2e 35 32 31 36 38 20 31 39 2e 33 37 37 39 4c 37 2e 33 39 31 32 39 20
                                                                                                            Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_68_956)"><rect width="20" height="20" rx="10" fill="white"/><path d="M0 9.99996C0 14.2996 2.71375 17.965 6.52168 19.3779L7.39129
                                                                                                            2025-01-15 10:15:14 UTC390INData Raw: 35 32 31 39 35 20 31 32 2e 33 39 31 33 43 37 2e 36 30 32 35 34 20 31 32 2e 33 39 31 33 20 38 2e 34 37 38 34 38 20 31 31 2e 35 31 35 34 20 38 2e 34 37 38 34 38 20 31 30 2e 34 33 34 38 56 38 2e 32 36 30 39 48 34 2e 35 36 35 34 33 5a 22 20 66 69 6c 6c 3d 22 23 44 38 30 30 32 37 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 2e 35 32 31 37 34 20 31 31 2e 30 38 36 39 43 36 2e 31 36 32 31 33 20 31 31 2e 30 38 36 39 20 35 2e 38 36 39 35 35 20 31 30 2e 37 39 34 34 20 35 2e 38 36 39 35 35 20 31 30 2e 34 33 34 38 56 39 2e 35 36 35 32 33 48 37 2e 31 37 33 38 38 56 31 30 2e 34 33 34 38 43 37 2e 31 37 33 38 38 20 31 30 2e 37 39 34 34 20 36 2e 38 38 31 33 31 20 31 31 2e 30 38 36 39 20 36 2e 35 32 31 37 34 20 31 31 2e 30 38 36 39 5a 22 20 66 69 6c 6c 3d 22 23 46 30 46
                                                                                                            Data Ascii: 52195 12.3913C7.60254 12.3913 8.47848 11.5154 8.47848 10.4348V8.2609H4.56543Z" fill="#D80027"/><path d="M6.52174 11.0869C6.16213 11.0869 5.86955 10.7944 5.86955 10.4348V9.56523H7.17388V10.4348C7.17388 10.7944 6.88131 11.0869 6.52174 11.0869Z" fill="#F0F


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            81192.168.2.44983445.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:14 UTC593OUTGET /src/assets/images/languages/uk.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:15 UTC605INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "8c1d29f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 2394
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 5-11622806-11622815 NNNY CT(41 45 0) RT(1736936114360 471) q(0 0 0 -1) r(0 0) U24
                                                                                                            2025-01-15 10:15:15 UTC847INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 38 5f 39 37 30 29 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 72 78 3d 22 31 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 20 32 30 43 31 35 2e 35 32 32 38 20 32 30 20 32 30 20 31 35 2e 35 32 32 38 20 32 30 20 31 30 43 32 30 20 34 2e 34 37 37 31 35 20 31 35 2e 35 32 32 38 20 30 20 31 30 20 30
                                                                                                            Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_68_970)"><rect width="20" height="20" rx="10" fill="white"/><path d="M10 20C15.5228 20 20 15.5228 20 10C20 4.47715 15.5228 0 10 0
                                                                                                            2025-01-15 10:15:15 UTC1452INData Raw: 20 36 2e 31 31 31 38 37 20 31 39 2e 33 31 30 35 20 37 2e 33 39 31 34 38 20 31 39 2e 36 35 35 35 56 31 34 2e 34 35 33 33 4c 33 2e 39 31 31 39 35 20 31 37 2e 39 33 32 37 5a 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 42 34 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 33 39 31 34 34 20 30 2e 33 34 34 34 34 32 43 36 2e 31 31 31 38 33 20 30 2e 36 38 39 33 36 34 20 34 2e 39 33 33 39 20 31 2e 32 38 31 36 37 20 33 2e 39 31 31 39 35 20 32 2e 30 36 37 31 34 4c 37 2e 33 39 31 34 34 20 35 2e 35 34 36 36 33 56 30 2e 33 34 34 34 34 32 5a 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 42 34 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 30 38 39 20 31 39 2e 36 35 35 35 43 31 33 2e 38 38 38 35 20 31 39 2e 33 31 30 35 20 31 35 2e 30 36 36 34 20 31 38 2e 37 31 38 32 20
                                                                                                            Data Ascii: 6.11187 19.3105 7.39148 19.6555V14.4533L3.91195 17.9327Z" fill="#0052B4"/><path d="M7.39144 0.344442C6.11183 0.689364 4.9339 1.28167 3.91195 2.06714L7.39144 5.54663V0.344442Z" fill="#0052B4"/><path d="M12.6089 19.6555C13.8885 19.3105 15.0664 18.7182
                                                                                                            2025-01-15 10:15:15 UTC95INData Raw: 30 5f 36 38 5f 39 37 30 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 72 78 3d 22 31 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0d 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0d 0a 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                            Data Ascii: 0_68_970"><rect width="20" height="20" rx="10" fill="white"/></clipPath></defs></svg>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            82192.168.2.44983345.60.74.624431800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-15 10:15:14 UTC592OUTGET /src/assets/images/Arrow_black.svg HTTP/1.1
                                                                                                            Host: tobi.vodafone.pt
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: ASP.NET_SessionId=zyntngwux3jn1izp3d3ycxqk; visid_incap_2704029=m1dNl6isQ6m1fs/bMnAdGJiKh2cAAAAAQUIPAAAAAADXEcZq4Utqk2PqPohjCYVl; incap_ses_1377_2704029=MRx6eqb9E1EHvrCaWRYcE5iKh2cAAAAAZ1Mu3Vg7SWc8SuFKrCOtUQ==
                                                                                                            2025-01-15 10:15:15 UTC605INHTTP/1.1 200 OK
                                                                                                            Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                            Server: Apache
                                                                                                            Cache-Control: max-age=3600,max-age=31536000; no-store
                                                                                                            Content-Type: image/svg+xml
                                                                                                            Last-Modified: Thu, 19 Dec 2024 15:13:57 GMT
                                                                                                            Accept-Ranges: bytes
                                                                                                            ETag: "44ebcd9f2852db1:0"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Referrer-Policy: no-referrer
                                                                                                            Content-Length: 857
                                                                                                            Connection: close
                                                                                                            X-Iinfo: 9-15181360-15181384 NNNY CT(41 44 0) RT(1736936114349 530) q(0 0 0 -1) r(1 1) U24
                                                                                                            2025-01-15 10:15:15 UTC847INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 35 2e 32 35 39 22 20 68 65 69 67 68 74 3d 22 31 35 2e 32 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 2e 32 35 39 20 31 35 2e 32 36 22 3e 0d 0a 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 2d 70 61 74 68 22 3e 0d 0a 20 20 20 20 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 0d 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0d 0a 20 20 3c 2f 64
                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.259" height="15.26" viewBox="0 0 15.259 15.26"> <defs> <clipPath id="clip-path"> <rect width="15" height="15" fill="none"/> </clipPath> </d
                                                                                                            2025-01-15 10:15:15 UTC10INData Raw: 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                            Data Ascii: </svg>


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:05:14:33
                                                                                                            Start date:15/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                            Imagebase:0x7ff76e190000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:2
                                                                                                            Start time:05:14:38
                                                                                                            Start date:15/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,7411950909633731686,1838214530344355866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                            Imagebase:0x7ff76e190000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Target ID:3
                                                                                                            Start time:05:14:44
                                                                                                            Start date:15/01/2025
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://vfpt.pt/tobiemail"
                                                                                                            Imagebase:0x7ff76e190000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            No disassembly