Edit tour

Windows Analysis Report
https://thomasaltmnn.com/

Overview

General Information

Sample URL:https://thomasaltmnn.com/
Analysis ID:1596437
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,2406602267287690539,14296486879490594622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thomasaltmnn.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://thomasaltmnn.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://thomasaltmnn.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/pattern.svgAvira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/font-roboto.cssAvira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/telegram.cssAvira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://thomasaltmnn.com/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpgAvira URL Cloud: Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 51.145.123.29
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 51.145.123.29
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-roboto.css HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telegram.css HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpg HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpg HTTP/1.1Host: thomasaltmnn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thomasaltmnn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://thomasaltmnn.com/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thomasaltmnn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://thomasaltmnn.com/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pattern.svg HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pattern.svg HTTP/1.1Host: thomasaltmnn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1039519750814214?v=2.9.180&r=stable&domain=thomasaltmnn.com&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1039519750814214?v=2.9.180&r=stable&domain=thomasaltmnn.com&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thomasaltmnn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1737504686211.313988043181329389
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thomasaltmnn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1737504686211.313988043181329389
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?redirect=0&rqm=GET&tm=3&es=automatic&coo=false&it=1737504684956&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1737504686211.313988043181329389&o=4126&ec=5&r=stable&v=2.9.180&sh=1024&sw=1280&cd[parameters]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[formFeatures]=%5B%5D&cd[buttonText]=BEITRETEN&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&ts=1737504734166&if=false&rl=&dl=https%3A%2F%2Fthomasaltmnn.com%2F&ev=SubscribedButtonClick&id=1039519750814214 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://thomasaltmnn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
Source: chromecache_64.3.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_64.3.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_64.3.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_62.3.drString found in binary or memory: src="https://www.facebook.com/tr?id=1039519750814214&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: thomasaltmnn.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: chromecache_57.3.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_57.3.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_62.3.drString found in binary or memory: https://cdn4.cdn-telegram.org/file/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVt
Source: chromecache_52.3.dr, chromecache_64.3.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_62.3.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_52.3.dr, chromecache_64.3.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_57.3.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_57.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_62.3.drString found in binary or memory: https://t.me/
Source: chromecache_62.3.drString found in binary or memory: https://t.me/Altmann_thomas
Source: chromecache_62.3.drString found in binary or memory: https://telegram.org/
Source: chromecache_62.3.drString found in binary or memory: https://telegram.org/dl?tme=9de8505495bfd885d2_13225447700749477641
Source: chromecache_62.3.drString found in binary or memory: https://telegram.org/img/apple-touch-icon.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal56.win@20/27@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,2406602267287690539,14296486879490594622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thomasaltmnn.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,2406602267287690539,14296486879490594622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1596437 URL: https://thomasaltmnn.com/ Startdate: 22/01/2025 Architecture: WINDOWS Score: 56 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.7, 123, 138, 443 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 thomasaltmnn.com 185.204.52.136, 443, 49708, 49709 LEBOL-ASLB Netherlands 11->18 20 www.google.com 216.58.206.36, 443, 49706, 50027 GOOGLEUS United States 11->20 22 7 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://thomasaltmnn.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://thomasaltmnn.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://thomasaltmnn.com/pattern.svg100%Avira URL Cloudphishing
https://thomasaltmnn.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://thomasaltmnn.com/bootstrap.min.css100%Avira URL Cloudphishing
https://thomasaltmnn.com/font-roboto.css100%Avira URL Cloudphishing
https://thomasaltmnn.com/telegram.css100%Avira URL Cloudphishing
https://thomasaltmnn.com/favicon.ico100%Avira URL Cloudphishing
https://thomasaltmnn.com/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpg100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.252.13
    truefalse
      high
      www.google.com
      216.58.206.36
      truefalse
        high
        thomasaltmnn.com
        185.204.52.136
        truefalse
          unknown
          www.facebook.com
          unknown
          unknownfalse
            high
            connect.facebook.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://thomasaltmnn.com/bootstrap.min.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://www.facebook.com/tr/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=GETfalse
                high
                https://thomasaltmnn.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
                • Avira URL Cloud: phishing
                unknown
                https://www.facebook.com/tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                  high
                  https://connect.facebook.net/signals/config/1039519750814214?v=2.9.180&r=stable&domain=thomasaltmnn.com&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                    high
                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                      high
                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                        high
                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                          high
                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                            high
                            https://www.facebook.com/tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                              high
                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=FGETfalse
                                high
                                https://thomasaltmnn.com/pattern.svgtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.facebook.com/tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                                  high
                                  https://thomasaltmnn.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                    high
                                    https://thomasaltmnn.com/font-roboto.csstrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://www.facebook.com/tr/?redirect=0&rqm=GET&tm=3&es=automatic&coo=false&it=1737504684956&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1737504686211.313988043181329389&o=4126&ec=5&r=stable&v=2.9.180&sh=1024&sw=1280&cd[parameters]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[formFeatures]=%5B%5D&cd[buttonText]=BEITRETEN&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&ts=1737504734166&if=false&rl=&dl=https%3A%2F%2Fthomasaltmnn.com%2F&ev=SubscribedButtonClick&id=1039519750814214false
                                      high
                                      https://www.facebook.com/tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                                        high
                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                          high
                                          https://thomasaltmnn.com/telegram.csstrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://www.facebook.com/tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                                            high
                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                              high
                                              https://www.facebook.com/tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                high
                                                https://thomasaltmnn.com/favicon.icotrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://www.facebook.com/tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                  high
                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                    high
                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                      high
                                                      https://thomasaltmnn.com/true
                                                        unknown
                                                        https://www.facebook.com/tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                          high
                                                          https://thomasaltmnn.com/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpgtrue
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://t.me/chromecache_62.3.drfalse
                                                            high
                                                            https://cdn4.cdn-telegram.org/file/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtchromecache_62.3.drfalse
                                                              high
                                                              https://gist.github.com/92d2ac1b31978642b6b6chromecache_57.3.drfalse
                                                                high
                                                                http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_57.3.drfalse
                                                                  high
                                                                  https://telegram.org/dl?tme=9de8505495bfd885d2_13225447700749477641chromecache_62.3.drfalse
                                                                    high
                                                                    https://connect.facebook.net/chromecache_52.3.dr, chromecache_64.3.drfalse
                                                                      high
                                                                      https://telegram.org/chromecache_62.3.drfalse
                                                                        high
                                                                        https://telegram.org/img/apple-touch-icon.pngchromecache_62.3.drfalse
                                                                          high
                                                                          https://connect.facebook.net/log/fbevents_telemetry/chromecache_52.3.dr, chromecache_64.3.drfalse
                                                                            high
                                                                            http://getbootstrap.com)chromecache_57.3.drfalse
                                                                              high
                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_57.3.drfalse
                                                                                high
                                                                                https://t.me/Altmann_thomaschromecache_62.3.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  157.240.0.35
                                                                                  unknownUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  216.58.206.36
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  157.240.253.1
                                                                                  unknownUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  185.204.52.136
                                                                                  thomasaltmnn.comNetherlands
                                                                                  59931LEBOL-ASLBfalse
                                                                                  157.240.253.35
                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  157.240.252.13
                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  157.240.251.35
                                                                                  unknownUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  IP
                                                                                  192.168.2.7
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1596437
                                                                                  Start date and time:2025-01-22 01:10:20 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 3m 6s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:browseurl.jbs
                                                                                  Sample URL:https://thomasaltmnn.com/
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:13
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal56.win@20/27@16/9
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.185.142, 74.125.71.84, 172.217.16.206, 216.58.206.78, 199.232.210.172, 172.217.23.110, 142.250.185.110, 142.250.184.206, 142.250.185.99, 142.250.185.78, 142.250.185.174, 2.23.242.162, 13.107.246.45, 20.12.23.50
                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: https://thomasaltmnn.com/
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):11040
                                                                                  Entropy (8bit):7.982229448383992
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                                                                  MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                                                                  SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                                                                  SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                                                                  SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                  Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):104265
                                                                                  Entropy (8bit):4.995770002976862
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:zyuL+DxlZzX3/O3Bb2WXdm09FW63Y7d9wmuJuhwNpfewltog69FjxYDpuTs685dg:zyuLaxlZj+rXkdQY7zoL5u
                                                                                  MD5:5A37C533B10C4BD6E8AC34BF19E48FA4
                                                                                  SHA1:807A64C733275C2A5564C46CFFC5F610FDE4DF03
                                                                                  SHA-256:3ABB442B89860E46EDB26EC48B0A01C24D3B2FE45821875A2A12008E7BCA38F5
                                                                                  SHA-512:8663DDDA3F7EEEE397B5ACBAE1D12C05EBF68275D077F4FD1EBD696C26BB3C31A270DEB3B8BCAD497ECA2CEA3AB72D0C0F858C3AB1E5A84D49CE7E217E1EACA7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/telegram.css
                                                                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url("7094264d8e10d6124cb194da3950a2e5cb6bd2de.svg");.}..html.theme_dark body,.html body.bg_dark {. --text-color: #fff;. --accent-btn-color: #1c93e3;. --body-bg: #000;. --box-bg: #1e1e1e;. --box-bg-blured: rgba(34, 34, 34, .84);. --tme-logo-color: #fff;. --accent-link-color: #3ca1eb;.}.body {. backgrou
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9330)
                                                                                  Category:downloaded
                                                                                  Size (bytes):245414
                                                                                  Entropy (8bit):5.454211678288777
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:yFLeYH8nXWJy37Oeu8NteqZEbkxZNsucrl0xYurPK7d3YK:yFLeYcXWJyg8NNfFcrHurPK7d3/
                                                                                  MD5:32DE8029369A6312C17F47535BB23D63
                                                                                  SHA1:D6DCE17488E89ED46D9741FCAB632B41E5AF0253
                                                                                  SHA-256:32B1E6749D85CEFB4101F0EB5497B044B615609CDEB5535A79B3B297DC1BFCDF
                                                                                  SHA-512:E96259A45C45D0DF23DFC54967D876D8A87619A81D1544330DDBDDE551F1F14AE1FFC272E0F0E7A472C5E8C0C2A53AF92B9013C6D92C2DF6A7DE8E30ECE9B0ED
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):43278
                                                                                  Entropy (8bit):7.9653694103192185
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:xWIgTwMfpKukdMoUtaMRbmOn1e4PXHqmrEMUgw9/3wDIPAkpWm2BATQ08K:s1lfpKEjtbh31ePSw9vRpWmQAyK
                                                                                  MD5:FD2260BDF9789DEB1F160B0FA4900386
                                                                                  SHA1:41ABF4EC804FF34A11F497FF12B5446FFDD6D372
                                                                                  SHA-256:4B0D69C30C43930989C9F20828FD6F204D702DA7D06184073F282F12215D82A8
                                                                                  SHA-512:4181387A8A734DCFB1E32B1BD40A1E90478DCA9371CEE00B28F5A1C87E85132C2C624432F848DDF3688ED09FFF36C42114551C20EF8E11D65A8C9F252D7C1DF1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpg
                                                                                  Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................P...........................!1..A."Qaq2.....#BR..r....$3b.....CSc..%&4...6st....................................A.........................!1AQ..aq....."...2B..#R..3b.....$r...T............?...zd..n_{.MZ..P.&*p2.z|....^`e.......^CR..hA.....C....O.h.......).L....;...........U..Q...F.(.'..gH5S0..A_.:p#G:.T...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                  Category:dropped
                                                                                  Size (bytes):78554
                                                                                  Entropy (8bit):5.333363682268719
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKc569H:RIT7OXVs9ZVKBvYj8wKcQ9H
                                                                                  MD5:05D4D069A862CFBF9ADE3F4D83E1C170
                                                                                  SHA1:2F1B443D3D8D56D305A17DA21DD64ED7C110F63E
                                                                                  SHA-256:2D1E73A08B25213E4F8A2FA8A079DA4EC21CF2787795C05BB0E53CE2095C6AC1
                                                                                  SHA-512:A4D00CEBFCD48748C8C229989E1DD6D2914B35747052D10DF3B3520288AC16881661F66562D418A432FCC0B2233A7215D21079EE8C1C3F18A4C30E9E45C9E98C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):43278
                                                                                  Entropy (8bit):7.9653694103192185
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:xWIgTwMfpKukdMoUtaMRbmOn1e4PXHqmrEMUgw9/3wDIPAkpWm2BATQ08K:s1lfpKEjtbh31ePSw9vRpWmQAyK
                                                                                  MD5:FD2260BDF9789DEB1F160B0FA4900386
                                                                                  SHA1:41ABF4EC804FF34A11F497FF12B5446FFDD6D372
                                                                                  SHA-256:4B0D69C30C43930989C9F20828FD6F204D702DA7D06184073F282F12215D82A8
                                                                                  SHA-512:4181387A8A734DCFB1E32B1BD40A1E90478DCA9371CEE00B28F5A1C87E85132C2C624432F848DDF3688ED09FFF36C42114551C20EF8E11D65A8C9F252D7C1DF1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................P...........................!1..A."Qaq2.....#BR..r....$3b.....CSc..%&4...6st....................................A.........................!1AQ..aq....."...2B..#R..3b.....$r...T............?...zd..n_{.MZ..P.&*p2.z|....^`e.......^CR..hA.....C....O.h.......).L....;...........U..Q...F.(.'..gH5S0..A_.:p#G:.T...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:dropped
                                                                                  Size (bytes):15086
                                                                                  Entropy (8bit):4.980767694952946
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (42164)
                                                                                  Category:downloaded
                                                                                  Size (bytes):42523
                                                                                  Entropy (8bit):5.082709528800747
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/bootstrap.min.css
                                                                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                  Category:downloaded
                                                                                  Size (bytes):78554
                                                                                  Entropy (8bit):5.333363682268719
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKc569H:RIT7OXVs9ZVKBvYj8wKcQ9H
                                                                                  MD5:05D4D069A862CFBF9ADE3F4D83E1C170
                                                                                  SHA1:2F1B443D3D8D56D305A17DA21DD64ED7C110F63E
                                                                                  SHA-256:2D1E73A08B25213E4F8A2FA8A079DA4EC21CF2787795C05BB0E53CE2095C6AC1
                                                                                  SHA-512:A4D00CEBFCD48748C8C229989E1DD6D2914B35747052D10DF3B3520288AC16881661F66562D418A432FCC0B2233A7215D21079EE8C1C3F18A4C30E9E45C9E98C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://connect.facebook.net/signals/config/1039519750814214?v=2.9.180&r=stable&domain=thomasaltmnn.com&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):5830
                                                                                  Entropy (8bit):5.431259933418239
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1OEajlOEaRFZKOEanOEabyOEakOEaJomOEaGONFOXarlOXaOFZKOXaaOXayyOXan:Kj6rgbFLJqGYrpB+ymRihZMsX0bLcgnD
                                                                                  MD5:118C47B722E0EF7A5F69F62E68FB3A75
                                                                                  SHA1:69126C288D1FB87236C7287AA77ECA7482F43B9C
                                                                                  SHA-256:27780CCF89E3853F260323C142E835E76D72FB2846169C8425FF39565DA7EFAC
                                                                                  SHA-512:5D064940EE82134F424A7BD51FBC5D0D312A325EE4B79636A23AF69D3CF75C13C1D9A93A51D7F9615254769D432D47FEFEA39C6BBE26FF5AD1BCAEC3C8837DFB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/font-roboto.css
                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):15086
                                                                                  Entropy (8bit):4.980767694952946
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/favicon.ico
                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):11028
                                                                                  Entropy (8bit):7.982077315529319
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                                                                  MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                                                                  SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                                                                  SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                                                                  SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                  Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3731)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16631
                                                                                  Entropy (8bit):5.917053327519919
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:H3ro3rgS7HHl3jo3elVVoPOqVbeT+MkozoB5q:H3k3JZoOoLVG+9ozoBk
                                                                                  MD5:705D70EF30CE343C35675990CEF1CDED
                                                                                  SHA1:76F5E96F3B4F03B5FC17B13A3BFB6B513D8C12A4
                                                                                  SHA-256:322E25A6F0747AAE14D86C71E85FFD241DF235CF4A4DE77074A667084F0ECACC
                                                                                  SHA-512:D2E0077F861255D7D7BD5966A4650B1373AD78947E624FAA47CA93CE93D956422DA5FC7B01A8557A62DBB3087326EA82422134B6EB19D9BCC3EFD4C7973FC6E9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/
                                                                                  Preview:<!DOCTYPE html><html data-scrapbook-source="https://t.me/+vM8vb_-Exv8wOTYy" data-scrapbook-create="20240924142106927" data-scrapbook-title="Telegram: Join Group Chat"><head>. <meta charset="UTF-8">. <title>Telegram: Join Group Chat</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . .<meta property="og:title" content="Einkommen | Investition ......">.<meta property="og:image" content="https://cdn4.cdn-telegram.org/file/RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpgPuMg8_HPqj1w2QFTISaMb4hTvRh2SS2m7G4SQ4uUmSDXsVCHji4aEYveZ82vxtzmZJnylV5NO0kaWNhkaQexJCN_sGYFxJKSBweyxKPPxWQ7M7Lw85Vhh4ZCVRJmJ7dQYU2pLezgUpHv3Qa0y4HYR1iDJloMFF1AMBa67SvIe5Drn2Hoc_2RdkD88MTj8WV_dJJUFEYieSZhUaKvZs0-friz0jEuxQ.jpg">.<meta property="og:site_name" content="Telegram">.<meta property="og:description" content=".. Rasche Investitionen.. Erstes Ergebnis in 4 Stunden... Mehr als 5000 zufried
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):231706
                                                                                  Entropy (8bit):4.593328315871064
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                  MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                  SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                  SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                  SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://thomasaltmnn.com/pattern.svg
                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9330)
                                                                                  Category:dropped
                                                                                  Size (bytes):245414
                                                                                  Entropy (8bit):5.454211678288777
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:yFLeYH8nXWJy37Oeu8NteqZEbkxZNsucrl0xYurPK7d3YK:yFLeYcXWJyg8NNfFcrHurPK7d3/
                                                                                  MD5:32DE8029369A6312C17F47535BB23D63
                                                                                  SHA1:D6DCE17488E89ED46D9741FCAB632B41E5AF0253
                                                                                  SHA-256:32B1E6749D85CEFB4101F0EB5497B044B615609CDEB5535A79B3B297DC1BFCDF
                                                                                  SHA-512:E96259A45C45D0DF23DFC54967D876D8A87619A81D1544330DDBDDE551F1F14AE1FFC272E0F0E7A472C5E8C0C2A53AF92B9013C6D92C2DF6A7DE8E30ECE9B0ED
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):231706
                                                                                  Entropy (8bit):4.593328315871064
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                  MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                  SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                  SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                  SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                  No static file info

                                                                                  Download Network PCAP: filteredfull

                                                                                  • Total Packets: 847
                                                                                  • 443 (HTTPS)
                                                                                  • 123 undefined
                                                                                  • 53 (DNS)
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 22, 2025 01:11:08.649795055 CET49671443192.168.2.7204.79.197.203
                                                                                  Jan 22, 2025 01:11:09.852943897 CET49671443192.168.2.7204.79.197.203
                                                                                  Jan 22, 2025 01:11:12.243501902 CET49674443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:12.244054079 CET49675443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:12.259335995 CET49671443192.168.2.7204.79.197.203
                                                                                  Jan 22, 2025 01:11:12.337259054 CET49672443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:16.286318064 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:16.727857113 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:17.229393005 CET49671443192.168.2.7204.79.197.203
                                                                                  Jan 22, 2025 01:11:17.524877071 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:19.025851011 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:21.362129927 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:21.362166882 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.362457037 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:21.362457037 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:21.362488031 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.852778912 CET49675443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:21.852782965 CET49674443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:21.946511984 CET49672443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:21.995323896 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.995707035 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:21.995722055 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.996768951 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.996833086 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:21.999022007 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:21.999097109 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.009027004 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:22.040256977 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:22.040277004 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.087137938 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:22.715869904 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:22.715918064 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.715969086 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:22.716758013 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:22.716813087 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.716870070 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:22.717339039 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:22.717356920 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.717637062 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:22.717663050 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.333290100 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.333421946 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.333915949 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.333924055 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.333935976 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.333955050 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.335052967 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.335107088 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.335136890 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.335252047 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.340833902 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.340996027 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.341248989 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.341249943 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.341273069 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.341388941 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.385879040 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.386089087 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.386113882 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.433850050 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.622132063 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622162104 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622172117 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622209072 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622247934 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622282028 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.622313976 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622330904 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.622344971 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.622397900 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.622397900 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.672642946 CET49709443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.672683001 CET44349709185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.675453901 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.675457001 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.675502062 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.675993919 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.676033020 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.676059008 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.676301956 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.676487923 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.676501036 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.676708937 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.676727057 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.682269096 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.682307959 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.682423115 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.685317993 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.685339928 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.719326019 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.964472055 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.964498043 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.964505911 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.964549065 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.964574099 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.964589119 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:23.964626074 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.966521978 CET49708443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:23.966536999 CET44349708185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.288110018 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.288424015 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.288453102 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.288893938 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.289937019 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.290035009 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.290344954 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.293139935 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.293816090 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.293833017 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.294215918 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.294596910 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.294673920 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.294773102 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.321358919 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.323524952 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.323543072 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.324625015 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.324704885 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.325252056 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.325330973 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.325534105 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.325542927 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.331336021 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.334722042 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.334742069 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.355576038 CET44349698104.98.116.138192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.355664015 CET49698443192.168.2.7104.98.116.138
                                                                                  Jan 22, 2025 01:11:24.369468927 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.626660109 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.626684904 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.626699924 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.626759052 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.626811028 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.626862049 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.630243063 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.630273104 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.630281925 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.630294085 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.630316973 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.630323887 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.630345106 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.630388021 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.630388021 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.636245966 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.636269093 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.636307955 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.636337996 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.636357069 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.640249968 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.640280008 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.640317917 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.640335083 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.640876055 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.662725925 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.662750959 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.662776947 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.662791014 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.662822008 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.662833929 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.662878990 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.662894011 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.662930012 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.677323103 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.677350044 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.677397013 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.677423954 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.677443981 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.678426981 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.678452015 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.678483009 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.678509951 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.678530931 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.678561926 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.678580046 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.679075956 CET49711443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.679092884 CET44349711185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.682200909 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.709716082 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.709731102 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.709749937 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.709758043 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.709842920 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.709842920 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.709861040 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.710000038 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.720891953 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.720943928 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.720967054 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.720999002 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.721029997 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.721033096 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.721100092 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.721913099 CET49713443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.721929073 CET44349713185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.734926939 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.734942913 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.734977007 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.735006094 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.737286091 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.737307072 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.737428904 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.737462997 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.737488985 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.737576962 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.737576962 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.737585068 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.740762949 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.758697987 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.758725882 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.758832932 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.758832932 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.758857012 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.759469032 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.769135952 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.769216061 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.769252062 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.769284010 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.769771099 CET49712443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.769788027 CET44349712185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.786057949 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:24.786101103 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.786148071 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:24.786878109 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:24.786890984 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.788849115 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.788897991 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.788949966 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.789129019 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.789140940 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.810420036 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.810470104 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.810522079 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.810847998 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.810861111 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.896708012 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.896763086 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.897001028 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.897002935 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.897049904 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.897176027 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.897423029 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.897427082 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:24.897434950 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.897439003 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.425246000 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.445108891 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.448391914 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.450350046 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.450376987 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.450568914 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.450568914 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.450598001 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.450609922 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.450872898 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.451704025 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.452550888 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.452718019 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.452950954 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.454197884 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.454319954 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.455302954 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.455302954 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.455451012 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.455530882 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.455662012 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.455670118 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.455677986 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.455703974 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.455712080 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.495341063 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.503329039 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.510663033 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.514872074 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.519814014 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.519838095 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.520982981 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.521130085 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.521508932 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.521584988 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.521857977 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.521867037 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.526057005 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.527029037 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.527055025 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.527657986 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.528275967 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.528413057 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.528453112 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.564305067 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.573219061 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.573256016 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.688889980 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.688920975 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.688965082 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.689008951 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.689110041 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.689110041 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.721867085 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.721961021 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.722029924 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.722058058 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.727288008 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.774602890 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.774733067 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.774739981 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.774770021 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.774844885 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.774888992 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.777035952 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.788028002 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.788057089 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.788064003 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.788111925 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.788140059 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.788223982 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.788223982 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.788249969 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.788954973 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.800640106 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.800664902 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.800813913 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.800813913 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.800838947 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.814361095 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.814377069 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.814416885 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.814450026 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.814558983 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.814558983 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.814584970 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.814626932 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.844444990 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.844470978 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.844623089 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.844623089 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.844652891 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.847450972 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.847505093 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.847538948 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.847548008 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.847558975 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.847573996 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.852088928 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.873191118 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.873217106 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.873225927 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.873236895 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.873270988 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.873366117 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.873366117 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.873394966 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.873538017 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.877976894 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.877996922 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.878092051 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.878092051 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.878114939 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.878838062 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.878863096 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.878906965 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.878926992 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.878938913 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.911624908 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.911652088 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.911684036 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.911792040 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.911819935 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.911835909 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.917937994 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.918037891 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.918064117 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.918179989 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.931353092 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.934238911 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.934257030 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.934273958 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.934309959 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.934329033 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.934349060 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.934361935 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.952507019 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.952523947 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.952568054 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.952610970 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.952646971 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.952683926 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.952683926 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.958439112 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.958467007 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.958539009 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.958564997 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.958591938 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.958606005 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.969126940 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.969156981 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.969310999 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.969341040 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.969548941 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.970057964 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.970081091 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.970159054 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.970159054 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.970170975 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.970211983 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.988154888 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:25.988362074 CET49716443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.988389969 CET44349716185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.988836050 CET49717443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.988863945 CET44349717185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:25.989084959 CET49719443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:25.989094019 CET44349719185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006117105 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006143093 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006242990 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.006242990 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.006253958 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006303072 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.006872892 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006902933 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006932974 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.006958008 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.006984949 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.007205009 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.016022921 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.016063929 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.016114950 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.016141891 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.016187906 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.016335964 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.016376972 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.029956102 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.030004025 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.030039072 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.030062914 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.030088902 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.030100107 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.059691906 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.059720993 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.059823990 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.059823990 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.059850931 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.059887886 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.084620953 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.084649086 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.084706068 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.084733963 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.084765911 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.084783077 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.106646061 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.106674910 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.106734991 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.106764078 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.106787920 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.106805086 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.109908104 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.109994888 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.112970114 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.113013029 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.113084078 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.113085032 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.113107920 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.113269091 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.113605976 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.113626003 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.113661051 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.113667965 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.113713026 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.113713026 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.114967108 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.114989042 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.115055084 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.115055084 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.115061045 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.115537882 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.115643978 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.115664005 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.115725994 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.115731001 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.116580963 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.116611958 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.116655111 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.116682053 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.116702080 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.117269993 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.146506071 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.146528959 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.146584034 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.146621943 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.146641016 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.147706985 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.147733927 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.147861958 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.147881985 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.148008108 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.149025917 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.149049997 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.149091959 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.149106026 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.149128914 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.149147987 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.149169922 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.149208069 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.149400949 CET49715443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.149418116 CET44349715157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.176990032 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.177036047 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.177108049 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.177315950 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.177330971 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.187624931 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.187690973 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.187745094 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.188565969 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.188589096 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204257965 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204283953 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204377890 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.204377890 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.204406023 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204421997 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204446077 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204469919 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.204469919 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.204478979 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.204525948 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.204525948 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.205322981 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.205346107 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.205375910 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.205382109 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.205393076 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.205430984 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.205430984 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.205440044 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.205470085 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.205506086 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.205506086 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.206054926 CET49718443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.206068993 CET44349718185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.213197947 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.213238955 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.213315964 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.213736057 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.213749886 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.818250895 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.818658113 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.818671942 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.819770098 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.819827080 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.820425034 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.820502043 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.820594072 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.820600033 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.821928024 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.823100090 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.823116064 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.823561907 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.824161053 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.824250937 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.824342012 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:26.829065084 CET49671443192.168.2.7204.79.197.203
                                                                                  Jan 22, 2025 01:11:26.843523979 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.843847036 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.843873978 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.844276905 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.844712973 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.844806910 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.844959021 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:26.867336035 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.869079113 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:26.887341022 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.099723101 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.099796057 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.099946022 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.099965096 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.100148916 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.159473896 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.159506083 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.159523964 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.159569979 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.159595013 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.159641981 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.168586016 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.168612003 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.168672085 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.168695927 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.189496040 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.189562082 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.189593077 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.189625025 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.189698935 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.193211079 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.193229914 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.193252087 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.193295002 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.193310022 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.197274923 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.217806101 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.233845949 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.234721899 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.234739065 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.234757900 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.234790087 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.234884977 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.234884977 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.234895945 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.234982014 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.246095896 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.246124983 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.246187925 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.246215105 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.246231079 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.247035027 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.254120111 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.254143953 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.254204988 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.254232883 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.254257917 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.254266977 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.257215977 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.257239103 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.257273912 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.257297993 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.257306099 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.257320881 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.257333994 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.257369041 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.276515007 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.276545048 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.276608944 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.276629925 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.276776075 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.281918049 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.281935930 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.281972885 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.282008886 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.282037973 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.282063961 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.282087088 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.299108982 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.299139023 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.299201965 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.299235106 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.299273968 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.299273968 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.311332941 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.311619043 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.312453985 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.312525034 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.312556028 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.312587976 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.312607050 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.328222036 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.328254938 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.328373909 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.328373909 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.328387022 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.332961082 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.332993031 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.333061934 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.333096981 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.333122969 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.333148956 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.341222048 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.341259003 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.341306925 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.341335058 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.341356993 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.341372013 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.341660976 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.341698885 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.341758966 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.341767073 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.341789961 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.341805935 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.342616081 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.342642069 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.342667103 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.342681885 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.342736006 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.342736006 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.343662024 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.343682051 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.343729019 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.343739986 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.343786955 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.343794107 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.352720022 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.354327917 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.354355097 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.354474068 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.354474068 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.354489088 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.374819040 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.374871016 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.374911070 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.374944925 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.374960899 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.374989033 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.377855062 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.377882004 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.377944946 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.377970934 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.393656969 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.393713951 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.393750906 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.393781900 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.393809080 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.393812895 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.393837929 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.393843889 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.393855095 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.393877029 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.394614935 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.394674063 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.395684958 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.395706892 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.395790100 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.395790100 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.395802021 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.396054029 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.397747993 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.397824049 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.398947954 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.399022102 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.399048090 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.399066925 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.399118900 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.399535894 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.399555922 CET44349726157.240.252.13192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.399565935 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.400309086 CET49726443192.168.2.7157.240.252.13
                                                                                  Jan 22, 2025 01:11:27.404719114 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.404747963 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.404807091 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.404831886 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.404854059 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.404921055 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.406826973 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.406871080 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.406932116 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.406943083 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.407119989 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.419626951 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.419652939 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.419828892 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.419861078 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.419861078 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.419876099 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.419894934 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.419924021 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.419940948 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.420030117 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.420644045 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.420695066 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.421304941 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.421545029 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.421559095 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.427651882 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.427675962 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.427725077 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.427747011 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.427784920 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.427803040 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.427807093 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.427946091 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.428073883 CET49727443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:27.428088903 CET44349727185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.432324886 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.432348967 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.432538033 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.432554007 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.444313049 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.444338083 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.444407940 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.444425106 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.444791079 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.446077108 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.446228981 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.446237087 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.447052002 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.455661058 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.455705881 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.455758095 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.455780029 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.455820084 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.455820084 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.460899115 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:27.460942984 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.461041927 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:27.461074114 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:27.461082935 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.461131096 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:27.461570978 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:27.461585045 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.461786032 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:27.461796999 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.466578960 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.466609955 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.466651917 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.466675043 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.466723919 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.466723919 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.479486942 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.479517937 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.479559898 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.479634047 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.479651928 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.479716063 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.479716063 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.506444931 CET49725443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:27.506474972 CET44349725157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.964176893 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:28.046827078 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.051605940 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.051635027 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.052114010 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.052464008 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.052541018 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.052623034 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.086813927 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.087219000 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.087249994 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.088329077 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.088579893 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.095336914 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.105652094 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.151401997 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.157640934 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.157776117 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.157799959 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.157843113 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.158596992 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.158622026 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.158998966 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.159054041 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.204477072 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.205792904 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.206002951 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.206207991 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.206228971 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.246593952 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.358627081 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.358716965 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.358797073 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.388971090 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.389048100 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.389092922 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.389118910 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.389164925 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.390254974 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.390322924 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.477171898 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.477185965 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.477221966 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.477258921 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.477277040 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.477360964 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.480434895 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.480500937 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.511148930 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.511197090 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.511244059 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.511241913 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.511269093 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.511291981 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.516851902 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.516920090 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.516943932 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540045977 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540108919 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540160894 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.540169001 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540183067 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540216923 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.540234089 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540302992 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.540353060 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.562313080 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.562372923 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.562416077 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.562428951 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.562494040 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.564101934 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.564163923 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.565452099 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.565511942 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.567894936 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.567967892 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.576920033 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.577023983 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.581398010 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.581473112 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.588980913 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.589056969 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.590672016 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.590729952 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.597655058 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.597718954 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.597738981 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.597769976 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.597791910 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.597810030 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.597852945 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.737299919 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.739449978 CET49740443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.739466906 CET44349740157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.757257938 CET49739443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:28.757285118 CET44349739157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.766768932 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:28.766796112 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.766849995 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:28.767262936 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:28.767277002 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.767841101 CET49738443192.168.2.7157.240.253.1
                                                                                  Jan 22, 2025 01:11:28.767848969 CET44349738157.240.253.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.796801090 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:28.796828032 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.796880960 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:28.797100067 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:28.797163010 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.797255039 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:28.797640085 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:28.797655106 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.797890902 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:28.797900915 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.396058083 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.396399975 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.396428108 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.396825075 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.397166014 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.397248030 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.397331953 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.422801018 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.423171043 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.423185110 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.424249887 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.424309969 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.424854040 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.424933910 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.425041914 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.425050020 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.439383030 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.477478981 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.532409906 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.532710075 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.532726049 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.533823013 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.533885956 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.534300089 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.534358025 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.534456015 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.575341940 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.596281052 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.596302032 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.644135952 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.707199097 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.707226038 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.707245111 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.707304955 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.707353115 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.707392931 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.707417011 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.708942890 CET49749443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.708975077 CET44349749185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.716603994 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.716656923 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.716723919 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.717063904 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:29.717077017 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722201109 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722362041 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722431898 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.722460985 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722697020 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722748995 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.722764015 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722928047 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.722979069 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.723948002 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.723984003 CET44349750157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.724018097 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.724124908 CET49750443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.825057030 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.825145006 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:29.825196981 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.825906992 CET49751443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:29.825922966 CET44349751157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.341409922 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.341770887 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:30.341799021 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.343135118 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.343873024 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:30.343971968 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.344178915 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:30.387334108 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.599462986 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.599513054 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.599544048 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.599694967 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:30.599750996 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:30.599817991 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:30.625197887 CET49762443192.168.2.7185.204.52.136
                                                                                  Jan 22, 2025 01:11:30.625237942 CET44349762185.204.52.136192.168.2.7
                                                                                  Jan 22, 2025 01:11:31.913616896 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:31.913683891 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:31.913729906 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:33.480484009 CET49706443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:11:33.480515957 CET44349706216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.660731077 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.660787106 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.660847902 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.661298037 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.661307096 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.662053108 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.662101984 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.662161112 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.662561893 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.662575006 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.663258076 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.663269043 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.663319111 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.663599968 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.663606882 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.664433956 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.664465904 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:38.664530039 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.664820910 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:38.664830923 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.293339014 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.293569088 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.293772936 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.293776035 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.293807983 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.293832064 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.294959068 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.295032978 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.295145988 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.295360088 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.295459032 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.295619011 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.295778990 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.295802116 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.295866013 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.295962095 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.296289921 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.296463966 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.296484947 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.297050953 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.297336102 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.297409058 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.297414064 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.322679043 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.323117971 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.323158979 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.326735973 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.326807976 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.327214956 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.327363968 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.327374935 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.327419043 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.338169098 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.339246988 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.339251041 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.339267015 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.369971037 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.370009899 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.417396069 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.477225065 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.477402925 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.477479935 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.478527069 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.478559971 CET44349823157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.478574991 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.478626966 CET49823443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.482793093 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.482827902 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.483206034 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.483645916 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.483658075 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510409117 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510488033 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510565996 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.510585070 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510613918 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510664940 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.510674953 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510685921 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.510741949 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.511554003 CET49822443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.511574984 CET44349822157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.515414953 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.515460014 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.515563965 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.515837908 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.515851974 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.567786932 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.567867994 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.567950964 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.568576097 CET49821443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.568622112 CET44349821157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.572227001 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.572273016 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.572385073 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.572596073 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.572609901 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622008085 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622145891 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622205973 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.622242928 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622328043 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622447968 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.622453928 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622646093 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.622833967 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.623497009 CET49824443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:39.623517036 CET44349824157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.627629995 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.627679110 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.629096031 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.629349947 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:39.629370928 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:39.867880106 CET49677443192.168.2.720.50.201.200
                                                                                  Jan 22, 2025 01:11:40.140010118 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.140508890 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.140546083 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.140897989 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.141246080 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.141349077 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.141350985 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.169814110 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.170116901 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.170149088 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.170521021 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.170866966 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.170943022 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.170998096 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.182240963 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.182260036 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.199398041 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.199712992 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.199743986 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.200824976 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.200905085 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.201256990 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.201323032 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.201394081 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.201402903 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.213500023 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.213530064 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.244669914 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.279290915 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.279603958 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.279627085 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.280689001 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.280765057 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.281127930 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.281183004 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.281261921 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.281275034 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.321540117 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.423054934 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.423136950 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.423218012 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.424201012 CET49830443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.424223900 CET44349830157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.467788935 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.467854023 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.467919111 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.467948914 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.467968941 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.468015909 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.468024015 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.468051910 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.468095064 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.469326973 CET49831443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.469351053 CET44349831157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.470108986 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.470199108 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.470278025 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.470777035 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.470777035 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.470822096 CET44349832157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.470889091 CET49832443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.569643021 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.569699049 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.569781065 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.569788933 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.569816113 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.569858074 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.569864988 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.569876909 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.569911003 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.571120977 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.571139097 CET44349833157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:40.571149111 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:40.571187973 CET49833443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:47.549693108 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.549751997 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.549875021 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.553533077 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.553555965 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.566359997 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.566430092 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.566520929 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.566775084 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.566821098 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.566936970 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.567023039 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.567035913 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.567169905 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.567183018 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.567670107 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.567720890 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:47.567775965 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.567949057 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:47.567961931 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.179050922 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.191790104 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.201925993 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.230485916 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.235570908 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.240000963 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.240026951 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.240113020 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.240128994 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.240232944 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.240256071 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.240602016 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.241338015 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.241404057 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.241717100 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.295404911 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.295407057 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.299690962 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.341067076 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.450201035 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.450371981 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.450906038 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.451061964 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.451437950 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.451574087 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.451587915 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.451618910 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.452289104 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.452321053 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.452789068 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.452847004 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.457747936 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.457819939 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.457840919 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.457863092 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.458148003 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.458210945 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.461096048 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.461106062 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.511939049 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.511945009 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.639271021 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.639497042 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.639559984 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.640296936 CET49888443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.640316963 CET44349888157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.644553900 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.644661903 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.644747972 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.645009041 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.645041943 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.781645060 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.781758070 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.781820059 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.783335924 CET49887443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.783368111 CET44349887157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.788875103 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.788923979 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.789011002 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.789187908 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.789196968 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.791965008 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.792011023 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.792064905 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.792102098 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.792123079 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.792165995 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.792175055 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.792201996 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.792239904 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.792921066 CET49886443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.792937994 CET44349886157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.801734924 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.801774979 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.801843882 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.802118063 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.802126884 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.805957079 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.806010008 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.806055069 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.806077957 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.806098938 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.806157112 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.806164980 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.806216002 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.806262016 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.807324886 CET49889443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:11:48.807339907 CET44349889157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.814281940 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.814337015 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:48.814398050 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.814841986 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:48.814865112 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.281591892 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.282017946 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.282046080 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.282380104 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.282847881 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.282902002 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.283061981 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.327339888 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.415366888 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.415993929 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.416018009 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.416337967 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.416713953 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.416774988 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.416865110 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.459566116 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.459884882 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.459919930 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.460973978 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.461055040 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.461133003 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.461504936 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.461580992 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.461683035 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.461711884 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.461859941 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.461875916 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.462769985 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.462827921 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.463131905 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.463188887 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.463330030 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.463330984 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.463340044 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.514735937 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.514734983 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.551676035 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.551772118 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.551840067 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.552422047 CET49898443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.552442074 CET44349898157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.707061052 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.707158089 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.707226992 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.707824945 CET49899443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.707847118 CET44349899157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.748899937 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.748956919 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.749064922 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.749074936 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.749105930 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.749167919 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.749176025 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.749187946 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.749228001 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.750093937 CET49901443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.750113964 CET44349901157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.752983093 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.753031969 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.753083944 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.753114939 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.753134012 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.753180981 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.753187895 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.753199100 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:11:49.753246069 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.754051924 CET49900443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:11:49.754074097 CET44349900157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.413144112 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.413208961 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.413326979 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.413635969 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.413686037 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.413747072 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.413919926 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.413938999 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.414079905 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.414092064 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.414442062 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.414469957 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.414518118 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.414689064 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.414705038 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.415060997 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.415097952 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:15.415155888 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.415303946 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:15.415324926 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.036926031 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.043260098 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.059746027 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.068639040 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.089914083 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.089914083 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.102317095 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.102327108 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.102432013 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.102438927 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.102690935 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.102724075 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.102854013 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.102874041 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.103271008 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.103663921 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.103858948 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.103929996 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.104033947 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.104088068 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.107302904 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.107407093 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.108037949 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.108134985 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.108841896 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.108959913 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.109437943 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.109507084 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.109991074 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.110002041 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.110287905 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.110297918 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.110430956 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.110476971 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.150118113 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.150199890 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.151329041 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.151335955 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.301835060 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.301942110 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.302061081 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.302551985 CET50020443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.302572966 CET44350020157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.305939913 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.305964947 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.306034088 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.307404041 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.307423115 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.330095053 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.330143929 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.330213070 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.330332994 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.330348015 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.330378056 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.331281900 CET50017443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.331299067 CET44350017157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.332842112 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.332891941 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.332948923 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.333556890 CET50018443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.333579063 CET44350018157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.336648941 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.336682081 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.336740017 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.337127924 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.337156057 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.337203026 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.338478088 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.338490963 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.338659048 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.338670969 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379668951 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379725933 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379810095 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.379820108 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379833937 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379884005 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.379889965 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379926920 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.379967928 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.380840063 CET50019443192.168.2.7157.240.253.35
                                                                                  Jan 22, 2025 01:12:16.380851984 CET44350019157.240.253.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.385682106 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.385725975 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.385801077 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.386037111 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.386048079 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.945964098 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.947199106 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.947232008 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.947613955 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.948497057 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.948628902 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.948685884 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.965512991 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.965892076 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.965920925 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.966978073 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.967051029 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.967432976 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.967499018 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.967559099 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:16.967567921 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.991337061 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.995404005 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.001384020 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.001826048 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.001833916 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.002192974 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.002507925 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.002568960 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.002645016 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.011058092 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.019448042 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.019778013 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.019795895 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.020894051 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.020965099 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.021347046 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.021419048 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.021482944 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.021492958 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.047328949 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.074116945 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.217750072 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.217843056 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.217870951 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.217928886 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.219438076 CET50021443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.219458103 CET44350021157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.220774889 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.220819950 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.220890045 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.221117020 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.221131086 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.254399061 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.254451990 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.254544973 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.254596949 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.254615068 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.254628897 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.254666090 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.254700899 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.255616903 CET50022443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.255636930 CET44350022157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.277894020 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.277978897 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.278059006 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.279225111 CET50023443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.279241085 CET44350023157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.313848972 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.313905001 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.313992977 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.314003944 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.314018011 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.314079046 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.314187050 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.314187050 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.314848900 CET50024443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.314862013 CET44350024157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.865792036 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.866141081 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.866167068 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.866529942 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.866959095 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.867021084 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:17.867094994 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:17.911331892 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:18.141530037 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:18.141616106 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:18.141676903 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:18.144721031 CET50026443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:18.144747972 CET44350026157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:21.408294916 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:21.408344030 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:21.408436060 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:21.408684969 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:21.408699036 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:22.035723925 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:22.036225080 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:22.036252022 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:22.036597013 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:22.036947966 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:22.037015915 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:22.090267897 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:27.763875008 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.763928890 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.764048100 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764106035 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764152050 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.764199972 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764278889 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764292002 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.764347076 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764450073 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764458895 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.764497995 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764734983 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764749050 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.764894009 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.764905930 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.765053034 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.765063047 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.765203953 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:27.765212059 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.391422987 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.392354965 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.392390013 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.393517017 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.393598080 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.393990040 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.394061089 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.394536018 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.394550085 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.398663044 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.398899078 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.398924112 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.399303913 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.400367022 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.400471926 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.400543928 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.400576115 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.400646925 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.400824070 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.400835037 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.400886059 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.401560068 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.401587009 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.401873112 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.401937962 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.401943922 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.403094053 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.403162956 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.404272079 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.404397011 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.404398918 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.404413939 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.404443979 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.436371088 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.451338053 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.451884031 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.451888084 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.576715946 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.576795101 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.576905012 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.579937935 CET50031443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.579961061 CET44350031157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.588090897 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.588131905 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.588219881 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.588447094 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.588460922 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.615339041 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.615492105 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.671803951 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.671897888 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.672054052 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.673063040 CET50030443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.673084021 CET44350030157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.678987980 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.679018974 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.679112911 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.679322958 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.679335117 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.747741938 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.747809887 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.747906923 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.747922897 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.747950077 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.747992039 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.747999907 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.748020887 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.748059988 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.748891115 CET50028443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.748908043 CET44350028157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.755096912 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.755167961 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.755279064 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.755462885 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.755477905 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758131981 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758187056 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758235931 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.758249044 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758260012 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758307934 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.758316040 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758393049 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.758444071 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.759723902 CET50029443192.168.2.7157.240.251.35
                                                                                  Jan 22, 2025 01:12:28.759736061 CET44350029157.240.251.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.767299891 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.767355919 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:28.767456055 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.767649889 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:28.767666101 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.222681046 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.223086119 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.223119020 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.223515034 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.223839998 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.223917007 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.224009037 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.271333933 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.316107035 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.317172050 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.317198992 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.317585945 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.318520069 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.318603039 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.319058895 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.363331079 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.382246971 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.395025969 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.395060062 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.396294117 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.396375895 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.397475958 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.397557974 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.397639990 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.397653103 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.402829885 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.403053045 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.403084993 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.404156923 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.404226065 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.405563116 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.405633926 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.405690908 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.405700922 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.442548037 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.458264112 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.501544952 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.501630068 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.501709938 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.502604961 CET50032443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.502636909 CET44350032157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.587193966 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.587285995 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.587354898 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.587933064 CET50033443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.587949991 CET44350033157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.673362970 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.673413992 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.673476934 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.673532009 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.673566103 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.673595905 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.673616886 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.673645020 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.677695036 CET50034443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.677726984 CET44350034157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695091963 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695151091 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695214987 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.695249081 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695270061 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695327044 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.695337057 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695365906 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:29.695404053 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.696880102 CET50035443192.168.2.7157.240.0.35
                                                                                  Jan 22, 2025 01:12:29.696907997 CET44350035157.240.0.35192.168.2.7
                                                                                  Jan 22, 2025 01:12:31.963270903 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:31.963351011 CET44350027216.58.206.36192.168.2.7
                                                                                  Jan 22, 2025 01:12:31.963414907 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:33.488504887 CET50027443192.168.2.7216.58.206.36
                                                                                  Jan 22, 2025 01:12:33.488554001 CET44350027216.58.206.36192.168.2.7
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 22, 2025 01:11:17.233721972 CET53570961.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:17.267944098 CET53614551.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:18.255115986 CET53579031.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.047185898 CET123123192.168.2.751.145.123.29
                                                                                  Jan 22, 2025 01:11:21.216990948 CET12312351.145.123.29192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.354145050 CET6484753192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:21.354145050 CET5256253192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:21.360748053 CET53648471.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:21.360783100 CET53525621.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.572927952 CET123123192.168.2.751.145.123.29
                                                                                  Jan 22, 2025 01:11:22.631712914 CET6228053192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:22.631994963 CET6050653192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:22.694355011 CET53622801.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.728849888 CET53605061.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:22.742136955 CET12312351.145.123.29192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.733087063 CET6402653192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:24.733488083 CET6229953192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:24.777832985 CET5676953192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:24.778135061 CET6047153192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:24.785001040 CET53604711.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.785016060 CET53567691.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.787864923 CET53640261.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:24.922911882 CET53622991.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.168760061 CET5756353192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:26.169030905 CET5322553192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:26.176093102 CET53575631.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:26.176110029 CET53532251.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.444777012 CET6040453192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:27.444991112 CET5531153192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:27.451622009 CET53604041.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:27.451662064 CET53553111.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.786917925 CET5609353192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:28.789256096 CET5862753192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:11:28.793735981 CET53560931.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:28.795978069 CET53586271.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:35.314058065 CET53513521.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:11:54.593058109 CET53636431.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.661469936 CET53583001.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:12:16.767266989 CET138138192.168.2.7192.168.2.255
                                                                                  Jan 22, 2025 01:12:17.425710917 CET53574531.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.755842924 CET5732653192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:12:27.756007910 CET5874753192.168.2.71.1.1.1
                                                                                  Jan 22, 2025 01:12:27.762972116 CET53587471.1.1.1192.168.2.7
                                                                                  Jan 22, 2025 01:12:27.763004065 CET53573261.1.1.1192.168.2.7
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Jan 22, 2025 01:11:22.728924036 CET192.168.2.71.1.1.1c22b(Port unreachable)Destination Unreachable
                                                                                  Jan 22, 2025 01:11:24.923470974 CET192.168.2.71.1.1.1c22b(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Jan 22, 2025 01:11:21.354145050 CET192.168.2.71.1.1.10x7165Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:21.354145050 CET192.168.2.71.1.1.10x30adStandard query (0)www.google.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:22.631712914 CET192.168.2.71.1.1.10xeeb7Standard query (0)thomasaltmnn.comA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:22.631994963 CET192.168.2.71.1.1.10x6a47Standard query (0)thomasaltmnn.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.733087063 CET192.168.2.71.1.1.10x6727Standard query (0)thomasaltmnn.comA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.733488083 CET192.168.2.71.1.1.10xb568Standard query (0)thomasaltmnn.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.777832985 CET192.168.2.71.1.1.10x38a1Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.778135061 CET192.168.2.71.1.1.10x3041Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.168760061 CET192.168.2.71.1.1.10x2f3fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.169030905 CET192.168.2.71.1.1.10x4b58Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.444777012 CET192.168.2.71.1.1.10x5244Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.444991112 CET192.168.2.71.1.1.10x9ba1Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.786917925 CET192.168.2.71.1.1.10xfe45Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.789256096 CET192.168.2.71.1.1.10x8a9dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.755842924 CET192.168.2.71.1.1.10xf131Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.756007910 CET192.168.2.71.1.1.10x526Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Jan 22, 2025 01:11:21.360748053 CET1.1.1.1192.168.2.70x7165No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:21.360783100 CET1.1.1.1192.168.2.70x30adNo error (0)www.google.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:22.694355011 CET1.1.1.1192.168.2.70xeeb7No error (0)thomasaltmnn.com185.204.52.136A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.785001040 CET1.1.1.1192.168.2.70x3041No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.785001040 CET1.1.1.1192.168.2.70x3041No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.785001040 CET1.1.1.1192.168.2.70x3041No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.785016060 CET1.1.1.1192.168.2.70x38a1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.785016060 CET1.1.1.1192.168.2.70x38a1No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:24.787864923 CET1.1.1.1192.168.2.70x6727No error (0)thomasaltmnn.com185.204.52.136A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.176093102 CET1.1.1.1192.168.2.70x2f3fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.176093102 CET1.1.1.1192.168.2.70x2f3fNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.176110029 CET1.1.1.1192.168.2.70x4b58No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.176110029 CET1.1.1.1192.168.2.70x4b58No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:26.176110029 CET1.1.1.1192.168.2.70x4b58No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.451622009 CET1.1.1.1192.168.2.70x5244No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.451622009 CET1.1.1.1192.168.2.70x5244No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.451662064 CET1.1.1.1192.168.2.70x9ba1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.451662064 CET1.1.1.1192.168.2.70x9ba1No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:27.451662064 CET1.1.1.1192.168.2.70x9ba1No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.793735981 CET1.1.1.1192.168.2.70xfe45No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.793735981 CET1.1.1.1192.168.2.70xfe45No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.795978069 CET1.1.1.1192.168.2.70x8a9dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.795978069 CET1.1.1.1192.168.2.70x8a9dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:11:28.795978069 CET1.1.1.1192.168.2.70x8a9dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.762972116 CET1.1.1.1192.168.2.70x526No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.762972116 CET1.1.1.1192.168.2.70x526No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.762972116 CET1.1.1.1192.168.2.70x526No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.763004065 CET1.1.1.1192.168.2.70xf131No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 22, 2025 01:12:27.763004065 CET1.1.1.1192.168.2.70xf131No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                  • thomasaltmnn.com
                                                                                  • https:
                                                                                    • connect.facebook.net
                                                                                    • www.facebook.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.749709185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:23 UTC659OUTGET / HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:23 UTC253INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:23 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 16631
                                                                                  Last-Modified: Wed, 06 Nov 2024 12:24:27 GMT
                                                                                  Connection: close
                                                                                  ETag: "672b5ffb-40f7"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:23 UTC16131INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 73 6f 75 72 63 65 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 2b 76 4d 38 76 62 5f 2d 45 78 76 38 77 4f 54 59 79 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 63 72 65 61 74 65 3d 22 32 30 32 34 30 39 32 34 31 34 32 31 30 36 39 32 37 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 74 69 74 6c 65 3d 22 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61
                                                                                  Data Ascii: <!DOCTYPE html><html data-scrapbook-source="https://t.me/+vM8vb_-Exv8wOTYy" data-scrapbook-create="20240924142106927" data-scrapbook-title="Telegram: Join Group Chat"><head> <meta charset="UTF-8"> <title>Telegram: Join Group Chat</title> <meta
                                                                                  2025-01-22 00:11:23 UTC500INData Raw: 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 35 29 3b 20 7d 20 69 66 20 28 28 64 20 3d 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 36 29 29 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 20 65 2e 76 61 6c 75 65 20 3d 20 64 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 36 29 3b 20 7d 20 69 66 20 28 28 64 20 3d 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 37 29 29 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 20 65 2e 76 61 6c 75 65 20 3d 20 64 3b 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6b 37 29 3b 20 7d 20 69 66 20 28 24 73 61 20 26 26 20 28 64 20 3d 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 31 35 29 29 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 20 73 6c 65 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 20 65 2c 20 76 61 6c 75 65
                                                                                  Data Ascii: .removeAttribute(k5); } if ((d = e.getAttribute(k6)) !== null) { e.value = d; e.removeAttribute(k6); } if ((d = e.getAttribute(k7)) !== null) { e.value = d; e.removeAttribute(k7); } if ($sa && (d = e.getAttribute(k15)) !== null) { sle.push({elem: e, value


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.749708185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:23 UTC546OUTGET /font-roboto.css HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:23 UTC251INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:23 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 5830
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:31 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cb9f-16c6"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:23 UTC5830INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                                                                  Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A6


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.749711185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:24 UTC548OUTGET /bootstrap.min.css HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:24 UTC252INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:24 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 42523
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:29 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cb9d-a61b"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:24 UTC16132INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 31 70 78 3b 6c 69 6e 65 2d 68
                                                                                  Data Ascii: .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit-appearance:none}input[type="date"],input[type="time"],input[type="datetime-local"],input[type="month"]{line-height:31px;line-h
                                                                                  2025-01-22 00:11:24 UTC10007INData Raw: 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e
                                                                                  Data Ascii: ar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min-width:1px){.navbar-form{width:auto;border:0;margin-left:0;margin-right:0;padding-top:0;padding-bottom:0;-webkit-box-shadow:non


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.749712185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:24 UTC543OUTGET /telegram.css HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:24 UTC254INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:24 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 104265
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:39 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba7-19749"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:24 UTC16130INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: 74 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 31 35 30 70 78 20 30 20 30 20 2d 31 35 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 22 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d
                                                                                  Data Ascii: t; -ms-transition: opacity .1s ease-in-out; padding: 0; border: 0;}.tl_main_download_image__ios { margin: -150px 0 0 -152px; width: 304px; height: 240px; background: url("") 50% 0 no-repeat;}.tl_main_download_image__android { margin: -
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 30 2e 32 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 30 2e 32 73 3b 0a 20
                                                                                  Data Ascii: order-radius: 3px; -webkit-box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); -moz-box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); -webkit-transition: border linear 0.2s, box-shadow linear 0.2s;
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6f 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 33 31 70 78 29 3b 0a 7d 0a 2e 72 61 64 69 6f 2d 69 74 65 6d 20 2e 72 61 64 69 6f 2d 69 6e 70 75 74 2c 0a 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 2d 77
                                                                                  Data Ascii: ser-select: none; -ms-user-select: none; -o-user-select: none; user-select: none; max-width: calc(100% - 31px);}.radio-item .radio-input,.checkbox-item .checkbox-input { display: inline-block; vertical-align: top; position: relative; -w
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: 64 65 76 69 63 65 5f 6e 65 78 75 73 20 2e 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 63 33 64 33 64 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 70 78 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 32 70 78 3b 0a 20 20 6c 65 66 74 3a 20 2d 39 30 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 33 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 7d 0a 2e 73 6d 61 72 70 68 6f 6e 65 5f 64 65 76 69 63 65 5f 6e 65 78 75 73 20 2e
                                                                                  Data Ascii: device_nexus .camera:before { background: #3c3d3d; width: 6px; height: 6px; content: ''; display: block; position: absolute; top: 2px; left: -90px; z-index: 3; border-radius: 100%; box-sizing: content-box;}.smarphone_device_nexus .
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: 69 74 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 2d 6d 6f 7a 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 2d 6f 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 20 20 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 35 70 78 29 3b 0a 7d 0a 2e 74 67 6d 65 5f 62 67 5f 77 72 61 70 5f 70 61 74 74 65 72 6e 31 20 2e 74 67 6d 65 5f 62 67 5f 69 6d 61 67 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 38 70 78 29 3b 0a 20 20 2d 6d 6f 7a 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 38 70 78 29 3b 0a 20 20 2d 6f 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 38 70 78 29 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 62 6c
                                                                                  Data Ascii: it-filter: blur(5px); -moz-filter: blur(5px); -o-filter: blur(5px); -ms-filter: blur(5px); filter: blur(5px);}.tgme_bg_wrap_pattern1 .tgme_bg_image { -webkit-filter: blur(8px); -moz-filter: blur(8px); -o-filter: blur(8px); -ms-filter: bl
                                                                                  2025-01-22 00:11:24 UTC6215INData Raw: 3b 0a 20 20 7d 0a 20 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 64 65 76 5f 70 61 67 65 5f 6e 61 76 5f 77 72 61 70 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 30 20 34 70 78 3b 0a 20 20 7d 0a 20 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 64 65 76 5f 70 61 67 65 5f 6e 61 76 5f 77 72 61 70 20 75 6c 20 6c 69 20 61 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 36 70 78 20 31 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                  Data Ascii: ; } #dev_page_content .dev_page_nav_wrap ul li { padding: 3px 0 4px; } #dev_page_content .dev_page_nav_wrap ul li a:first-child { font-size: 14px; display: inline-block; line-height: 22px; padding: 2px 6px 1px; margin-left:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.749713185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:24 UTC701OUTGET /RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpg HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:24 UTC254INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:24 GMT
                                                                                  Content-Type: image/jpeg
                                                                                  Content-Length: 43278
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:39 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba7-a90e"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:24 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                  Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                  2025-01-22 00:11:24 UTC16384INData Raw: be c1 67 e7 71 8f 83 30 51 af ab 7a cb 66 cc 20 4f 76 9e a7 5a e8 26 d6 f9 cd 5d 30 3b 4c fa 54 53 17 14 78 91 bc 6f 0d 41 b2 76 55 45 1d bd e3 f7 6f 55 54 7e 45 3a 9f 97 9c 4b 3e 3b fd 85 cf a6 81 6e 1b dc 2b ef 71 d5 f1 1f 7a 5c 77 9d 51 88 86 b5 d1 19 4c 5d 7a 60 22 90 06 7e 00 0d 4f cb 6d b8 cf 13 fe d6 a6 66 c0 11 ad 7d 4a 88 57 07 ff 00 0e 3c 7a 74 ef a5 9b 3d 0d d2 2b ab ac 94 96 eb 7d 02 7b cb 1d 08 2c 64 c0 fd e2 47 4e bf 0c f6 d3 43 ea 54 25 b4 84 d3 7a 8b 76 a5 4b 56 62 3b 63 ef f2 af ac 7b 72 d7 b6 f6 25 ba c5 67 a2 8e d9 6f a7 8b 11 d3 c6 30 11 98 f3 37 a9 eb 93 f1 d1 91 4f e6 79 d3 34 8c ab 92 42 8f 5d 2a d4 30 f2 4b 26 7a 30 3f 3d 15 04 79 5c 80 60 1c 8d 58 46 93 54 b9 89 3a d2 65 3c 9c 93 c8 a4 b0 56 4e 8a 4f 4c 8e b9 1a ee d9 81 60 8d f9
                                                                                  Data Ascii: gq0Qzf OvZ&]0;LTSxoAvUEoUT~E:K>;n+qz\wQL]z`"~Omf}JW<zt=+}{,dGNCT%zvKVb;c{r%go07Oy4B]*0K&z0?=y\`XFT:e<VNOL`
                                                                                  2025-01-22 00:11:24 UTC10764INData Raw: a6 a8 a7 92 7a 68 a8 bc b4 60 de 71 91 d8 8f b4 98 ed 80 30 3e 79 fa 69 0c 35 1c 6a ce 23 a7 96 9a 3c 84 a8 4a 63 e6 00 3a 9c 0e b8 c7 d9 cf 5e 9a 2f 70 33 5b 45 4d 4d 15 2c 42 2a 90 24 9d 61 58 a0 08 04 9d 4b bf 5c 9e d9 ef d7 e9 a4 69 de ed 3c cd 05 65 6d 0d 32 30 2d 1a a4 86 5f 30 12 54 00 a0 64 10 7d 7a fc 74 60 a1 51 b2 12 35 a9 2a 83 88 b7 8a ae 05 c5 62 59 1a a6 9e 8a ec 20 69 dd 10 ac 54 95 09 ce 22 c6 31 ca 19 0b 67 bf 33 1d 5a 4d 9d 71 be dc 78 31 5f 0e dc 8e 8e e5 79 a6 86 39 e1 a5 b8 12 23 ab 8e 36 1e 64 41 bb c6 e5 49 e4 7f 46 03 20 82 46 a8 7d 9a e9 15 ba cb 7a b2 d7 4c 88 6e 22 39 20 9e 72 be 5d 3c b0 24 8c 7c c5 04 13 cc 0e 07 62 3b f5 e9 a3 bc 2e e3 b5 0e d8 f1 09 b7 85 e1 3d 87 6e 49 09 a7 b8 dc 2a ea a4 66 3c f1 e1 88 c1 11 2a 7a 63 97
                                                                                  Data Ascii: zh`q0>yi5j#<Jc:^/p3[EMM,B*$aXK\i<em20-_0Td}zt`Q5*bY iT"1g3ZMqx1_y9#6dAIF F}zLn"9 r]<$|b;.=nI*f<*zc


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.749717185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:25 UTC464OUTGET /RwW-648sb5bnS_jBsYR3-jTYX72qmmpktQAyQkD3c3o3ENvnPvRrHVmHN6v7OWfVtKXWPRnRFdKf23CgJ2T4Onjk5hXcZjb_J21GTTi9SdDfcqZ6jwU6xLpg.jpg HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:25 UTC254INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:25 GMT
                                                                                  Content-Type: image/jpeg
                                                                                  Content-Length: 43278
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:39 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba7-a90e"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:25 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                  Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: be c1 67 e7 71 8f 83 30 51 af ab 7a cb 66 cc 20 4f 76 9e a7 5a e8 26 d6 f9 cd 5d 30 3b 4c fa 54 53 17 14 78 91 bc 6f 0d 41 b2 76 55 45 1d bd e3 f7 6f 55 54 7e 45 3a 9f 97 9c 4b 3e 3b fd 85 cf a6 81 6e 1b dc 2b ef 71 d5 f1 1f 7a 5c 77 9d 51 88 86 b5 d1 19 4c 5d 7a 60 22 90 06 7e 00 0d 4f cb 6d b8 cf 13 fe d6 a6 66 c0 11 ad 7d 4a 88 57 07 ff 00 0e 3c 7a 74 ef a5 9b 3d 0d d2 2b ab ac 94 96 eb 7d 02 7b cb 1d 08 2c 64 c0 fd e2 47 4e bf 0c f6 d3 43 ea 54 25 b4 84 d3 7a 8b 76 a5 4b 56 62 3b 63 ef f2 af ac 7b 72 d7 b6 f6 25 ba c5 67 a2 8e d9 6f a7 8b 11 d3 c6 30 11 98 f3 37 a9 eb 93 f1 d1 91 4f e6 79 d3 34 8c ab 92 42 8f 5d 2a d4 30 f2 4b 26 7a 30 3f 3d 15 04 79 5c 80 60 1c 8d 58 46 93 54 b9 89 3a d2 65 3c 9c 93 c8 a4 b0 56 4e 8a 4f 4c 8e b9 1a ee d9 81 60 8d f9
                                                                                  Data Ascii: gq0Qzf OvZ&]0;LTSxoAvUEoUT~E:K>;n+qz\wQL]z`"~Omf}JW<zt=+}{,dGNCT%zvKVb;c{r%go07Oy4B]*0K&z0?=y\`XFT:e<VNOL`
                                                                                  2025-01-22 00:11:25 UTC10764INData Raw: a6 a8 a7 92 7a 68 a8 bc b4 60 de 71 91 d8 8f b4 98 ed 80 30 3e 79 fa 69 0c 35 1c 6a ce 23 a7 96 9a 3c 84 a8 4a 63 e6 00 3a 9c 0e b8 c7 d9 cf 5e 9a 2f 70 33 5b 45 4d 4d 15 2c 42 2a 90 24 9d 61 58 a0 08 04 9d 4b bf 5c 9e d9 ef d7 e9 a4 69 de ed 3c cd 05 65 6d 0d 32 30 2d 1a a4 86 5f 30 12 54 00 a0 64 10 7d 7a fc 74 60 a1 51 b2 12 35 a9 2a 83 88 b7 8a ae 05 c5 62 59 1a a6 9e 8a ec 20 69 dd 10 ac 54 95 09 ce 22 c6 31 ca 19 0b 67 bf 33 1d 5a 4d 9d 71 be dc 78 31 5f 0e dc 8e 8e e5 79 a6 86 39 e1 a5 b8 12 23 ab 8e 36 1e 64 41 bb c6 e5 49 e4 7f 46 03 20 82 46 a8 7d 9a e9 15 ba cb 7a b2 d7 4c 88 6e 22 39 20 9e 72 be 5d 3c b0 24 8c 7c c5 04 13 cc 0e 07 62 3b f5 e9 a3 bc 2e e3 b5 0e d8 f1 09 b7 85 e1 3d 87 6e 49 09 a7 b8 dc 2a ea a4 66 3c f1 e1 88 c1 11 2a 7a 63 97
                                                                                  Data Ascii: zh`q0>yi5j#<Jc:^/p3[EMM,B*$aXK\i<em20-_0Td}zt`Q5*bY iT"1g3ZMqx1_y9#6dAIF F}zLn"9 r]<$|b;.=nI*f<*zc


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.749716185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:25 UTC597OUTGET /KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://thomasaltmnn.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://thomasaltmnn.com/font-roboto.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:25 UTC254INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:25 GMT
                                                                                  Content-Type: font/woff2
                                                                                  Content-Length: 11040
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:34 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba2-2b20"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:25 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                                                                  Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.749715157.240.252.134435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:25 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:25 UTC1452INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-6InNFYLY' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2025-01-22 00:11:25 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2025-01-22 00:11:25 UTC1INData Raw: 2f
                                                                                  Data Ascii: /
                                                                                  2025-01-22 00:11:25 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                  Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                  Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72
                                                                                  Data Ascii: ;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var
                                                                                  2025-01-22 00:11:25 UTC1703INData Raw: 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70
                                                                                  Data Ascii: all(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.p
                                                                                  2025-01-22 00:11:25 UTC14681INData Raw: 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64
                                                                                  Data Ascii: leEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolved
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68
                                                                                  Data Ascii: ["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBatch
                                                                                  2025-01-22 00:11:26 UTC16384INData Raw: 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28
                                                                                  Data Ascii: ion a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}function m(


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.749719185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:25 UTC593OUTGET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://thomasaltmnn.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://thomasaltmnn.com/font-roboto.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:25 UTC254INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:25 GMT
                                                                                  Content-Type: font/woff2
                                                                                  Content-Length: 11028
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:36 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba4-2b14"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:25 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                                                                  Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.749718185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:25 UTC600OUTGET /pattern.svg HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/telegram.css
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:25 UTC259INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:25 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Content-Length: 231706
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:38 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba6-3891a"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:25 UTC16125INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 38 2e 36 2c 32 37 34 35 2e 32 63 30 2e 33 2c 35 2c 33 2e 38 2c 31 32 2e 31 2c 37 2e 33 2c 31 34 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 36 32 2e 31
                                                                                  Data Ascii: 9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><path class="st0" d="M538.6,2745.2c0.3,5,3.8,12.1,7.3,14.8"/><path class="st0" d="M562.1
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 31 2e 34 2c 32 33 35 31 2e 32 63 34 2e 33 2d 32 2e 38 2c 34 2d 38 2e 38 2d 31 2e 31 2d 31 34 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 38 32 2c 32 33 31 30 63 33
                                                                                  Data Ascii: -10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path class="st0" d="M1191.4,2351.2c4.3-2.8,4-8.8-1.1-14.4"/><path class="st0" d="M1182,2310c3
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38 2e 33 63 30 2e 37 2c 37 2e 35 2c 30 2e 33 2c 33 34 2e 34 2c 31 38 2e 37 2c 34 37 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 34 2e 37 2c 31 33 30 31 2e 32 63 36 2e 34 2c 32 31 2e 33 2c 32 38 2e 32 2c 34 31 2e 33
                                                                                  Data Ascii: 4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398.3c0.7,7.5,0.3,34.4,18.7,47.9"/><path class="st0" d="M24.7,1301.2c6.4,21.3,28.2,41.3
                                                                                  2025-01-22 00:11:25 UTC16384INData Raw: 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37 2e 31 2c 39 2e 34 2d 39 0a 09 09 63 33 2e 39 2d 31 2e 33 2c 38 2e 37 2d 36 2e 32 2c 34 2e 32 2d 39 2e 37 63 2d 31 2e 34 2d 31 2e 31 2d 33 2e 34 2d 31 2e 34 2d
                                                                                  Data Ascii: 3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7.1,9.4-9c3.9-1.3,8.7-6.2,4.2-9.7c-1.4-1.1-3.4-1.4-
                                                                                  2025-01-22 00:11:26 UTC16384INData Raw: 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31 32 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2c 35 39 38 2e 34 63 31 32 2e 32 2d 31 31 2e 39 2c 33 30 2e 39 2d 32 39 2e 34 2c 33 31 2e 35 2d 33 30 2e 39 63 30 2e 35 2d 31 2e 36 2d 33 39 2e 38 2c 32 36 2e 37
                                                                                  Data Ascii: 8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-12.3"/><path class="st0" d="M35,598.4c12.2-11.9,30.9-29.4,31.5-30.9c0.5-1.6-39.8,26.7
                                                                                  2025-01-22 00:11:26 UTC16384INData Raw: 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c 32 31 2e 37 2c 35 37 2e 36 2c 32 31 2e 37 6c 35 39 2e 39 2d 34 30 2e 35 6c 2d 35 35 2e 35 2d 32 34 2e 37 4c 31 36 31 2e 38 2c 32 30 34 36 2e 33 7a 22 2f 3e 0a
                                                                                  Data Ascii: .4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,21.7,57.6,21.7l59.9-40.5l-55.5-24.7L161.8,2046.3z"/>
                                                                                  2025-01-22 00:11:26 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39 2c 35 2e 32 2d 30 2e 36 2c 31 35 2e 33 2d 30 2e 36 2c 31 35 2e 33 73 2d 33 2e 35 2c 30 2d 37 2e 37 2d 32 2e 35 0a 09 09 43 37 33 36 2e 33 2c 31 33 31 38 2e 36 2c 37 33 30 2e 32 2c 31 33 34 31 2e 39 2c 37 34 30 2e 33 2c 31 33 35 31 2e 38 22 2f 3e 0a 09 3c 63
                                                                                  Data Ascii: class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9,5.2-0.6,15.3-0.6,15.3s-3.5,0-7.7-2.5C736.3,1318.6,730.2,1341.9,740.3,1351.8"/><c
                                                                                  2025-01-22 00:11:26 UTC16384INData Raw: 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c 31 34 2e 38 2c 32 33 2e 32 2c 31 34 2e 38 2c 32 34 2e 31 2c 31 34 2e 36 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 37 2e 34 2c 36 31 33 2e 39 63 32 2e 31 2c 36 2e 33 2d 34 2e 34 2c 31 31
                                                                                  Data Ascii: 27.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,14.8,23.2,14.8,24.1,14.6"/></g><g><path class="st0" d="M747.4,613.9c2.1,6.3-4.4,11
                                                                                  2025-01-22 00:11:26 UTC16384INData Raw: 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30 33 30 2c 38 31 36 2e 37 2c 32 30 34 32 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 35 33 2e 38 2c 32 32 34 33 2e 39 63 31 2e 34 2c 38 2e 32 2c 31 2e 32 2c 32 30 2e 38 2d 33 2e 38 2c 33 31 2e 33 63
                                                                                  Data Ascii: 9.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,2030,816.7,2042.1z"/><g><path class="st0" d="M553.8,2243.9c1.4,8.2,1.2,20.8-3.8,31.3c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.749725157.240.253.14435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:26 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:27 UTC1452INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-LRxU4L8J' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2025-01-22 00:11:27 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2025-01-22 00:11:27 UTC1INData Raw: 2f
                                                                                  Data Ascii: /
                                                                                  2025-01-22 00:11:27 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                  Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                  Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72
                                                                                  Data Ascii: ;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var
                                                                                  2025-01-22 00:11:27 UTC1703INData Raw: 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70
                                                                                  Data Ascii: all(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.p
                                                                                  2025-01-22 00:11:27 UTC14681INData Raw: 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64
                                                                                  Data Ascii: leEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolved
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68
                                                                                  Data Ascii: ["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBatch
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28
                                                                                  Data Ascii: ion a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}function m(


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.749727185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:26 UTC351OUTGET /pattern.svg HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:27 UTC259INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:26 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Content-Length: 231706
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:38 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cba6-3891a"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:27 UTC16125INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 38 2e 36 2c 32 37 34 35 2e 32 63 30 2e 33 2c 35 2c 33 2e 38 2c 31 32 2e 31 2c 37 2e 33 2c 31 34 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 36 32 2e 31
                                                                                  Data Ascii: 9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><path class="st0" d="M538.6,2745.2c0.3,5,3.8,12.1,7.3,14.8"/><path class="st0" d="M562.1
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 31 2e 34 2c 32 33 35 31 2e 32 63 34 2e 33 2d 32 2e 38 2c 34 2d 38 2e 38 2d 31 2e 31 2d 31 34 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 38 32 2c 32 33 31 30 63 33
                                                                                  Data Ascii: -10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path class="st0" d="M1191.4,2351.2c4.3-2.8,4-8.8-1.1-14.4"/><path class="st0" d="M1182,2310c3
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38 2e 33 63 30 2e 37 2c 37 2e 35 2c 30 2e 33 2c 33 34 2e 34 2c 31 38 2e 37 2c 34 37 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 34 2e 37 2c 31 33 30 31 2e 32 63 36 2e 34 2c 32 31 2e 33 2c 32 38 2e 32 2c 34 31 2e 33
                                                                                  Data Ascii: 4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398.3c0.7,7.5,0.3,34.4,18.7,47.9"/><path class="st0" d="M24.7,1301.2c6.4,21.3,28.2,41.3
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37 2e 31 2c 39 2e 34 2d 39 0a 09 09 63 33 2e 39 2d 31 2e 33 2c 38 2e 37 2d 36 2e 32 2c 34 2e 32 2d 39 2e 37 63 2d 31 2e 34 2d 31 2e 31 2d 33 2e 34 2d 31 2e 34 2d
                                                                                  Data Ascii: 3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7.1,9.4-9c3.9-1.3,8.7-6.2,4.2-9.7c-1.4-1.1-3.4-1.4-
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31 32 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2c 35 39 38 2e 34 63 31 32 2e 32 2d 31 31 2e 39 2c 33 30 2e 39 2d 32 39 2e 34 2c 33 31 2e 35 2d 33 30 2e 39 63 30 2e 35 2d 31 2e 36 2d 33 39 2e 38 2c 32 36 2e 37
                                                                                  Data Ascii: 8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-12.3"/><path class="st0" d="M35,598.4c12.2-11.9,30.9-29.4,31.5-30.9c0.5-1.6-39.8,26.7
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c 32 31 2e 37 2c 35 37 2e 36 2c 32 31 2e 37 6c 35 39 2e 39 2d 34 30 2e 35 6c 2d 35 35 2e 35 2d 32 34 2e 37 4c 31 36 31 2e 38 2c 32 30 34 36 2e 33 7a 22 2f 3e 0a
                                                                                  Data Ascii: .4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,21.7,57.6,21.7l59.9-40.5l-55.5-24.7L161.8,2046.3z"/>
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39 2c 35 2e 32 2d 30 2e 36 2c 31 35 2e 33 2d 30 2e 36 2c 31 35 2e 33 73 2d 33 2e 35 2c 30 2d 37 2e 37 2d 32 2e 35 0a 09 09 43 37 33 36 2e 33 2c 31 33 31 38 2e 36 2c 37 33 30 2e 32 2c 31 33 34 31 2e 39 2c 37 34 30 2e 33 2c 31 33 35 31 2e 38 22 2f 3e 0a 09 3c 63
                                                                                  Data Ascii: class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9,5.2-0.6,15.3-0.6,15.3s-3.5,0-7.7-2.5C736.3,1318.6,730.2,1341.9,740.3,1351.8"/><c
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c 31 34 2e 38 2c 32 33 2e 32 2c 31 34 2e 38 2c 32 34 2e 31 2c 31 34 2e 36 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 37 2e 34 2c 36 31 33 2e 39 63 32 2e 31 2c 36 2e 33 2d 34 2e 34 2c 31 31
                                                                                  Data Ascii: 27.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,14.8,23.2,14.8,24.1,14.6"/></g><g><path class="st0" d="M747.4,613.9c2.1,6.3-4.4,11
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30 33 30 2c 38 31 36 2e 37 2c 32 30 34 32 2e 31 7a 22 2f 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 35 33 2e 38 2c 32 32 34 33 2e 39 63 31 2e 34 2c 38 2e 32 2c 31 2e 32 2c 32 30 2e 38 2d 33 2e 38 2c 33 31 2e 33 63
                                                                                  Data Ascii: 9.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,2030,816.7,2042.1z"/><g><path class="st0" d="M553.8,2243.9c1.4,8.2,1.2,20.8-3.8,31.3c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.749726157.240.252.134435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:26 UTC1378OUTGET /signals/config/1039519750814214?v=2.9.180&r=stable&domain=thomasaltmnn.com&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:27 UTC1452INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-wyOQEfAL' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2025-01-22 00:11:27 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2025-01-22 00:11:27 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                  2025-01-22 00:11:27 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                  Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                  2025-01-22 00:11:27 UTC14893INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                                                  Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                                                  2025-01-22 00:11:27 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                  Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                  2025-01-22 00:11:27 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                                                  Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                                                  2025-01-22 00:11:27 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                  Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                  2025-01-22 00:11:27 UTC1482INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                                                  Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.exports);
                                                                                  2025-01-22 00:11:27 UTC13402INData Raw: 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 63 6f 65 72 63 65 2c 67 3d 63 2e 54 79 70 65 64 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 68 3d 63 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 69 64 3b 61 3d 61 2e 65 76 65 6e 74 4e 61 6d 65 3b 62 3d 64 28 62 2c 67 2e 66 62 69 64 28 29 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29
                                                                                  Data Ascii: dEventEvent"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.coerce,g=c.Typed;c=f.getFbeventsModules("SignalsFBEventsLogging");var h=c.logUserError;e.exports=new a(function(a,c){b.listen(function(a){var b=a.id;a=a.eventName;b=d(b,g.fbid());if(b==null)
                                                                                  2025-01-22 00:11:27 UTC1491INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                  Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.749738157.240.253.14435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:28 UTC1202OUTGET /signals/config/1039519750814214?v=2.9.180&r=stable&domain=thomasaltmnn.com&hme=1b2b48fb279bc2e2881583cc2153b57f55e340ed882b2c5394167c8bc992d930&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C174%2C177%2C189%2C185%2C186%2C188%2C29%2C101%2C53%2C77%2C187%2C169%2C172%2C182%2C183%2C190%2C132%2C41%2C192%2C193%2C34%2C144%2C15%2C50%2C198%2C197%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C170%2C173%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:28 UTC1452INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-jEomuqdC' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2025-01-22 00:11:28 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2025-01-22 00:11:28 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                  2025-01-22 00:11:28 UTC14884INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                  Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                  2025-01-22 00:11:28 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                  Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                  2025-01-22 00:11:28 UTC1500INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                                                  Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                                                  2025-01-22 00:11:28 UTC13393INData Raw: 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29
                                                                                  Data Ascii: a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]()
                                                                                  2025-01-22 00:11:28 UTC1491INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                  Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                  2025-01-22 00:11:28 UTC1500INData Raw: 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65
                                                                                  Data Ascii: eturn e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e
                                                                                  2025-01-22 00:11:28 UTC13393INData Raw: 72 20 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 6c 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 68 61 32 35 36 5f 77 69 74 68 5f 64 65 70 65 6e 64 65 6e 63 69 65 73 5f 6e 65 77 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 28 74 79 70 65 6f
                                                                                  Data Ascii: r i=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),j=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),k=f.getFbeventsModules("SignalsFBEventsConfigStore"),l=f.getFbeventsModules("sha256_with_dependencies_new");function m(a){return(typeo
                                                                                  2025-01-22 00:11:28 UTC1491INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                  Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.749739157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:28 UTC844OUTGET /tr/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:28 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:28 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.749740157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:28 UTC954OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger;navigation-source, event-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:28 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525812627046181", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525812627046181"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:28 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 31 4e 64 4f 34 33 31 62 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-1NdO431b' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:28 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:11:28 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.749749185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:29 UTC640OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _fbp=fb.1.1737504686211.313988043181329389
                                                                                  2025-01-22 00:11:29 UTC268INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:29 GMT
                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                  Content-Length: 15086
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:30 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cb9e-3aee"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:29 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.749750157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:29 UTC645OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:29 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525816084636965", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525816084636965"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:29 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 45 42 45 79 70 79 34 4c 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-EBEypy4L' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:29 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.749751157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:29 UTC608OUTGET /tr/?id=1039519750814214&ev=PageView&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504686217&sw=1280&sh=1024&v=2.9.180&r=stable&ec=0&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:29 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:29 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.749762185.204.52.1364435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:30 UTC403OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: thomasaltmnn.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _fbp=fb.1.1737504686211.313988043181329389
                                                                                  2025-01-22 00:11:30 UTC268INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 22 Jan 2025 00:11:30 GMT
                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                  Content-Length: 15086
                                                                                  Last-Modified: Tue, 24 Sep 2024 14:24:30 GMT
                                                                                  Connection: close
                                                                                  ETag: "66f2cb9e-3aee"
                                                                                  X-Powered-By: PleskLin
                                                                                  Accept-Ranges: bytes
                                                                                  2025-01-22 00:11:30 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.749823157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:39 UTC1515OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:39 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:39 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.749822157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:39 UTC1625OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:39 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525860310731857", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525860310731857"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:39 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 52 5a 64 5a 7a 76 35 39 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-RZdZzv59' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:39 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:11:39 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.749821157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:39 UTC886OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:39 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:39 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.749824157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:39 UTC996OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger;navigation-source, event-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:39 UTC1144INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xf82b08ce03ec442b","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["8167058096747245"]},"debug_reporting":true,"debug_key":"158697354864638693"}
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525859284993631", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525859284993631"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:39 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 6b 57 6f 7a 74 45 48 76 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-kWoztEHv' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:39 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:11:39 UTC4INData Raw: 34 33 0d 0a
                                                                                  Data Ascii: 43
                                                                                  2025-01-22 00:11:39 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.749830157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:40 UTC1279OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:40 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:40 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.749831157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:40 UTC1316OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697399&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=1&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:40 UTC952INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525863806516263", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525863806516263"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:40 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 52 36 69 33 49 38 58 75 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-R6i3I8Xu' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:40 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.749832157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:40 UTC650OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:40 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:40 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.749833157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:40 UTC687OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504697415&sw=1280&sh=1024&v=2.9.180&r=stable&ec=2&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:40 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525864472287982", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525864472287982"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:40 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 75 62 6e 72 76 34 34 78 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-ubnrv44x' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:40 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.749887157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:48 UTC1515OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:48 UTC468INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=98, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=136, ullat=136
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:48 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.749888157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:48 UTC886OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:48 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:48 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.749886157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:48 UTC1607OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger, event-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:48 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525899087850499", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525899087850499"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:48 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 4a 55 35 6f 7a 56 79 72 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-JU5ozVyr' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:48 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:11:48 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.749889157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:48 UTC996OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger;navigation-source, event-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:48 UTC1144INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xf82b08ce03ec442b","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["8167058096747245"]},"debug_reporting":true,"debug_key":"855551632801594051"}
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525899301318562", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525899301318562"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:48 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 4e 76 76 32 6e 39 56 50 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-Nvv2n9VP' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:48 UTC1676INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:11:48 UTC4INData Raw: 34 33 0d 0a
                                                                                  Data Ascii: 43
                                                                                  2025-01-22 00:11:48 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.749898157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:49 UTC650OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:49 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:49 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.2.749899157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:49 UTC1279OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:49 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:11:49 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.2.749901157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:49 UTC1316OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706324&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=3&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:49 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525901970233022", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525901970233022"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:49 UTC1897INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 43 6a 4e 62 59 57 72 51 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-CjNbYWrQ' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:49 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.2.749900157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:11:49 UTC687OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504706326&sw=1280&sh=1024&v=2.9.180&r=stable&ec=4&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:11:49 UTC952INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462525903472733545", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462525903472733545"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:11:49 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 6b 56 4e 37 63 75 71 44 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-kVN7cuqD' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:11:49 UTC1809INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.2.750020157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC1515OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:16 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:16 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  37192.168.2.750019157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC1630OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:16 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526018304062199", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526018304062199"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:16 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 71 30 34 63 58 4e 70 49 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-q04cXNpI' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:16 UTC1696INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:12:16 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  38192.168.2.750018157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC886OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:16 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:16 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  39192.168.2.750017157.240.253.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC996OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:16 UTC1144INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xf82b08ce03ec442b","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["8167058096747245"]},"debug_reporting":true,"debug_key":"196501632833967037"}
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526019274801706", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526019274801706"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:16 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 75 6a 32 58 77 42 66 75 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-uj2XwBfu' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:16 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:12:16 UTC4INData Raw: 34 33 0d 0a
                                                                                  Data Ascii: 43
                                                                                  2025-01-22 00:12:16 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  40192.168.2.750021157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC1279OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:17 UTC1600INHTTP/1.1 302 OK
                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: 0
                                                                                  Date: Wed, 22 Jan 2025 00:12:17 GMT
                                                                                  Set-Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.; expires=Tuesday, 22-Apr-2025 00:12:17 GMT; path=/; domain=.facebook.com; SameSite=None; HttpOnly; secure
                                                                                  Location: /tr/?redirect=0&rqm=GET&tm=3&es=automatic&coo=false&it=1737504684956&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1737504686211.313988043181329389&o=4126&ec=5&r=stable&v=2.9.180&sh=1024&sw=1280&cd[parameters]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[formFeatures]=%5B%5D&cd[buttonText]=BEITRETEN&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&ts=1737504734166&if=false&rl=&dl=https%3A%2F%2Fthomasaltmnn.com%2F&ev=SubscribedButtonClick&id=1039519750814214
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Content-Type: text/plain
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  41192.168.2.750022157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC687OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:17 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526023988090771", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526023988090771"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:17 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 34 77 61 42 43 67 30 4e 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-4waBCg0N' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:17 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  42192.168.2.750023157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:16 UTC650OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734169&sw=1280&sh=1024&v=2.9.180&r=stable&ec=6&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:17 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:17 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  43192.168.2.750024157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:17 UTC1316OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737504734166&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=5&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-22 00:12:17 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526022792448761", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526022792448761"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:17 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 53 55 50 66 4f 6f 50 71 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-SUPfOoPq' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:17 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  44192.168.2.750026157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:17 UTC1342OUTGET /tr/?redirect=0&rqm=GET&tm=3&es=automatic&coo=false&it=1737504684956&cdl=API_unavailable&ler=empty&cs_est=true&fbp=fb.1.1737504686211.313988043181329389&o=4126&ec=5&r=stable&v=2.9.180&sh=1024&sw=1280&cd[parameters]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[formFeatures]=%5B%5D&cd[buttonText]=BEITRETEN&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&ts=1737504734166&if=false&rl=&dl=https%3A%2F%2Fthomasaltmnn.com%2F&ev=SubscribedButtonClick&id=1039519750814214 HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:18 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:18 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  45192.168.2.750031157.240.251.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:28 UTC1567OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:28 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:28 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  46192.168.2.750028157.240.251.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:28 UTC1677OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:28 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526071140575030", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526071140575030"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:28 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 55 33 6b 76 4f 46 4f 71 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-U3kvOFOq' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:28 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:12:28 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  47192.168.2.750030157.240.251.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:28 UTC938OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:28 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:28 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  48192.168.2.750029157.240.251.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:28 UTC1053OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                  Referer: https://thomasaltmnn.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:28 UTC1144INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0xf82b08ce03ec442b","source_keys":["1"]}],"aggregatable_values":{"1":10922},"aggregatable_source_registration_time":"exclude","filters":{"3":["8167058096747245"]},"debug_reporting":true,"debug_key":"880807281372941001"}
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526070555585894", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526070555585894"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:28 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 66 6c 63 42 31 35 79 41 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-flcB15yA' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:28 UTC1696INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2025-01-22 00:12:28 UTC4INData Raw: 34 33 0d 0a
                                                                                  Data Ascii: 43
                                                                                  2025-01-22 00:12:28 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  49192.168.2.750032157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:29 UTC1331OUTGET /tr/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:29 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:29 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  50192.168.2.750033157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:29 UTC702OUTGET /tr/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:29 UTC464INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin:
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 22 Jan 2025 00:12:29 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  51192.168.2.750034157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:29 UTC1368OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=SubscribedButtonClick&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347268&cd[buttonFeatures]=%7B%22classList%22%3A%22tgme_action_button_new%20shine%22%2C%22destination%22%3A%22tg%3A%2F%2Fjoin%3Finvite%3DvM8vb_-Exv8wOTYy%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22linear-gradient(270deg%2C%20rgba(100%2C%20181%2C%20239%2C%200)%2048.44%25%2C%20rgb(100%2C%20181%2C%20239)%2075.52%25%2C%20rgba(100%2C%20181%2C%20239%2C%200)%20100%25)%22%2C%22innerText%22%3A%22BEITRETEN%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=BEITRETEN&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Telegram%3A%20Join%20Group%20Chat%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.180&r=stable&ec=7&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:29 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526074734389960", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526074734389960"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:29 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 69 57 74 78 30 36 4a 67 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-iWtx06Jg' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:29 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  52192.168.2.750035157.240.0.354435336C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-22 00:12:29 UTC739OUTGET /privacy_sandbox/pixel/register/trigger/?id=1039519750814214&ev=Lead&dl=https%3A%2F%2Fthomasaltmnn.com%2F&rl=&if=false&ts=1737509347271&sw=1280&sh=1024&v=2.9.180&r=stable&ec=8&o=4126&fbp=fb.1.1737504686211.313988043181329389&cs_est=true&est_source=8258656757502645&ler=empty&cdl=API_unavailable&it=1737504684956&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: fr=0QFrGZGfI7VZILhxg..BnkDfh...1.0.BnkDfh.
                                                                                  2025-01-22 00:12:29 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7462526073781368362", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7462526073781368362"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2025-01-22 00:12:29 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 39 64 44 78 31 7a 73 34 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-9dDx1zs4' 'wasm-unsafe-eval' https://*.g
                                                                                  2025-01-22 00:12:29 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  020406080s020406080100

                                                                                  Click to jump to process

                                                                                  020406080s0.0020406080100MB

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:19:11:12
                                                                                  Start date:21/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff6c4390000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:3
                                                                                  Start time:19:11:15
                                                                                  Start date:21/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,2406602267287690539,14296486879490594622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff6c4390000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:9
                                                                                  Start time:19:11:21
                                                                                  Start date:21/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thomasaltmnn.com/"
                                                                                  Imagebase:0x7ff6c4390000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                  No disassembly