Windows Analysis Report
https://dein-homeassistant.de/

Overview

General Information

Sample URL: https://dein-homeassistant.de/
Analysis ID: 1521660
Tags: openphish
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML page contains hidden javascript code

Classification

Source: https://medium.com/dein-homeassistant HTTP Parser: Base64 decoded: 1727567251.000000
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/dein.homeassistant/followers/ HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1 HTTP Parser: <input type="password" .../> found
Source: https://dein-homeassistant.de/ HTTP Parser: No favicon
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant/followers/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant/followers/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1 HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1 HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/dein.homeassistant HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/dein.homeassistant/followers/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/dein.homeassistant/followers/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1 HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49885 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50215 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style.css HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dein-homeassistant.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/particles.js@2.0.0/particles.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dein-homeassistant.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gh/cferdinandi/smooth-scroll@15/dist/smooth-scroll.polyfills.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dein-homeassistant-logo.svg HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/robin.png HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/background-dein-homeassistant.jpg HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dein-homeassistant.de/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Medium_logo_Wordmark_white.png HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dein-homeassistant.de/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/poppins-v13-latin-700.woff2 HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dein-homeassistant.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dein-homeassistant.de/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/poppins-v13-latin-regular.woff2 HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dein-homeassistant.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dein-homeassistant.de/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/poppins-v13-latin-italic.woff2 HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dein-homeassistant.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dein-homeassistant.de/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dein-homeassistant-small-logo.png HTTP/1.1Host: dein-homeassistant.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dein-homeassistant.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dein-homeassistant-logo.svg HTTP/1.1Host: dein-homeassistant.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Medium_logo_Wordmark_white.png HTTP/1.1Host: dein-homeassistant.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/robin.png HTTP/1.1Host: dein-homeassistant.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /images/dein-homeassistant-small-logo.png HTTP/1.1Host: dein-homeassistant.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dein.homeassistant HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yg/l/0,cross/dlUb7OBiyITVWgg-YkpZuD.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yB/r/7WNcE4Mu0gB.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz184/ye/l/en_GB/1_8qaiyIh15xAOepZXIw5_dNTQDzvldaWYT7n1sgH1lv651v0TO05KUwbNi_gkVbIeDYvatkvPhoORxdLT1_rf0TTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGKzyF6oFiSh_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavlr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikvm4/yt/l/en_GB/3jZ9-Kra6Ql.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGH4/yg/l/en_GB/gVGk4VffaPL.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3izBf4/yH/l/en_GB/IxbsfC0AwouvIlxFi-IaPHDWgNJlhkVgF9dmcudifdSdifvbVJ53oEaTXQFZf9zdTXfIa7xwkOG9Dwsk8rqKGhsdK7rJw1znWk_wgvY5Im7kg6fzWpeWw7XhORrs3IXGGWE8cxaRcaaK6W_syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i19e4/y0/l/en_GB/hXvAvK6d8jm.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7p24/yO/l/en_GB/vnMxHb0P9Ps.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuVv4/yn/l/en_GB/-JkqdOZZXbrkSOC12i2SN7c6A3QEMXwN1vK3c74EiSJCewwd3r2e6xp_u7M_joXx5Fm2L2mkQAWDrU9F7Yn_BlDCR8OS880pBZlTTCQTgZQo7xDRedCVB1jcche8tBESRxOF6G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3icLI4/yL/l/en_GB/Da6ElPFY3Bn.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i16O4/yx/l/en_GB/wdZeFBVSPec.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_5b4/y8/l/en_GB/u1puqXTxm--3yEHWL2Ofix8Aty2sXL_xO4_SEtAMVpaQntdVrkUunvdcIanaRhPjaLqIMtq_v3ovXkG5aOVuKjR4hYofK0isouEHjg5w1Pn2se2nUBekK0DyCccUKfIbmLHhhaUJEsOKpEDGWQA3FFx8w8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/G6w41FKWeQN.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZJJ4/yQ/l/en_GB/E9G7terIYX8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yB/r/7WNcE4Mu0gB.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikvm4/yt/l/en_GB/3jZ9-Kra6Ql.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGH4/yg/l/en_GB/gVGk4VffaPL.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz184/ye/l/en_GB/1_8qaiyIh15xAOepZXIw5_dNTQDzvldaWYT7n1sgH1lv651v0TO05KUwbNi_gkVbIeDYvatkvPhoORxdLT1_rf0TTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGKzyF6oFiSh_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavlr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=1&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMFF4/yH/l/en_GB/JpopjPgHB_q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yY/r/v3V1tTjHvW1.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i19e4/y0/l/en_GB/hXvAvK6d8jm.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3izBf4/yH/l/en_GB/IxbsfC0AwouvIlxFi-IaPHDWgNJlhkVgF9dmcudifdSdifvbVJ53oEaTXQFZf9zdTXfIa7xwkOG9Dwsk8rqKGhsdK7rJw1znWk_wgvY5Im7kg6fzWpeWw7XhORrs3IXGGWE8cxaRcaaK6W_syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYD1G1OReBr9zeXFYYDHvfcvDFlBztn0xIX-0P616y4C4g&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYADOBmRd0Dh4GuOL3khAtse1G2mcbydPH4S1MtvpOn0OQ&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&oh=00_AYDdmxxrBe7ET4rcfN79U2N1BdhOK4bXqJiu1UrC4PC5xQ&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYAlMn6M8a41_kZyGv4doo-VPyJb4SAGqaTobSniMg4iDQ&oe=671FEE80&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCntY4zrMJvw1zmt65hsx95-p22vn3khoQwXO3rgWS2XQ&oe=671FEAF1&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYC3MMvNGK8qZehz7rOYp1lUu1ySsIzUFQcpzrZrYVt6rw&oe=671FEE66&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYCSUbe4lw-PWCK6hhucfixoM9TS9zkE4fLXH9pK3ZOHqw&oe=67200930&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYBKHPVyuERt_-MLygUjHyLHEHqpLpBmg-0B5VmvIXXkUg&oe=671FF2CB&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7p24/yO/l/en_GB/vnMxHb0P9Ps.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3icLI4/yL/l/en_GB/Da6ElPFY3Bn.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3io2S4/yo/l/en_GB/tItrIS4IQZW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYAXABxWEi5p03utT-_p6PPjLZNqcLfkv4GGqKkezZGw3w&oe=671FFF18&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGz4/y_/l/en_GB/E2XraRLdFe4.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZFn4/y4/l/en_GB/rkS_GuPtIWxopwoDiq4buWOyJ9sxjzNIeERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/G6w41FKWeQN.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__hsi=7419844790736573863&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=guSNcqxexcn9QBSBSOL9KiO7GAmHBy9-VGX-cVFprDCGVpUhAigydgRyQ9yAiq8ADKrBy9Au8Gi_xrmuq8DgTAH-EyUO8BF6rABGmiBKawxxaEvGUCUCiEuyEhwou05bo16U1FEC16w24U56E0p6w6zjjjgeo3cw4kg0g5grxS18wuGw3hE1k81b80YS0OS050O7yAdEg0duw2mE0gFD80aSwOwR2Rq2E04gKh05DyUSO00xAo0E502ZE1No0t8xq0ua0pe11w32EC1ezk9kw6S680Gy8g8C2u783yAw2U404880OBBzo25z34CwdoxUG1yw61g13o6m1Oxa1-w9Kt0p8c49Ex4dyo1sUd80ZO0Mm3ycRaIGzwoj0pkUo4B8q744apqKVG6lJF7Bj8JF22w4dwko4t0hk786l0_wEyWz9EuOu2u2S1pwKR8u58FoO79-y7xGaBp8sw8S68y0X88Ci3-8H81pAwiokwNw-w8IC3qm69KUo8t4Dgdo8oHswuwbIOx0M7u3BxaaQ8wMo17Ed-2aOwhoLy5Ax28wiU36815xwpe8gbU-5FU2ug2kytwwCh8fYk0l2UyUF3hotAAx53S4TwNxy4u1tptm1Hwxod81Z80lLIg0iZw4Ayovw4qwn608gwNgV0Axq098Aw70w6tw1M616g0C90N3gOagq6N06K0LA0Ko0y22i781185p0gUrz9823yUW1hoiG7URVUjw963OEG8g0hy80Eonw9u1N80G81NE3oy7g6u1aU3VF07CAe1um3i&__comet_req=15&__spin_r=1016899317&__spin_b=trunk&__spin_t=1727567238 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/dein.homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i16O4/yx/l/en_GB/wdZeFBVSPec.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuVv4/yn/l/en_GB/-JkqdOZZXbrkSOC12i2SN7c6A3QEMXwN1vK3c74EiSJCewwd3r2e6xp_u7M_joXx5Fm2L2mkQAWDrU9F7Yn_BlDCR8OS880pBZlTTCQTgZQo7xDRedCVB1jcche8tBESRxOF6G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZJJ4/yQ/l/en_GB/E9G7terIYX8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYBBdQmbsWTjnaZ9McJJ6UDcIpWTEq7OIoeEqaj2G7xMKg&oe=67202087&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYBTZiAl6ZWKzY5N9fwKQwKv-j8yUA0Wa1VDs4ZIFywIRg&oe=671FEEB0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYDqTubSZ4UpYsvgU9lpr3aJmmNSkxgMamEYW3vm8EAXKA&oe=67200B97&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYD1G1OReBr9zeXFYYDHvfcvDFlBztn0xIX-0P616y4C4g&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYADOBmRd0Dh4GuOL3khAtse1G2mcbydPH4S1MtvpOn0OQ&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYAlMn6M8a41_kZyGv4doo-VPyJb4SAGqaTobSniMg4iDQ&oe=671FEE80&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYC3MMvNGK8qZehz7rOYp1lUu1ySsIzUFQcpzrZrYVt6rw&oe=671FEE66&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=4&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCntY4zrMJvw1zmt65hsx95-p22vn3khoQwXO3rgWS2XQ&oe=671FEAF1&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYBKHPVyuERt_-MLygUjHyLHEHqpLpBmg-0B5VmvIXXkUg&oe=671FF2CB&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=7&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_5b4/y8/l/en_GB/u1puqXTxm--3yEHWL2Ofix8Aty2sXL_xO4_SEtAMVpaQntdVrkUunvdcIanaRhPjaLqIMtq_v3ovXkG5aOVuKjR4hYofK0isouEHjg5w1Pn2se2nUBekK0DyCccUKfIbmLHhhaUJEsOKpEDGWQA3FFx8w8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__hsi=7419844790736573863&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=guSNcqxexcn9QBSBSOL9KiO7GAmHBy9-VGX-cVFprDCGVpUhAigydgRyQ9yAiq8ADKrBy9Au8Gi_xrmuq8DgTAH-EyUO8BF6rABGmiBKawxxaEvGUCUCiEuyEhwou05bo16U1FEC16w24U56E0p6w6zjjjgeo3cw4kg0g5grxS18wuGw3hE1k81b80YS0OS050O7yAdEg0duw2mE0gFD80aSwOwR2Rq2E04gKh05DyUSO00xAo0E502ZE1No0t8xq0ua0pe11w32EC1ezk9kw6S680Gy8g8C2u783yAw2U404880OBBzo25z34CwdoxUG1yw61g13o6m1Oxa1-w9Kt0p8c49Ex4dyo1sUd80ZO0Mm3ycRaIGzwoj0pkUo4B8q744apqKVG6lJF7Bj8JF22w4dwko4t0hk786l0_wEyWz9EuOu2u2S1pwKR8u58FoO79-y7xGaBp8sw8S68y0X88Ci3-8H81pAwiokwNw-w8IC3qm69KUo8t4Dgdo8oHswuwbIOx0M7u3BxaaQ8wMo17Ed-2aOwhoLy5Ax28wiU36815xwpe8gbU-5FU2ug2kytwwCh8fYk0l2UyUF3hotAAx53S4TwNxy4u1tptm1Hwxod81Z80lLIg0iZw4Ayovw4qwn608gwNgV0Axq098Aw70w6tw1M616g0C90N3gOagq6N06K0LA0Ko0y22i781185p0gUrz9823yUW1hoiG7URVUjw963OEG8g0hy80Eonw9u1N80G81NE3oy7g6u1aU3VF07CAe1um3i&__comet_req=15&__spin_r=1016899317&__spin_b=trunk&__spin_t=1727567238 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iBAG4/yi/l/en_GB/i6a1xDLycGp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMFF4/yH/l/en_GB/JpopjPgHB_q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i0Wo4/y1/l/en_GB/kINdU2-L8Co.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yw/r/m7XLRKKwwyv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yL/r/fFznIA4fHu-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYAXABxWEi5p03utT-_p6PPjLZNqcLfkv4GGqKkezZGw3w&oe=671FFF18&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&oh=00_AYDdmxxrBe7ET4rcfN79U2N1BdhOK4bXqJiu1UrC4PC5xQ&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYCSUbe4lw-PWCK6hhucfixoM9TS9zkE4fLXH9pK3ZOHqw&oe=67200930&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYBBdQmbsWTjnaZ9McJJ6UDcIpWTEq7OIoeEqaj2G7xMKg&oe=67202087&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iO7g4/yV/l/en_GB/tn4lVlC5pX3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYBTZiAl6ZWKzY5N9fwKQwKv-j8yUA0Wa1VDs4ZIFywIRg&oe=671FEEB0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYDqTubSZ4UpYsvgU9lpr3aJmmNSkxgMamEYW3vm8EAXKA&oe=67200B97&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yY/r/v3V1tTjHvW1.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?stp=c268.0.315.315a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=578376&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&_nc_gid=A7Yd_Vb-iNa0P69AlbkGPy2&oh=00_AYAxTgvkxME3iO7LMu4iCYRJQbPWqoFjA7JCtL5XlPucjA&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143976581_175478837660062_2470966717054209398_n.png?stp=dst-png_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=d8ac62&_nc_ohc=iIsDCVD3sw8Q7kNvgGl9Tsc&_nc_ht=scontent-msp1-1.xx&_nc_gid=A7Yd_Vb-iNa0P69AlbkGPy2&oh=00_AYAaRNQKwnpUyDbPKua68KGWKwANHmxaqUib5rwV8uGtxA&oe=671FF1E0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&oh=00_AYAO8PoVrPoO9NS-kzmrKg2_pvW6N2wazXEe3FNMljb0lg&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=dst-png_s200x200&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYDzZMjqDOw0rZ3oDoy-IUvJFKV2fTuanVO1fAx96ghVAg&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=b&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; _js_datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGz4/y_/l/en_GB/E2XraRLdFe4.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYA1pk4SGVDHlDjwNozYEiUV-bgMTR5lyVJEMM33KvoT_w&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/238271669_4296272283752986_7536016253929505924_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=104&ccb=1-7&_nc_sid=0ecb9b&_nc_ohc=iFQP9sSDJHAQ7kNvgGnwzWe&_nc_ht=scontent-msp1-1.xx&oh=00_AYCh9Lb2mVSjjpPhi5EMOTPovV03VO2kWOxOqUIvOiX9DQ&oe=66FE6CA1 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?stp=c268.0.315.315a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=578376&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&_nc_gid=A7Yd_Vb-iNa0P69AlbkGPy2&oh=00_AYAxTgvkxME3iO7LMu4iCYRJQbPWqoFjA7JCtL5XlPucjA&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143976581_175478837660062_2470966717054209398_n.png?stp=dst-png_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=d8ac62&_nc_ohc=iIsDCVD3sw8Q7kNvgGl9Tsc&_nc_ht=scontent-msp1-1.xx&_nc_gid=A7Yd_Vb-iNa0P69AlbkGPy2&oh=00_AYAaRNQKwnpUyDbPKua68KGWKwANHmxaqUib5rwV8uGtxA&oe=671FF1E0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&oh=00_AYAO8PoVrPoO9NS-kzmrKg2_pvW6N2wazXEe3FNMljb0lg&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZFn4/y4/l/en_GB/rkS_GuPtIWxopwoDiq4buWOyJ9sxjzNIeERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=dst-png_s200x200&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AZub0SLhs2PhX4LvMUfNzmQ&oh=00_AYDzZMjqDOw0rZ3oDoy-IUvJFKV2fTuanVO1fAx96ghVAg&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/238271669_4296272283752986_7536016253929505924_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=104&ccb=1-7&_nc_sid=0ecb9b&_nc_ohc=iFQP9sSDJHAQ7kNvgGnwzWe&_nc_ht=scontent-msp1-1.xx&oh=00_AYCh9Lb2mVSjjpPhi5EMOTPovV03VO2kWOxOqUIvOiX9DQ&oe=66FE6CA1 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3io2S4/yo/l/en_GB/tItrIS4IQZW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/dein.homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; _js_datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i0Wo4/y1/l/en_GB/kINdU2-L8Co.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iBAG4/yi/l/en_GB/i6a1xDLycGp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; _js_datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yL/r/fFznIA4fHu-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yw/r/m7XLRKKwwyv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=c&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; _js_datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iO7g4/yV/l/en_GB/tn4lVlC5pX3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=d&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /dein-homeassistant HTTP/1.1Host: medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /max/962/1*kcZgr3VRnxruVmeATMnpNA@2x.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /css/e/sr/latin/e/ssr/latin/e/ssb/latin/m2-unbound-source-serif-pro.css HTTP/1.1Host: glyph.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_/fp/css/main-branding-base.W9J-2zkF03j8TkriAGn1Tg.12.css HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /fit/c/72/72/1*iS7smFUNHys_7sizZuGDlA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:962/1*kcZgr3VRnxruVmeATMnpNA@2x.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fill:72:72/1*iS7smFUNHys_7sizZuGDlA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_/stat?event=pixel.load&origin=https%3A%2F%2Fmedium.com HTTP/1.1Host: medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-base.bundle.6Aj3MtofHUFvvXv_0OWVzg.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /max/800/1*59T5qLTmgBclbskSvCTnAA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /max/800/1*E-_18dOc58qfvkDNNd6EzQ.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /max/2000/1*p7gAP1986oFLTwDPSezV2Q.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /font/d8659c9/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn-nvnj/marat-sans-400-normal.woff HTTP/1.1Host: glyph.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://medium.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://glyph.medium.com/css/e/sr/latin/e/ssr/latin/e/ssb/latin/m2-unbound-source-serif-pro.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /max/800/1*2T94Je9HSyZRGpsMFd6mFA.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://medium.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/stat?event=pixel.load&origin=https%3A%2F%2Fmedium.com HTTP/1.1Host: medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fill:72:72/1*iS7smFUNHys_7sizZuGDlA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:962/1*kcZgr3VRnxruVmeATMnpNA@2x.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:2000/1*p7gAP1986oFLTwDPSezV2Q.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*59T5qLTmgBclbskSvCTnAA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*2T94Je9HSyZRGpsMFd6mFA.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*E-_18dOc58qfvkDNNd6EzQ.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-common-async.bundle.Y6MKYqC190W0AyX9HO2K7g.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*E-_18dOc58qfvkDNNd6EzQ.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:2000/1*p7gAP1986oFLTwDPSezV2Q.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-base.bundle.6Aj3MtofHUFvvXv_0OWVzg.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*2T94Je9HSyZRGpsMFd6mFA.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*59T5qLTmgBclbskSvCTnAA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; sz=1263; pr=1; tz=240
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-home-screens.bundle.NqJXOgeDpJqVQLhdMGq7zw.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_ofxXr2qTrrU9NqURK8ZwEhknBxiI6KBm&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-common-async.bundle.Y6MKYqC190W0AyX9HO2K7g.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; sz=1263; pr=1; tz=240
Source: global traffic HTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/api/collections/60f53c559697/stream?to=1610727808453&page=4 HTTP/1.1Host: medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Client-Date: 1727567257920X-XSRF-Token: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Obvious-CID: websec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; sz=1263; pr=1; tz=240; cf_clearance=UlwVbh5SrKm1gKelfOxJ5bJJM8OTUiFqg8lZz6oGgU4-1727567258-1.2.1.1-1pCc_7CLMTmq6nCvH3GLkhUtRdoClo_ySCumnPvW5614XWtxoQZlFQQO9tQinAS6hQMNv6WehMCQk3qipvfbiLnro16ZGy3I8CiAnXu8fZlV6BCYdGz4glTo8mjDjh3x5Bvpypfj0O58SB6rjW35zVHVfkvbPkQmHOrLYxbrJoKkNXXx_ioeSi3QkpeZy4YMcjOUR7L87KYpNmoxkWcc5W4WhBAOjSN2NgS8jZICE5sADl5t0ZNgaxUlHdJr8Ig.Csb6lU_u9VaJ4sWNHyReQNAUHrOgVcjt.vIzzKV7VTnZyT_XAhtzAkC1kx.kGIgXkeVjx7PVJxJmcLVlcGdpxUecDCvGEE4X9wZzypg5CmtINlhQeb.5WOGmCOgDbfih
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-home-screens.bundle.NqJXOgeDpJqVQLhdMGq7zw.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8ca79e76893a4392 HTTP/1.1Host: medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; sz=1263; pr=1; tz=240
Source: global traffic HTTP traffic detected: GET /v2/5d8de952517e8160e40ef9841c781cdc14a5db313057fa3c3de41c6f5b494b19 HTTP/1.1Host: miro.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; cf_clearance=UlwVbh5SrKm1gKelfOxJ5bJJM8OTUiFqg8lZz6oGgU4-1727567258-1.2.1.1-1pCc_7CLMTmq6nCvH3GLkhUtRdoClo_ySCumnPvW5614XWtxoQZlFQQO9tQinAS6hQMNv6WehMCQk3qipvfbiLnro16ZGy3I8CiAnXu8fZlV6BCYdGz4glTo8mjDjh3x5Bvpypfj0O58SB6rjW35zVHVfkvbPkQmHOrLYxbrJoKkNXXx_ioeSi3QkpeZy4YMcjOUR7L87KYpNmoxkWcc5W4WhBAOjSN2NgS8jZICE5sADl5t0ZNgaxUlHdJr8Ig.Csb6lU_u9VaJ4sWNHyReQNAUHrOgVcjt.vIzzKV7VTnZyT_XAhtzAkC1kx.kGIgXkeVjx7PVJxJmcLVlcGdpxUecDCvGEE4X9wZzypg5CmtINlhQeb.5WOGmCOgDbfih
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_ofxXr2qTrrU9NqURK8ZwEhknBxiI6KBm&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=o7gr56BdH%2Fep7JoNU%2Fx79IzipFC99np%2BaxwkQpeq7aslpzK%2BxcsBwSNHk9lf1JfT
Source: global traffic HTTP traffic detected: GET /shared/user_preferences/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /_/api/collections/60f53c559697/stream?to=1610727808453&page=4 HTTP/1.1Host: medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; sz=1263; pr=1; tz=240
Source: global traffic HTTP traffic detected: GET /v2/5d8de952517e8160e40ef9841c781cdc14a5db313057fa3c3de41c6f5b494b19 HTTP/1.1Host: miro.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/batch HTTP/1.1Host: medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_c9d5f84e0d8f; sid=1:acZgk4jr1A8AvUzZTLhqvfg3nnLgeX73510Hn68n5Jul24OQCnYIzJ3N9ww7ilrE; _cfuvid=u7H7jzIfO1eJRxOUcd4V6DCkXILr4xhqI81EoztcUGE-1727567251362-0.0.1.1-604800000; _ga=GA1.2.838247458.1727567253; _gid=GA1.2.757118607.1727567253; _gat=1; sz=1263; pr=1; tz=240
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dein.homeassistant HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /dein.homeassistant HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentdpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz184/y5/l/en_GB/1_8qaiyIh15xAOepZXIw5_dNTQDzvldaWYT7n1sgH1lv651v0TO05KUwbNi_gkVbIeDYvatkvPhoORxdLT1_rf0TTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGKzyF6oFiShAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavlr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMYX4/yf/l/en_GB/c6A3QEMXwN1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iihK4/y1/l/en_GB/U9F7Yn_BlDCR8OS880pBZln7Ett9jR3_w6_RtQfr4HCEhe8tBESRxOFMnOwfiBaqD5Hu47cYFbOLO6G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368723165230038494&branch_key=key_live_ofxXr2qTrrU9NqURK8ZwEhknBxiI6KBm&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medium.com/dein-homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=o7gr56BdH%2Fep7JoNU%2Fx79IzipFC99np%2BaxwkQpeq7aslpzK%2BxcsBwSNHk9lf1JfT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ihTs4/yf/l/en_GB/-JkqdOZZXbrkSOC12i2SN7vK3c74EiSJC_u7M_joXx5Fm2L2mkQAWDrTTCQTgZQo7xDRedCVB1jcc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?stp=c268.0.315.315a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=578376&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&_nc_gid=AquCGuUKvyDDNpTtHdXtT-i&oh=00_AYC2Nqqexw35nXVTlWsJwwpBIoOHKavUzeiXBpW07R8uAA&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143976581_175478837660062_2470966717054209398_n.png?stp=dst-png_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=d8ac62&_nc_ohc=iIsDCVD3sw8Q7kNvgGl9Tsc&_nc_ht=scontent-msp1-1.xx&_nc_gid=AquCGuUKvyDDNpTtHdXtT-i&oh=00_AYB3axdbq9mmNfYkGkeaRJzwicff7gkeoM8motz_0KvIBA&oe=671FF1E0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AEOD8SGgtQtWoyT6R8KWjkO&oh=00_AYBFe7ALQUTO2fwxzw17yTXHko1ygkaPxlYdlGk2uAdqlg&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AEOD8SGgtQtWoyT6R8KWjkO&oh=00_AYBYqIrpyLTRRMSS_RFrzPI85xs2hWvy4Tj9oDUDs9c14g&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&_nc_gid=AiYbvSkIboJ7jsmzoyJ2kV8&oh=00_AYC0yKzfvXFOLehN2WUmDkL03gAr-VhvmHO6eBVZqlgtDQ&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AiYbvSkIboJ7jsmzoyJ2kV8&oh=00_AYD-TJMrfU38iSumK6lZ7BGFr038aZnfBYsQR4o7E0QAAA&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/dein.homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMYX4/yf/l/en_GB/c6A3QEMXwN1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iihK4/y1/l/en_GB/U9F7Yn_BlDCR8OS880pBZln7Ett9jR3_w6_RtQfr4HCEhe8tBESRxOFMnOwfiBaqD5Hu47cYFbOLO6G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ihTs4/yf/l/en_GB/-JkqdOZZXbrkSOC12i2SN7vK3c74EiSJC_u7M_joXx5Fm2L2mkQAWDrTTCQTgZQo7xDRedCVB1jcc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368723165230038494&branch_key=key_live_ofxXr2qTrrU9NqURK8ZwEhknBxiI6KBm&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=o7gr56BdH%2Fep7JoNU%2Fx79IzipFC99np%2BaxwkQpeq7aslpzK%2BxcsBwSNHk9lf1JfT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz184/y5/l/en_GB/1_8qaiyIh15xAOepZXIw5_dNTQDzvldaWYT7n1sgH1lv651v0TO05KUwbNi_gkVbIeDYvatkvPhoORxdLT1_rf0TTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGKzyF6oFiShAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavlr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&_nc_gid=AiYbvSkIboJ7jsmzoyJ2kV8&oh=00_AYC0yKzfvXFOLehN2WUmDkL03gAr-VhvmHO6eBVZqlgtDQ&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AEOD8SGgtQtWoyT6R8KWjkO&oh=00_AYBFe7ALQUTO2fwxzw17yTXHko1ygkaPxlYdlGk2uAdqlg&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AEOD8SGgtQtWoyT6R8KWjkO&oh=00_AYBYqIrpyLTRRMSS_RFrzPI85xs2hWvy4Tj9oDUDs9c14g&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143765133_175491504325462_1049320700762738759_n.jpg?stp=c268.0.315.315a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=578376&_nc_ohc=A78vUQpcdUcQ7kNvgEnE-ZW&_nc_ht=scontent-msp1-1.xx&_nc_gid=AquCGuUKvyDDNpTtHdXtT-i&oh=00_AYC2Nqqexw35nXVTlWsJwwpBIoOHKavUzeiXBpW07R8uAA&oe=672018F8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/143976581_175478837660062_2470966717054209398_n.png?stp=dst-png_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=d8ac62&_nc_ohc=iIsDCVD3sw8Q7kNvgGl9Tsc&_nc_ht=scontent-msp1-1.xx&_nc_gid=AquCGuUKvyDDNpTtHdXtT-i&oh=00_AYB3axdbq9mmNfYkGkeaRJzwicff7gkeoM8motz_0KvIBA&oe=671FF1E0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AiYbvSkIboJ7jsmzoyJ2kV8&oh=00_AYD-TJMrfU38iSumK6lZ7BGFr038aZnfBYsQR4o7E0QAAA&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844902532381526&__req=1&__rev=1016899317&__s=zncf45%3Apr0oba%3A61li98&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567264&__user=0&dpr=1&jazoest=2924&lsd=AVpmDyHYa54&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=dst-png_s200x200&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AEOD8SGgtQtWoyT6R8KWjkO&oh=00_AYB1of9WAGpzEtgGTFoe9Nd6svIFFaBa46NUfr-GfqJCZQ&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844902532381526&__req=2&__rev=1016899317&__s=zncf45%3Apr0oba%3A61li98&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567264&__user=0&dpr=1&jazoest=2924&lsd=AVpmDyHYa54&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/238271669_4296272283752986_7536016253929505924_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=104&ccb=1-7&_nc_sid=0ecb9b&_nc_ohc=iFQP9sSDJHAQ7kNvgGnwzWe&_nc_ht=scontent-msp1-1.xx&_nc_gid=AiYbvSkIboJ7jsmzoyJ2kV8&oh=00_AYAxFHS3Dy0EpPDP8H7uSroAjhBs6CAoga1GKsz4RWBa_w&oe=66FE6CA1 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dein.homeassistant/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844902532381526&__req=6&__rev=1016899317&__s=zncf45%3Apr0oba%3A61li98&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567264&__user=0&dpr=1&jazoest=2924&lsd=AVpmDyHYa54&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yK/l/0,cross/eCixhy2YlZx7xm_R6ky0YDcyf8QhNEWE-MbVu6J6TSgC1m72vvp-Ta4.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yB/r/7WNcE4Mu0gB.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iK6t4/yf/l/en_US/8ZhFgI1FwUiEsQPH1cEvSL_VWQqiiASExMxeXH8Qhh54aCdrCjIced2ettzwhRlGXnwv4iumTQhN3StSQvZx--ZwWyosPJkQjvCUTaKnle4uAaH01VbBpb4reDmT2Xi78GO_SvF2C7NJyq0UNNplwE91K6l_AIRgqvu3G-N4ATj7AoYQ_6aZzN7UEZZ-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25gqWwBPsdkJok8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isA_4/yD/l/en_US/z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBtKXWp2of_N2IABA1oThSN9MZU8ckQbPDAvB7bo1pjO8mgWlK95QjafWUKT9orDTNjotIGyh6FUuJwY2d2EbvfZpgzkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNOy80KMT4lI5E0Qb61CAbYAF_AL7gvmBALy3vA7-EqqL8ov1Zg26LUF-4UtSshCDUOCUQgElicaJm8Vw4vSUf2GcaXOgfMGhwsQvu5_Mpm_mqXJPkx7SRN2s2XekkGak2gGLhaz1_KTXhoIFD8qVK4Tlw0eK0iuK04MRz8RHSCTpYqax7c.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuCn4/yl/l/en_US/YGx4Iondst8.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz_l4/yB/l/en_US/J8cYlnLc-Qy.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=dst-png_s200x200&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AEOD8SGgtQtWoyT6R8KWjkO&oh=00_AYB1of9WAGpzEtgGTFoe9Nd6svIFFaBa46NUfr-GfqJCZQ&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/238271669_4296272283752986_7536016253929505924_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=104&ccb=1-7&_nc_sid=0ecb9b&_nc_ohc=iFQP9sSDJHAQ7kNvgGnwzWe&_nc_ht=scontent-msp1-1.xx&_nc_gid=AiYbvSkIboJ7jsmzoyJ2kV8&oh=00_AYAxFHS3Dy0EpPDP8H7uSroAjhBs6CAoga1GKsz4RWBa_w&oe=66FE6CA1 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844902532381526&__req=7&__rev=1016899317&__s=zncf45%3Apr0oba%3A61li98&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567264&__user=0&dpr=1&jazoest=2924&lsd=AVpmDyHYa54&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iyTh4/yY/l/en_US/6US_w4gwmA5.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz_l4/yB/l/en_US/J8cYlnLc-Qy.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yP/l/0,cross/v9VXC4-7o1IQGKSptLcNrwnzrn3Ujv2Uf.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igDh4/yL/l/en_US/CDdT8F5kdNJ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iK6t4/yf/l/en_US/8ZhFgI1FwUiEsQPH1cEvSL_VWQqiiASExMxeXH8Qhh54aCdrCjIced2ettzwhRlGXnwv4iumTQhN3StSQvZx--ZwWyosPJkQjvCUTaKnle4uAaH01VbBpb4reDmT2Xi78GO_SvF2C7NJyq0UNNplwE91K6l_AIRgqvu3G-N4ATj7AoYQ_6aZzN7UEZZ-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25gqWwBPsdkJok8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yB/r/7WNcE4Mu0gB.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuCn4/yl/l/en_US/YGx4Iondst8.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/rxlR8c7ElLD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3izkJ4/yx/l/en_US/eFLgKRUJcTsezhrevDB3BBrg2IFI_OqcjYE3I7AItAUqs0ZdrdnugiVJFCvsFcZAIKiqJ82KHNHfAz7TI6vjPWIQHwapB1-TZX7ziG-MtNl4A1l8Ns1ZPpCFPD-uGhQB4endm9bdFQffegw_uI25qIWgdCJ5HYrPM6x7UsZMPNOxOH1hBYtLaz58-pK6GmiIGIbxODZgFesT2Vx2whYuw5-VIgpP3ZrD0WOMsZkQ1cTSj6sdzLcQxqWagCO6VNZI83r0DPJHeqscDUBP9UKnLv__4Q9Ow-wpjlVJlhQWSiF9-f46JKQ5u7Be-v29pmXIqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iyTh4/yY/l/en_US/6US_w4gwmA5.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iyQM4/yo/l/en_US/KaNfpE9FPZc.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6ja4/y5/l/en_US/UPFqv7S6Jdh.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igDh4/yL/l/en_US/CDdT8F5kdNJ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/rxlR8c7ElLD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yt/l/en_US/g80cL-YoGJU.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iXT54/yU/l/en_US/TBUHeQtcF2-.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iusG4/yg/l/en_US/7hkzG3CRAt0.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3if1r4/ya/l/en_US/KV5i8CA5Shc.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3izkJ4/yx/l/en_US/eFLgKRUJcTsezhrevDB3BBrg2IFI_OqcjYE3I7AItAUqs0ZdrdnugiVJFCvsFcZAIKiqJ82KHNHfAz7TI6vjPWIQHwapB1-TZX7ziG-MtNl4A1l8Ns1ZPpCFPD-uGhQB4endm9bdFQffegw_uI25qIWgdCJ5HYrPM6x7UsZMPNOxOH1hBYtLaz58-pK6GmiIGIbxODZgFesT2Vx2whYuw5-VIgpP3ZrD0WOMsZkQ1cTSj6sdzLcQxqWagCO6VNZI83r0DPJHeqscDUBP9UKnLv__4Q9Ow-wpjlVJlhQWSiF9-f46JKQ5u7Be-v29pmXIqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iyQM4/yo/l/en_US/KaNfpE9FPZc.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yt/l/en_US/g80cL-YoGJU.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844790736573863&__req=h&__rev=1016899317&__s=zncf45%3Ashl2ba%3Awyrz0y&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567238&__user=0&dpr=1&jazoest=2891&lsd=AVpmDyHY-H4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6ja4/y5/l/en_US/UPFqv7S6Jdh.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iXT54/yU/l/en_US/TBUHeQtcF2-.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isA_4/yD/l/en_US/z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBtKXWp2of_N2IABA1oThSN9MZU8ckQbPDAvB7bo1pjO8mgWlK95QjafWUKT9orDTNjotIGyh6FUuJwY2d2EbvfZpgzkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNOy80KMT4lI5E0Qb61CAbYAF_AL7gvmBALy3vA7-EqqL8ov1Zg26LUF-4UtSshCDUOCUQgElicaJm8Vw4vSUf2GcaXOgfMGhwsQvu5_Mpm_mqXJPkx7SRN2s2XekkGak2gGLhaz1_KTXhoIFD8qVK4Tlw0eK0iuK04MRz8RHSCTpYqax7c.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419844902532381526&__req=9&__rev=1016899317&__s=zncf45%3Apr0oba%3A61li98&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567264&__user=0&dpr=1&jazoest=2924&lsd=AVpmDyHYa54&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/125899093_472984010329979_1292044501950470146_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=111&_nc_ohc=LJrr_AHVGT4Q7kNvgGWtxTl&_nc_gid=49c38dcef9c84438bfcdfbe045318f59&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYD4u1hstUY6RfjgQBbgnSCGrLm58Mn4HSCrW6QF7Y-82w&oe=66FE6FF3&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iusG4/yg/l/en_US/7hkzG3CRAt0.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2Fdein.homeassistant%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_n=1; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /graphql/query/?doc_id=18113378221181848&variables=%7B%22include_chaining%22%3Afalse%2C%22include_highlight_reels%22%3Atrue%2C%22include_live_status%22%3Afalse%2C%22include_logged_out_extras%22%3Atrue%2C%22include_reel%22%3Afalse%2C%22include_suggested_users%22%3Afalse%2C%22user_id%22%3A%2243105557557%22%7D HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-model: ""X-IG-WWW-Claim: 0X-IG-App-ID: 936619743392459sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestX-ASBD-ID: 129477X-Web-Device-Id: 9143221D-5CC0-4DC8-9531-A5719DBFB58Bsec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightX-CSRFToken: hBb-kgo1knwdA1q2RYqsd2sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/dein.homeassistant/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; _js_ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; _js_datr=qZX4Zs-0Z9nITAg8btZVDXNI; mid=ZviVqQALAAEYpil__u1he8tcMR1x
Source: global traffic HTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=PolarisEmptyProfileOtherUsers.react&__d=www&__user=0&__a=1&__req=6&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__hsi=7419844940234179012&__dyn=7xeUjG1mxu1syUbFp41twpUnwgU7SbzEdF8aUco2qwJw5ux609vCwjE1xoswaq0yE462mcw5Mx62G5UswoEcE7O2l0Fwqo31w9O1TwQzXwae4UaEW2G0AEco5G0zK5o4q0HUvw5rwSyES1TwVwDwHg2ZwrUdUbGwmk0zU8oC1Iwqo5q3e3zhA6bwIxe6V89F8uwm9EO17wjE7muE&__csr=gasIl5JTCjoDiVdaOGGHJJaHOT-F6GRCGmjgJD8iF9WggJryQUOaDBimWjVWKu9RBGh4KmXhppaDGRDyZoOm-hV4ezVnxeXDxGeVe9yAazQmVu5pv88DXQfJoC9FafyXLUG4By888KUC00jB4E2Qw2HEswm86K58f8yawbi0nx5CwkcE8az8Z00FxCIElyoAhoaSyxG1ADVA3l0YkEtw2v0wEpgB3C4-c82-0FwBD4wjUgyU5y6E4hwmk1Iwcu2a3UM8k040ErCDgHc01XGw3Po08_E&__comet_req=7&__spin_r=1016898692&__spin_b=trunk&__spin_t=1727567273 HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/dein.homeassistant/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; _js_ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; _js_datr=qZX4Zs-0Z9nITAg8btZVDXNI; mid=ZviVqQALAAEYpil__u1he8tcMR1x
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3if1r4/ya/l/en_US/KV5i8CA5Shc.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/t98ZFitznKQ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i3mP4/y9/l/en_US/iUNq-19PmYe.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/7sm6EIbtFjH.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7419844940234179012&__req=1&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__spin_b=trunk&__spin_r=1016898692&__spin_t=1727567273&__user=0&dpr=1&jazoest=21046&lsd=AVpjyNmiz9U&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/125899093_472984010329979_1292044501950470146_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=111&_nc_ohc=LJrr_AHVGT4Q7kNvgGWtxTl&_nc_gid=49c38dcef9c84438bfcdfbe045318f59&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYD4u1hstUY6RfjgQBbgnSCGrLm58Mn4HSCrW6QF7Y-82w&oe=66FE6FF3&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2Fdein.homeassistant%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /graphql/query/?doc_id=18113378221181848&variables=%7B%22include_chaining%22%3Afalse%2C%22include_highlight_reels%22%3Atrue%2C%22include_live_status%22%3Afalse%2C%22include_logged_out_extras%22%3Atrue%2C%22include_reel%22%3Afalse%2C%22include_suggested_users%22%3Afalse%2C%22user_id%22%3A%2243105557557%22%7D HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=PolarisEmptyProfileOtherUsers.react&__d=www&__user=0&__a=1&__req=6&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__hsi=7419844940234179012&__dyn=7xeUjG1mxu1syUbFp41twpUnwgU7SbzEdF8aUco2qwJw5ux609vCwjE1xoswaq0yE462mcw5Mx62G5UswoEcE7O2l0Fwqo31w9O1TwQzXwae4UaEW2G0AEco5G0zK5o4q0HUvw5rwSyES1TwVwDwHg2ZwrUdUbGwmk0zU8oC1Iwqo5q3e3zhA6bwIxe6V89F8uwm9EO17wjE7muE&__csr=gasIl5JTCjoDiVdaOGGHJJaHOT-F6GRCGmjgJD8iF9WggJryQUOaDBimWjVWKu9RBGh4KmXhppaDGRDyZoOm-hV4ezVnxeXDxGeVe9yAazQmVu5pv88DXQfJoC9FafyXLUG4By888KUC00jB4E2Qw2HEswm86K58f8yawbi0nx5CwkcE8az8Z00FxCIElyoAhoaSyxG1ADVA3l0YkEtw2v0wEpgB3C4-c82-0FwBD4wjUgyU5y6E4hwmk1Iwcu2a3UM8k040ErCDgHc01XGw3Po08_E&__comet_req=7&__spin_r=1016898692&__spin_b=trunk&__spin_t=1727567273 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/t98ZFitznKQ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/7sm6EIbtFjH.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7419844940234179012&__req=8&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__spin_b=trunk&__spin_r=1016898692&__spin_t=1727567273&__user=0&dpr=1&jazoest=21046&lsd=AVpjyNmiz9U&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i3mP4/y9/l/en_US/iUNq-19PmYe.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts/login/?next=/api/v1/discover/ayml/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-IG-WWW-Claim: 0sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestX-Web-Device-Id: 9143221D-5CC0-4DC8-9531-A5719DBFB58Bsec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightX-CSRFToken: hBb-kgo1knwdA1q2RYqsd2sec-ch-ua-platform: "Windows"X-IG-App-ID: 936619743392459sec-ch-ua-model: ""sec-ch-ua-mobile: ?0X-Instagram-AJAX: 1016898692User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-ASBD-ID: 129477Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/dein.homeassistant/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /data/manifest.json HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/dein.homeassistant/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /data/manifest.json/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/dein.homeassistant/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /accounts/login/?next=/api/v1/discover/ayml/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7419844940234179012&__req=9&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__spin_b=trunk&__spin_r=1016898692&__spin_t=1727567273&__user=0&dpr=1&jazoest=21046&lsd=AVpjyNmiz9U&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7419844940234179012&__req=a&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__spin_b=trunk&__spin_r=1016898692&__spin_t=1727567273&__user=0&dpr=1&jazoest=21046&lsd=AVpjyNmiz9U&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /logging_client_events HTTP/1.1Host: graph.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19994.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7419844940234179012&__req=b&__rev=1016898692&__s=stxgux%3A1bb85g%3Aad4s57&__spin_b=trunk&__spin_r=1016898692&__spin_t=1727567273&__user=0&dpr=1&jazoest=21046&lsd=AVpjyNmiz9U&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=hBb-kgo1knwdA1q2RYqsd2; ps_l=1; ps_n=1; wd=1280x907; mid=ZviVqQALAAEYpil__u1he8tcMR1x; datr=qZX4Zs-0Z9nITAg8btZVDXNI; ig_did=9143221D-5CC0-4DC8-9531-A5719DBFB58B; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /dein.homeassistant/followers/ HTTP/1.1Host: www.facebook.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iX7g4/yT/l/en_GB/1_8qaiyIh15xAOepZXIw5_dNTQDzvldaWYT7n1sgH1lv651v0TO05KUwbNi_gkVbIeDYvatkvPhoORxdLT1_rf0TCAMTEtK_gX6TTCQTgZQo7x05J9hlFW4JdfFznIA4fHu-GKzyF6oFiShfzWpeWw7XhOAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavlr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iGyF4/yi/l/en_GB/-JkqdOZZXbr0X_J5B3bWpYkSOC12i2SN7_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iTkN4/yH/l/en_GB/CFmhKytpdoVc6A3QEMXwN1vK3c74EiSJCIxbsfC0Awouewwd3r2e6xp_u7M_joXx5FE2XraRLdFe4vIlxFi-IaPHm2L2mkQAWDrrkS_GuPtIWx9dmcudifdSdGj1j1u3zX9mU9F7Yn_BlDCNfI7bxqDFeWR8OS880pBZlTXQFZf9zdTXDPJcn9HYCycxOTI5CIcDzUfIa7xwkOG9DWhXHpjeGzozwsk8rqKGhsdDRedCVB1jcckfstQHuhrEdhe8tBESRxOFHu47cYFbOLO6G_0LeVZpiDwgvY5Im7kg6Rrs3IXGGWE8Fh91kxKtf5YwnsI7sqAkEt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/2nUBekK0DyC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yR/r/ERz6pNGhHp8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iTBW4/yp/l/en_GB/opwoDiq4buW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iGyF4/yi/l/en_GB/-JkqdOZZXbr0X_J5B3bWpYkSOC12i2SN7_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/wv1jt09bFAW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yR/r/ERz6pNGhHp8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/2nUBekK0DyC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYBaJZwVrtRUAGGJ5reQKBCctgEwnQ2TffCTF6Msqon1WA&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iTkN4/yH/l/en_GB/CFmhKytpdoVc6A3QEMXwN1vK3c74EiSJCIxbsfC0Awouewwd3r2e6xp_u7M_joXx5FE2XraRLdFe4vIlxFi-IaPHm2L2mkQAWDrrkS_GuPtIWx9dmcudifdSdGj1j1u3zX9mU9F7Yn_BlDCNfI7bxqDFeWR8OS880pBZlTXQFZf9zdTXDPJcn9HYCycxOTI5CIcDzUfIa7xwkOG9DWhXHpjeGzozwsk8rqKGhsdDRedCVB1jcckfstQHuhrEdhe8tBESRxOFHu47cYFbOLO6G_0LeVZpiDwgvY5Im7kg6Rrs3IXGGWE8Fh91kxKtf5YwnsI7sqAkEt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYCffya71DSpchqmiQSV71RLkRJwyqdnRaADMbCVPD0HcA&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iTBW4/yp/l/en_GB/opwoDiq4buW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iX7g4/yT/l/en_GB/1_8qaiyIh15xAOepZXIw5_dNTQDzvldaWYT7n1sgH1lv651v0TO05KUwbNi_gkVbIeDYvatkvPhoORxdLT1_rf0TCAMTEtK_gX6TTCQTgZQo7x05J9hlFW4JdfFznIA4fHu-GKzyF6oFiShfzWpeWw7XhOAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavlr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYBaJZwVrtRUAGGJ5reQKBCctgEwnQ2TffCTF6Msqon1WA&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/wv1jt09bFAW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/300085731_453585783449894_6200208520762684315_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=BqQeWAv51SQQ7kNvgH1KNNL&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYCffya71DSpchqmiQSV71RLkRJwyqdnRaADMbCVPD0HcA&oe=66FE759D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419845017728894852&__req=2&__rev=1016899317&__s=zncf45%3At20dsv%3Au91hrp&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567291&__user=0&dpr=1&jazoest=21007&lsd=AVpmDyHYvo8&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=dst-png_s200x200&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYCmIv1diaLKDhkzAm30-BXXGLGtcMUb6UE7uY9LZ_CFtQ&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYBSeDlDQADQKOxbWkfP4msTL7gKZagiQDVAC7yvw3pNBA&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419845017728894852&__req=4&__rev=1016899317&__s=zncf45%3At20dsv%3Au91hrp&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567291&__user=0&dpr=1&jazoest=21007&lsd=AVpmDyHYvo8&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=dst-png_s200x200&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYCmIv1diaLKDhkzAm30-BXXGLGtcMUb6UE7uY9LZ_CFtQ&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/301113599_453585786783227_4113993713106374532_n.png?stp=cp0_dst-png_s40x40&_nc_cat=105&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=u3yNQVRFWeIQ7kNvgFxnRWA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AS-wAv1ufUsI_Hkxz1uZ-Ig&oh=00_AYBSeDlDQADQKOxbWkfP4msTL7gKZagiQDVAC7yvw3pNBA&oe=66FE7101 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/dein.homeassistant/followers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19994.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7419845017728894852&__req=5&__rev=1016899317&__s=zncf45%3At20dsv%3Au91hrp&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567291&__user=0&dpr=1&jazoest=21007&lsd=AVpmDyHYvo8&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5; fr=0fgXmpBChTJM8XzH3..Bm-JXD..AAA.0.0.Bm-JXD.AWUNU-UTX1k
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y2/r/O287_AcFyg4.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5; fr=0fgXmpBChTJM8XzH3..Bm-JXD..AAA.0.0.Bm-JXD.AWUNU-UTX1k
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y2/r/O287_AcFyg4.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ifl74/yD/l/en_GB/L9QzQfsVWh1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ifl74/yD/l/en_GB/L9QzQfsVWh1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5; fr=0fgXmpBChTJM8XzH3..Bm-JXD..AAA.0.0.Bm-JXD.AWUNU-UTX1k
Source: global traffic HTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jw&__hs=19994.BP%3ADEFAULT.2.0..0.0&__hsi=7419845056240340751&__req=1&__rev=1016899317&__s=zncf45%3At20dsv%3Ay3fuip&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567299&__user=0&dpr=1&jazoest=2980&lsd=AVpmDyHY6Ys HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5; fr=0fgXmpBChTJM8XzH3..Bm-JXD..AAA.0.0.Bm-JXD.AWUNU-UTX1k
Source: global traffic HTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jw&__hs=19994.BP%3ADEFAULT.2.0..0.0&__hsi=7419845056240340751&__req=2&__rev=1016899317&__s=zncf45%3At20dsv%3Ay3fuip&__spin_b=trunk&__spin_r=1016899317&__spin_t=1727567299&__user=0&dpr=1&jazoest=2980&lsd=AVpmDyHY6Ys HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=hpX4ZnYp9g7XiIWeuV9jkFBi; ps_l=1; ps_n=1; wd=1280x907; datr=hpX4ZqtW4FOPsBaSLglEUCJ5; fr=0fgXmpBChTJM8XzH3..Bm-JXD..AAA.0.0.Bm-JXD.AWUNU-UTX1k
Source: chromecache_309.2.dr String found in binary or memory: >https://www.facebook.com/business/help/611774685654668</a equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: >https://www.facebook.com/business/help/651294705016616</a equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: >https://www.facebook.com/settings?tab=ads</a equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: <a href="https://www.facebook.com/about/privacy/">https://www.facebook.com/about/privacy/</a>. equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: <a href="https://www.facebook.com/business/help/611774685654668" equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: <a href="https://www.facebook.com/business/help/651294705016616" target="_blank" rel="noopener noreferrer" equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: <a href="https://www.facebook.com/dein.homeassistant" target="_blank" rel="noreferrer" equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: <a href="https://www.facebook.com/settings?tab=ads" target="_blank" rel="noopener noreferrer" equals www.facebook.com (Facebook)
Source: chromecache_309.2.dr String found in binary or memory: Facebook: https://www.facebook.com/policy.php. Spezielle Informationen und Details zum Facebook-Pixel und equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/-chchjkxRCr/ equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr, chromecache_384.2.dr, chromecache_300.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_313.2.dr, chromecache_550.2.dr, chromecache_359.2.dr, chromecache_456.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_313.2.dr, chromecache_550.2.dr, chromecache_359.2.dr, chromecache_456.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_319.2.dr, chromecache_412.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_396.2.dr, chromecache_269.2.dr, chromecache_384.2.dr, chromecache_387.2.dr, chromecache_300.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_387.2.dr, chromecache_351.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_384.2.dr, chromecache_300.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_384.2.dr, chromecache_300.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/VZYwkcc3BWr/ equals www.facebook.com (Facebook)
Source: chromecache_473.2.dr, chromecache_397.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_514.2.dr, chromecache_269.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr, chromecache_384.2.dr, chromecache_300.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_384.2.dr, chromecache_387.2.dr, chromecache_300.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
Source: chromecache_353.2.dr String found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_+M"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_/b"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2953" autocomplete="off" /><input type="hidden" name="lsd" value="AVpmDyHYY5Y" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_8x" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_G4" /><input type="hidden" name="lgnrnd" value="164740_X5KU" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3NTY3MjYwLCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_294.2.dr String found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_3v"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_Xs"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2937" autocomplete="off" /><input type="hidden" name="lsd" value="AVpmDyHYPFA" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_lC" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_k+" /><input type="hidden" name="lgnrnd" value="164814_AgAL" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3NTY3Mjk0LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_529.2.dr String found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_v0"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_QZ"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="21011" autocomplete="off" /><input type="hidden" name="lsd" value="AVpmDyHYxBg" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_RO" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_v4" /><input type="hidden" name="lgnrnd" value="164818_HaKe" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3NTY3Mjk4LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: ((null==d?0:d.imageId)&&280<(null==d?null:d.originalWidth)&&150<(null==d?null:d.originalHeight)?'\x3cmeta name\x3d"twitter:card" content\x3d"summary_large_image"\x3e':'\x3cmeta name\x3d"twitter:card" content\x3d"summary"\x3e')+((null==a.post.approvedHomeCollection?0:a.post.approvedHomeCollection.domain)&&(null==a.post.approvedHomeCollection?0:a.post.approvedHomeCollection.facebookPageName)?'\x3cmeta property\x3d"article:publisher" content\x3d"https://www.facebook.com/'+z.C(null==a.post.approvedHomeCollection? equals www.facebook.com (Facebook)
Source: chromecache_529.2.dr String found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fbulk-route-definitions%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_SOkuOHNUdYM sx_2458cb"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3hXCmCd5Ismqt__sf1Q0grOtGkV6u8povB5kAn8m3JJc-yvz0UiLSNI460GCArKz67_D368ekeBziVK7WGBqWTfKavd-j31lHrQYoyzVsPVIOxoKWnCLsaKGLHgq6TQ7i7rzBTp7DkqQirg-4GYQ" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;cam
Source: chromecache_294.2.dr String found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fwebstorage%2Fprocess_keys%2F%3Fstate%3D1&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_SOkuOHNUdYM sx_2458cb"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0PgHOVO8tuKLZXfblLnqP1HpuZxavOxW1gv6RneW9HpFJwa29wrlU3rXRVpvTqcMfh6DYIyedrzR1tjTwHP7C90KePYT6d4sv0QA9KohxAnfINoC7t4zmbUPV4YYBkvwjtBrS07gm1y4Tm4MGI6Q" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placeme
Source: chromecache_353.2.dr String found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fshared%2Fuser_preferences%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_SOkuOHNUdYM sx_2458cb"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0GWs_mafDaFqPGd6foBLIs-NmUjwEnzypObKMhidXRa6TF_7yt1kJPyflo6f3YgPg_1DfVwnE4SSdwb7UbTRSzZcCyRJNo7sMYmbcmpo6wzTwnNQbswiQ984MHiqdPwZHOVm6NMjPGbPDX9xpwGQ" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaig
Source: chromecache_294.2.dr String found in binary or memory: <script type="text/javascript" nonce="Ww6XxJQU">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT280cbWQa9Ovpt4oKIBWsE7PdCQ_NE2lW4iCsCGzTCBCfJA9xrM8AA-zUfsFK2nZzrnm6PYdqbvB-sy3F9JiWo5Ejj486AlZgo448ebCX9mcQ3lwjQspJC6-CXtCzlCcOMawmSA4_IUCya1O5sGnw","untrusted_link_default_hash":"AT2-E0lI_rnkcCHqlpUwKbSJa7aPYWkHZYLeleUdftHMJ7GTR4kcT8C7vQKwiTe5bX0Hrcem1S4cNOqCEACtl_Ki3__cbHN5hO28rVkOl3LC-xy5k00t143aT2QYWK5CYjhURE-ijGUkcVo_--2YYQ","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_QZ","u_0_0_jq",1],["__elem_94c15385_0_0_W9","u_0_1_3v",1],["__elem_a588f507_0_3_2F","u_0_2_Xs",1],["__elem_835c633a_0_0_Fc","login_form",1],["__elem_efa9dffa_0_0_RU","email",1],["__elem_45d73b5d_0_0_MB","loginbutton",1],["__elem_f46f4946_0_0_1n","u_0_3_lC",1],["__elem_f46f4946_0_1_uZ","u_0_4_k+",1],["__elem_a588f507_0_1_BA","u_0_5_9G",1],["__elem_9f5fac15_0_0_K6","pagelet_bluebar",1],["__elem_a588f507_0_0_AD","globalContainer",1],["__elem_a588f507_0_2_dW","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0vhzScEJ1gGalbY0e","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/webstorage\/process_keys\/?state=1"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_AD"],[{"__m":"__elem_a588f507_0_0_AD"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_W9","__elem_072b8e64_0_0_QZ","__elem_a588f507_0_3_2F"],[{"__m":"__elem_94c15385_0_0_W9"},{"__m":"__elem_072b8e64_0_0_QZ"},{"__m":"__elem_a588f507_0_3_2F"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_1n"],[{"__m":"__elem_f46f4946_0_0_1n"},1727567294]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_uZ"],[{"__m":"__elem_f46f4946_0_1_uZ"}]],["LoginFormContr
Source: chromecache_529.2.dr String found in binary or memory: <script type="text/javascript" nonce="eo655Owb">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT3HerVMh1JNp_09qmaMVpCXP29kNbMiMVRjxBF30M1F7R7VjnMUjbVV-c07vFSF2YIB2tFF3maVd4snTCqq8V6STu_yC1YoCR-ISzm_SmTuPWDMErrNFec124ynXEeJOT5eHPdhzgwmY8zsFISfJA","untrusted_link_default_hash":"AT2pdQe5y4EuzGsloj2vvlq3uUb3fXZrxcUlhU-68s9aqvQ-bHoAsNZ7rRdU3W0Nn9Jvy1fitgF4CU-p7QbTvINOZ4zZlBI89Co2QUNmEv3rHeC118OCqOCMrHUA_GAf_tnd4SypzSd_7fAHfu2HKw","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_up","u_0_0_5O",1],["__elem_94c15385_0_0_Ib","u_0_1_v0",1],["__elem_a588f507_0_3_oo","u_0_2_QZ",1],["__elem_835c633a_0_0_vY","login_form",1],["__elem_efa9dffa_0_0_m7","email",1],["__elem_45d73b5d_0_0_JW","loginbutton",1],["__elem_f46f4946_0_0_Dc","u_0_3_RO",1],["__elem_f46f4946_0_1_\/t","u_0_4_v4",1],["__elem_a588f507_0_1_0K","u_0_5_kS",1],["__elem_9f5fac15_0_0_Mm","pagelet_bluebar",1],["__elem_a588f507_0_0_Ka","globalContainer",1],["__elem_a588f507_0_2_gD","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0OiADmJZqM6qDKv1T","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/bulk-route-definitions\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_Ka"],[{"__m":"__elem_a588f507_0_0_Ka"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_Ib","__elem_072b8e64_0_0_up","__elem_a588f507_0_3_oo"],[{"__m":"__elem_94c15385_0_0_Ib"},{"__m":"__elem_072b8e64_0_0_up"},{"__m":"__elem_a588f507_0_3_oo"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_Dc"],[{"__m":"__elem_f46f4946_0_0_Dc"},1727567298]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_\/t"],[{"__m":"__elem_f46f4946_0_1_\/t"}]],["LoginFormController",
Source: chromecache_353.2.dr String found in binary or memory: <script type="text/javascript" nonce="p6ukdKbQ">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT334PMq-XUQUnV2hvgZLMwaYAR0RkQn5FgFo5QLqzxgWLU6ZEGPlsvw-7mDEdJZS5w5jomq_6Hf2pwRpnjG6YauavWv-lsHrazQACMEo8gHWnhjhtQSM7DiJbxtwuhrgSWpfRUJZ3h34YJCWLKudA","untrusted_link_default_hash":"AT1C4_MrHp-P8m2xqJ-T3886OBwXqfYLvN6-fCezi86NL1VQc_gi3PMNmUT7gjaQrxdVu2iZFSafwj01CdhksbGL4kH67_gtdrfPgdl-5-5ZM2Iqr3FLDMxMVLTeCOnrb3VquF1wIbD_yN7fQScedQ","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_2k","u_0_0_Ad",1],["__elem_94c15385_0_0_1A","u_0_1_+M",1],["__elem_a588f507_0_3_1b","u_0_2_\/b",1],["__elem_835c633a_0_0_PS","login_form",1],["__elem_efa9dffa_0_0_Js","email",1],["__elem_45d73b5d_0_0_bU","loginbutton",1],["__elem_f46f4946_0_0_JR","u_0_3_8x",1],["__elem_f46f4946_0_1_HD","u_0_4_G4",1],["__elem_a588f507_0_1_Is","u_0_5_BX",1],["__elem_9f5fac15_0_0_mH","pagelet_bluebar",1],["__elem_a588f507_0_0_jU","globalContainer",1],["__elem_a588f507_0_2_ee","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0uW0jgCQZqX3m2lPu","ef_page":null,"uri":"https:\/\/www.facebook.com\/shared\/user_preferences\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_jU"],[{"__m":"__elem_a588f507_0_0_jU"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_1A","__elem_072b8e64_0_0_2k","__elem_a588f507_0_3_1b"],[{"__m":"__elem_94c15385_0_0_1A"},{"__m":"__elem_072b8e64_0_0_2k"},{"__m":"__elem_a588f507_0_3_1b"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_JR"],[{"__m":"__elem_f46f4946_0_0_JR"},1727567260]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_HD"],[{"__m":"__elem_f46f4946_0_1_HD"}]],["LoginFormController","init"
Source: chromecache_448.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_360.2.dr String found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","FDSLazyPopoverTrigger.react","FDSText.react","JSResourceForInteraction","ServerTime","TetraIcon.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie settings"),render:a},{href:"https://www.facebook.com/help/cancelcontracts?source=facebook.com",label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("4387")}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight_DEPRECATED:"normal",children:g==null?void 0:(a=g.rootView.props)==null
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_345.2.dr String found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_360.2.dr String found in binary or memory: __d("GroupsCometMemberCountAndPrivacy.react",["BaseMiddot.react","CAAWebClientLoggingEventSource","CometLink.react","CometLoggedOutCTAStrings","CometRelay","CometRow.react","CometRowItem.react","CurrentEnvironment","GroupsCometMemberCountAndPrivacy_group.graphql","GroupsCometPrivacyText.react","XCometGroupMembersControllerRouteBuilder","gkx","promiseDone","react","requireDeferred","useCAALoggedOutDialogWrapper","useGroupsCometMemberCount","useIsLoggedOut","useMinifiedProductAttribution","usePreviousSurfaceForGroupLogging"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react")),k=i.useRef,l=c("requireDeferred")("GroupClickActionFalcoEvent").__setRef("GroupsCometMemberCountAndPrivacy.react"),m="www.facebook.com";function n(a){var b;return c("CurrentEnvironment").messengerdotcom?(b=c("XCometGroupMembersControllerRouteBuilder").buildUri({idorvanity:a}).setDomain(m))==null?void 0:(b=b.setProtocol("https"))==null?void 0:b.toString():c("XCometGroupMembersControllerRouteBuilder").buildUri({idorvanity:a}).toString()}function a(a){a=a.group$key;var e=d("CometRelay").useFragment(h!==void 0?h:h=b("GroupsCometMemberCountAndPrivacy_group.graphql"),a),f=c("useIsLoggedOut")();a=f&&c("gkx")("5297");a=a===!0?null:n(e.id);var g=c("useGroupsCometMemberCount")({group$key:e}),i=c("useMinifiedProductAttribution")(),m=c("usePreviousSurfaceForGroupLogging")(),o=k(m),p=c("useCAALoggedOutDialogWrapper")({dialogSource:d("CAAWebClientLoggingEventSource").CAAWebClientLoggingDialogSource.PROFILE,title:c("CometLoggedOutCTAStrings").popupTitle});m=function(){var a=f&&c("gkx")("5298");a===!0&&p();c("promiseDone")(l.load().then(function(a){return a.log(function(){var a;return{attribution_id:"[]",attribution_id_v2:(a=i)!=null?a:"[]",current_surface:"group_mall",group_id:(a=e.id)!=null?a:"",previous_surface:o.current,unit_name:"group_ngn_members"}})}))};return j.jsxs(c("CometRow.react"),{align:"start",paddingHorizontal:0,paddingTop:0,spacing:4,verticalAlign:"center",wrap:"forward",children:[j.jsx(c("CometRowItem.react"),{children:j.jsx(c("GroupsCometPrivacyText.react"),{group$key:e})}),g!=null&&j.jsx(c("CometRowItem.react"),{children:j.jsx(c("BaseMiddot.react"),{})}),g!=null&&j.jsx(c("CometRowItem.react"),{children:j.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:a,onClick:m,children:g})})]})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://help.instagram.com/116024195217477",z="https://www.facebook.com/help/instagram/1164377657035425/",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/",H="https://www.facebook.com/help/cancelcontracts?source=instagram.com",I="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=y;g.ACTIVITY_STATUS_HELP_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G;g.CANCEL_SUBSCRIPTION=H;g.INSTAGRAM_JOBS_PATH=I}),98); equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisLogAction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile linking",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function f(a){return u.apply(this,arguments)}function u(){u=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;w(a)}return e});return u.apply(this,arguments)}function v(){return new(h||(h=b("Promise")))(func
Source: chromecache_269.2.dr String found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_410.2.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_334.2.dr, chromecache_461.2.dr String found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","FDSText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){var a=c("gkx")("20836")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return j.jsx(c("FDSText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:j.jsx(c("CometLink.react"),{href:a,target:"_blank",children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr String found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: null:a.post.approvedHomeCollection.facebookPageName)+'"\x3e':'\x3cmeta property\x3d"article:publisher" content\x3d"https://www.facebook.com/medium"\x3e')+(a.facebookAccountId&&(null==a.post.approvedHomeCollection?0:a.post.approvedHomeCollection.domain)?'\x3cmeta property\x3d"article:author" content\x3d"'+z.C(a.facebookAccountId)+'"\x3e':'\x3cmeta property\x3d"article:author" content\x3d"'+z.C(c.baseUrl)+"/@"+z.C(b)+'"\x3e'));b+='\x3cmeta name\x3d"robots" content\x3d"'+(a.post.virtuals.noIndex||!a.post.firstPublishedAt|| equals www.facebook.com (Facebook)
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: yga=(TJ[1]=["twitter.com","t.co","twitterrific.com"],TJ[2]=["www.facebook.com","facebook.com"],TJ[3]=["plus.google.com","plus.url.google.com","plus.sandbox.google.com"],TJ[4]=["news.ycombinator.com"],TJ[5]=["mail.live.com","outlook.live.com"],TJ[6]=["mail.yahoo.com"],TJ[7]=["linkedin.com","lnkd.in"],TJ[8]=["getpocket.com"],TJ[9]=["flipboard.com","flipboard.cn"],TJ[10]=["reddit.com"],TJ[11]=["asana.com"],TJ[12]=["mail.aol.com"],TJ[13]=["instagram.com"],TJ[14]=["yahoo.com"],TJ[15]=["mail.google.com"], equals www.facebook.com (Facebook)
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: yga=(TJ[1]=["twitter.com","t.co","twitterrific.com"],TJ[2]=["www.facebook.com","facebook.com"],TJ[3]=["plus.google.com","plus.url.google.com","plus.sandbox.google.com"],TJ[4]=["news.ycombinator.com"],TJ[5]=["mail.live.com","outlook.live.com"],TJ[6]=["mail.yahoo.com"],TJ[7]=["linkedin.com","lnkd.in"],TJ[8]=["getpocket.com"],TJ[9]=["flipboard.com","flipboard.cn"],TJ[10]=["reddit.com"],TJ[11]=["asana.com"],TJ[12]=["mail.aol.com"],TJ[13]=["instagram.com"],TJ[14]=["yahoo.com"],TJ[15]=["mail.google.com"], equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: dein-homeassistant.de
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: kit.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: medium.com
Source: global traffic DNS traffic detected: DNS query: glyph.medium.com
Source: global traffic DNS traffic detected: DNS query: cdn-static-1.medium.com
Source: global traffic DNS traffic detected: DNS query: cdn-images-1.medium.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: cdn.branch.io
Source: global traffic DNS traffic detected: DNS query: csp.medium.com
Source: global traffic DNS traffic detected: DNS query: app.link
Source: global traffic DNS traffic detected: DNS query: api2.branch.io
Source: global traffic DNS traffic detected: DNS query: miro.medium.com
Source: global traffic DNS traffic detected: DNS query: facebook.com
Source: global traffic DNS traffic detected: DNS query: www.instagram.com
Source: global traffic DNS traffic detected: DNS query: static.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: scontent.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: graph.instagram.com
Source: unknown HTTP traffic detected: POST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=2891 HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 132sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/dein.homeassistantAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_l=0; ps_n=0; sb=hpX4ZnYp9g7XiIWeuV9jkFBi
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 4w0SlsHiFSuQvX9BAjv/Km6RB8sd4Y+UzaqykVvr75KY7VnGnYshPoH4HpI778+g0mmxso0RtQHqndmxk1uenQ==Date: Sat, 28 Sep 2024 23:47:24 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: Eu/D+0CpatI8dkvKO8rU/34b9dPjcQDnmuOgKf9QrK1wRdCjZpa+P90imSt3I5Mf3C+ge2MIRjchbKikwjVq9w==Date: Sat, 28 Sep 2024 23:47:25 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: LnjF+jzt/MbgEJuzkpn7XFSu6HsuZEK8W4bHNg1zFQG+Lx9AYWpVGA4Zej5+DL683xTwIOa4YzMCLtgKRa2+pA==Date: Sat, 28 Sep 2024 23:47:26 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: jPiuJ2L0bX4XZtV7p30LH22LW+cwXYb0+oj3lrIoUvQ/ZC2Q1bYN8N2gPiutxTyhfB3SyDbUZcDpbjRCd+crKg==Date: Sat, 28 Sep 2024 23:47:27 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: qVkHe+mWAMN9vbqjx1xwC/DnrHeaAy3nxIDtLWEWclg4VRo9WKqPH9ZnAjvNYIE1viS8//dxUuRwsqdCThN7nA==Date: Sat, 28 Sep 2024 23:47:28 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727567248; path=/; domain=.facebook.com; httponlySet-Cookie: datr=hpX4ZqtW4FOPsBaSLglEUCJ5; expires=Sun, 02-Nov-2025 23:47:29 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: DAMiXWaJqMqNQzRRB/PBw/dms7tKTWV662lv1lnyqCFkg1UM8UISS1v8W5Yya7l/V+wf4HU3/Ywe9PSxAD7f8g==Date: Sat, 28 Sep 2024 23:47:29 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 4vHA4iTjPeLWuF54vffc0eELWjYmt8bbasQWqTugYKSmCjceFUvfyNbb993xqYC5ZKfUGZPvtQvmi5JzEBSQ/Q==Date: Sat, 28 Sep 2024 23:47:40 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Sat, 28 Sep 2024 23:47:41 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 d76db2cbee553c8bb2de7fd88a960646.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: NsGyvH9R51JXBdlijeytnjZW2O44f-TIJP61_k-C0BQjo9AG_VBfpA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Sat, 28 Sep 2024 23:47:42 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 da749f044be44d389a30372d73356c4e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: WNfAO-k8tDHEXaCQHUrvRi4R-2Re9gm06UkkHAJnKZDOxb4zUWbaUw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: uXPzxs/844aQJKOzNzh863osvBWJSRbSHu3ZeisRKNscbiAHDAQc90+dVdIkHUd/DB6aIXX4aRTlzKJ5I1j92w==Date: Sat, 28 Sep 2024 23:47:51 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: WEPKJWyec1FkIV2DFSeUjncIqC/HzAKSM5Uo7WVFmmU3yF41SYeJyUdAJfVXxmqoIFpvYsMJnCgUt/DtmnqXKg==Date: Sat, 28 Sep 2024 23:47:52 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 7oNoIkdz2v3uB3UH2pvsYdI0SmagiRY5tEMbOEdFfPAnjUjdyrcueWK4/u9J7UdyDxDpWzzcDLHVMdsJlirdew==Date: Sat, 28 Sep 2024 23:47:55 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 061M0nx/PXPqusaKnTOe9rcLu/wwz1wfEcYibRXECWjK60t/pGPmP1A2JO4smDJhuN7HEHYeSjKNrrU/AdjmXQ==Date: Sat, 28 Sep 2024 23:47:56 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: smAEApOM7JOSzJkuKX4FalVoMGx6M4d87Biblu1B6I2QqZAqjyVBy48Tzrw5Pb2fU92iizJA+MJZ7HWv6s/aVg==Date: Sat, 28 Sep 2024 23:48:14 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: /chzCVX784BziSnq9UA9omIDhLXCh9q0FI+8ILM155aN8Ea+9PFFjJgZrMdRUbMAJzyuJc1emIUeJqg18UK2Og==Date: Sat, 28 Sep 2024 23:48:17 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: dbuoaL4NuqK+ySdIFUXjTE3GXsfB3T37zyvVkXqu90+SIqt1MR2dFisWAqc0xtc4sgG/BbDs8Tbazi9eWYPPNw==Date: Sat, 28 Sep 2024 23:48:18 GMTTransfer-Encoding: chunked
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: chromecache_309.2.dr String found in binary or memory: http://ec.europa.eu/consumers/odr
Source: chromecache_269.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_265.2.dr, chromecache_481.2.dr String found in binary or memory: http://github.com/cferdinandi/smooth-scroll
Source: chromecache_309.2.dr String found in binary or memory: http://instagram.com/about/legal/privacy/
Source: chromecache_355.2.dr, chromecache_370.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_309.2.dr String found in binary or memory: http://optout.networkadvertising.org/
Source: chromecache_540.2.dr String found in binary or memory: http://schema.org
Source: chromecache_355.2.dr, chromecache_370.2.dr String found in binary or memory: http://stackoverflow.com/a/5624139/3493650
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: http://twitter.com/$3$4
Source: chromecache_309.2.dr String found in binary or memory: http://www.aboutads.info/choices
Source: chromecache_309.2.dr String found in binary or memory: http://www.aboutads.info/choices/
Source: chromecache_309.2.dr String found in binary or memory: http://www.amazon.de/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&amp;nodeId=3312401
Source: chromecache_396.2.dr String found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_309.2.dr String found in binary or memory: http://www.youronlinechoices.com/
Source: chromecache_309.2.dr String found in binary or memory: http://www.youronlinechoices.com/uk/your-ad-choices/
Source: chromecache_269.2.dr String found in binary or memory: https://about.instagram.com
Source: chromecache_269.2.dr String found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_269.2.dr String found in binary or memory: https://about.meta.com
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_309.2.dr String found in binary or memory: https://adssettings.google.com/authenticated
Source: chromecache_388.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_396.2.dr String found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_415.2.dr String found in binary or memory: https://apps.apple.com/us/app/instagram/id389801252
Source: chromecache_340.2.dr String found in binary or memory: https://blog.medium.com
Source: chromecache_340.2.dr String found in binary or memory: https://blog.medium.com/partner-program-updates-part-ii-stats-edition-194ddd7c016c
Source: chromecache_340.2.dr String found in binary or memory: https://buy.itunes.apple.com/WebObjects/MZFinance.woa/wa/manageSubscriptions
Source: chromecache_309.2.dr String found in binary or memory: https://cdn.jsdelivr.net/gh/cferdinandi/smooth-scroll
Source: chromecache_309.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/particles.js
Source: chromecache_309.2.dr String found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_309.2.dr String found in binary or memory: https://consent.cookiebot.com/c51b8f34-b969-4265-ad46-2cd6c9f42e52/cd.js
Source: chromecache_409.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nc-nd/4.0/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nc-sa/4.0/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nc/4.0/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nd/4.0/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://creativecommons.org/publicdomain/mark/1.0/
Source: chromecache_309.2.dr String found in binary or memory: https://dein-homeassistant.de/
Source: chromecache_309.2.dr String found in binary or memory: https://dein-homeassistant.de/images/dein-homeassistant-einfach-smart.jpg
Source: chromecache_269.2.dr String found in binary or memory: https://e2e.instagram.com
Source: chromecache_387.2.dr String found in binary or memory: https://edge-chat.instagram.com/mqtt/pull
Source: chromecache_269.2.dr String found in binary or memory: https://familycenter.instagram.com/accounts/
Source: chromecache_396.2.dr, chromecache_410.2.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_396.2.dr, chromecache_410.2.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_269.2.dr, chromecache_410.2.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_252.2.dr, chromecache_269.2.dr, chromecache_413.2.dr, chromecache_316.2.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_337.2.dr, chromecache_281.2.dr, chromecache_261.2.dr, chromecache_368.2.dr, chromecache_390.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_337.2.dr, chromecache_281.2.dr, chromecache_261.2.dr, chromecache_368.2.dr, chromecache_390.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_340.2.dr String found in binary or memory: https://github.com/Medium/tickets/issues/7437
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/07894b4/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-400
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/07894b4/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/15b127a/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-700
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/15b127a/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/24e0824/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/marat-sans-300-ital
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/24e0824/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/3bd49b7/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-400
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/3bd49b7/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/415369b/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-400-italic.wof
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/415369b/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/41672c0/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/marat-sans-600-ital
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/41672c0/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/4a44748/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/gt-super-400-normal
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/4a44748/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/6f4b679/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/76c214a/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-serif-pro-40
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/76c214a/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/78ce731/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-400-normal.wof
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/78ce731/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/7907ad9/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-500-normal.wof
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/7907ad9/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/7f2eb60/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-serif-pro-70
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/7f2eb60/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/8e059b2/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/a7f8318/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-500-italic.wof
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/a7f8318/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/a9cd261/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-700
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/a9cd261/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/b156742/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-serif-pro-70
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/b156742/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/d8659c9/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/db360f8/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/marat-sans-400-ital
Source: chromecache_552.2.dr String found in binary or memory: https://glyph.medium.com/font/db360f8/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_269.2.dr String found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_269.2.dr String found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_340.2.dr String found in binary or memory: https://hatch.dm/
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/273556485011659?ref=ipl
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_269.2.dr String found in binary or memory: https://help.instagram.com/969434367391841?ref=ipl
Source: chromecache_387.2.dr String found in binary or memory: https://help.instagram.com/cookie_settings
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/115011694187
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/214035868-Notes
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/215108608-Stats
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/215793317-Publication-stats
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/216408258
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/217047977-Report-posts-users
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/217048077
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/222246047
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/224601547-Ads-on-Medium
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/226447508-Why-do-I-keep-getting-signed-out
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360003928833
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360006362473
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360006543813-Friend-Links
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360007171314-Your-Partner-Program-dashboard
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360018677974
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/requests/new
Source: chromecache_340.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/requests/new?ticket_form_id
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://i.embed.ly/1/display/resize?
Source: chromecache_269.2.dr String found in binary or memory: https://i.instagram.com
Source: chromecache_269.2.dr String found in binary or memory: https://i.instagram.com/rupload_igphoto/
Source: chromecache_322.2.dr String found in binary or memory: https://ka-f.fontawesome.com
Source: chromecache_322.2.dr String found in binary or memory: https://kit.fontawesome.com
Source: chromecache_309.2.dr String found in binary or memory: https://kit.fontawesome.com/e1e87cff05.js
Source: chromecache_297.2.dr, chromecache_262.2.dr String found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_340.2.dr String found in binary or memory: https://lumendatabase.org/notices/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://medium.com/
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/about
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/business
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/collections/13723ea5906c
Source: chromecache_309.2.dr String found in binary or memory: https://medium.com/dein-homeassistant
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/earn
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/jobs-at-medium/work-at-medium-959d1a85284e
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/p/fcfe9cf777b8/
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/policy/30e5502c4eb4
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://medium.com/policy/medium-rules-30e5502c4eb4
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://medium.com/policy/mediums-copyright-and-dmca-policy-d126f73695
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://medium.com/policy/mediums-trademark-policy-e3bb53df59a7
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/thenewnew
Source: chromecache_340.2.dr String found in binary or memory: https://medium.com/writerprogram
Source: chromecache_340.2.dr String found in binary or memory: https://medium.statuspage.io
Source: chromecache_340.2.dr String found in binary or memory: https://medium.statuspage.io/
Source: chromecache_340.2.dr String found in binary or memory: https://medium.zendesk.com/hc/en-us/categories/200058025-Writing
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://messenger.com/
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_345.2.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_340.2.dr String found in binary or memory: https://play.google.com/store/account
Source: chromecache_396.2.dr, chromecache_415.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_396.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_309.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_309.2.dr String found in binary or memory: https://policies.google.com/technologies/ads
Source: chromecache_340.2.dr String found in binary or memory: https://policy.medium.com/medium-privacy-policy-f03bf92035c9
Source: chromecache_340.2.dr String found in binary or memory: https://policy.medium.com/medium-rules-30e5502c4eb4
Source: chromecache_340.2.dr String found in binary or memory: https://policy.medium.com/medium-terms-of-service-9db0094a1e0f
Source: chromecache_355.2.dr, chromecache_370.2.dr String found in binary or memory: https://programmingthomas.wordpress.com/2013/04/03/n-sided-shapes/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://rsci.app.link/?%24canonical_url
Source: chromecache_280.2.dr, chromecache_560.2.dr, chromecache_360.2.dr String found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
Source: chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0
Source: chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js
Source: chromecache_353.2.dr, chromecache_529.2.dr, chromecache_294.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
Source: chromecache_388.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_345.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_388.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_309.2.dr String found in binary or memory: https://tools.google.com/dlpage/gaoptout?hl=de
Source: chromecache_387.2.dr String found in binary or memory: https://transparency.fb.com/policies/other-policies/policies/news-legislation
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://twitter.com/
Source: chromecache_309.2.dr String found in binary or memory: https://twitter.com/de/privacy
Source: chromecache_309.2.dr String found in binary or memory: https://twitter.com/personalization
Source: chromecache_309.2.dr String found in binary or memory: https://www.e-recht24.de
Source: chromecache_388.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_388.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_388.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_388.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_309.2.dr String found in binary or memory: https://www.google.com/fonts
Source: chromecache_309.2.dr String found in binary or memory: https://www.google.com/intl/de/policies/privacy/partners
Source: chromecache_309.2.dr String found in binary or memory: https://www.google.com/policies/privacy/
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_340.2.dr, chromecache_540.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?render
Source: chromecache_309.2.dr String found in binary or memory: https://www.google.com/settings/ads/
Source: chromecache_388.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_309.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-QHBT977E7V
Source: chromecache_269.2.dr, chromecache_401.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.instagram.com
Source: chromecache_309.2.dr String found in binary or memory: https://www.instagram.com/dein.homeassistant/
Source: chromecache_269.2.dr String found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_313.2.dr, chromecache_550.2.dr, chromecache_359.2.dr, chromecache_456.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_269.2.dr String found in binary or memory: https://www.meta.com/help/connected-experiences/switch-between-profiles/
Source: chromecache_269.2.dr String found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_309.2.dr String found in binary or memory: https://www.privacyshield.gov/participant?id=a2zt000000001L5AAI&amp;status=Active
Source: chromecache_309.2.dr String found in binary or memory: https://www.privacyshield.gov/participant?id=a2zt000000001L5AAI&amp;status=Active).
Source: chromecache_309.2.dr String found in binary or memory: https://www.privacyshield.gov/participant?id=a2zt0000000GnywAAC&amp;status=Active
Source: chromecache_309.2.dr String found in binary or memory: https://www.privacyshield.gov/participant?id=a2zt0000000TORzAAO&amp;status=Active
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_268.2.dr, chromecache_510.2.dr, chromecache_364.2.dr, chromecache_269.2.dr, chromecache_345.2.dr String found in binary or memory: https://youradchoices.ca/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49885 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50215 version: TLS 1.2
Source: classification engine Classification label: clean0.win@23/488@120/28
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2152,i,1625745417374272125,14849371256803489597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dein-homeassistant.de/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2152,i,1625745417374272125,14849371256803489597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs