Windows Analysis Report
http://consulta.ceepur.org/

Overview

General Information

Sample URL: http://consulta.ceepur.org/
Analysis ID: 1526485
Tags: urlscan
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: Number of links: 0
Source: https://individuo.cee.pr.gov/Public/Default.aspx HTTP Parser: Number of links: 0
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: Base64 decoded: {"assetsUrl":"","auth0Domain":"ere-auth.ceepur.org","auth0Tenant":"cee-prod","clientConfigurationBaseUrl":"https://ere-auth.ceepur.org/","callbackOnLocationHash":false,"callbackURL":"https://ere.ceepur.org","cdn":"https://cdn.auth0.com/","clientID":"wMn6l...
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: Title: eRE | Log In does not match URL
Source: https://individuo.cee.pr.gov/Public/Default.aspx HTTP Parser: Title: Comisin Estatal de Elecciones de Puerto Rico - Sistema de Notificacin de Intencin de Aspirar a una Candidatura y Sistema de Endosos (SIEN) does not match URL
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: <input type="password" .../> found
Source: https://individuo.cee.pr.gov/Public/Default.aspx HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/CEEPuertoRico/ HTTP Parser: <input type="password" .../> found
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: No favicon
Source: https://www.ceepur.org/directorio.htm HTTP Parser: No favicon
Source: https://www.ceepur.org/directorio.htm HTTP Parser: No favicon
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: No <meta name="author".. found
Source: https://individuo.cee.pr.gov/Public/Default.aspx HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/CEEPuertoRico/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/CEEPuertoRico/ HTTP Parser: No <meta name="author".. found
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP Parser: No <meta name="copyright".. found
Source: https://individuo.cee.pr.gov/Public/Default.aspx HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/CEEPuertoRico/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/CEEPuertoRico/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49843 version: TLS 1.0
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:56533 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.9:56373 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49843 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /authorize?audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&client_id=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&redirect_uri=https%3A%2F%2Fere.ceepur.org&prompt=login&scope=openid%20profile%20email&response_type=code&response_mode=query&state=djVlfkIzMnljUS1kWTVXaGY3WWVMVEZmcERtWW44SX5BcFdRVnFUbk5vUA%3D%3D&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ere.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ere.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; did=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA; did_compat=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/auth0/9.18/auth0.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/polyfills/1.0/object-assign.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Scripts/lib/bootstrap/dist/css/bootstrap.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /Style/site.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /Scripts/lib/KendoUI/styles/kendo.common.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /usernamepassword/challenge HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; did=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA; did_compat=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/polyfills/1.0/object-assign.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/auth0/9.18/auth0.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; did=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA; did_compat=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA
Source: global traffic HTTP traffic detected: GET /Scripts/lib/KendoUI/styles/kendo.bootstrap.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Scripts/lib/jquery/dist/jquery.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Scripts/lib/bootstrap/dist/js/bootstrap.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /Scripts/lib/KendoUI/js/kendo.all.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /img/Logo%20CEE%20-%20sin%20ELA.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /img/imagen_carrusel_01.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Scripts/lib/bootstrap/dist/js/bootstrap.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /Scripts/lib/jquery/dist/jquery.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/imagen_carrusel_01.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/imagen_carrusel_plebiscito_2024.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /img/imagen_carrusel_02.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /img/Logo%20CEE%20-%20sin%20ELA.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /c/hotjar-455101.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/doc-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global traffic HTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/imagen_carrusel_02.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /img/imagen_carrusel_plebiscito_2024.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /Scripts/lib/KendoUI/js/kendo.all.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /img/calendar-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /c/hotjar-455101.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/LEY-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /img/iconsSo/facebook-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/doc-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global traffic HTTP traffic detected: GET /Scripts/lib/KendoUI/styles/images/kendoui.woff?v=1.1 HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ww2.ceepur.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/iconsSo/instagram-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/iconsSo/twitter-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/calendar-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/LEY-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/iconsSo/facebook-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/iconsSo/youtube-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/iconsSo/twitter-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/iconsSo/instagram-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/cee_ico.ico HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/iconsSo/youtube-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /img/cee_ico.ico HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global traffic HTTP traffic detected: GET /Public/Default.aspx HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Code/jQuery.1.11.1.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/CommonUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/jSignature.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=v2vuJ3Svns_tNmmZZY6jbI-xVp_z0lIqWZaM2Y8A-e0LhOgjlQUMWFoiafsqvzupFgNSx1coV6Wb63yjiLLuhrX7taf5lmGIV07mebdvKm01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=CWWltRBFTS5Nu_R6gICQ-xRUc9fobRKuB3r5p5mJwjFG9ltNp5m4rqtvIqq0cWXzUouFXZj-skNiaQRjdGEiMYOpVvycNUv1a5a84DbFtid22cbb-rT8qXE-8pYLmOMIqCwajY0lHROkdF-U6koYhWIztg9ZpWO1Oynwij7MDMs1&t=ffffffffedc3492c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=ScriptManager1_TSM&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d4.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aes-PR%3a234e29d2-f631-44aa-ae02-1f6a28518d09%3aea597d4b%3ab25378d2%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3a16e4e7cd%3af7645509%3a24ee1bba%3a33715776%3ae330518b%3a2003d0b8%3ac128760b%3a1e771326%3a88144a7a%3ac8618e41%3a1a73651d%3a333f8d94%3a874f8ea2%3af46195d3%3ab2e06756%3a92fe8ea0%3a4877f69a%3a19620875%3afa31b949%3a490a9d4e%3a6d43f6d9%3ab7778d6c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/jQuery.1.11.1.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=uMuAvX2oGaEshNwtnwr_GJLZAwWoijvQZtyOfbJTcf1FEYcOVas1vBuKy8iTLbTXfFDtQ4ic1fBOeBio1xryhd1004hkaUyKzQwEAUeyZJ01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/CommonUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/logo_comision_2023.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/msg_warning.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/loading.gif HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/CEE_Banner.jpg HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/jSignature.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=v2vuJ3Svns_tNmmZZY6jbI-xVp_z0lIqWZaM2Y8A-e0LhOgjlQUMWFoiafsqvzupFgNSx1coV6Wb63yjiLLuhrX7taf5lmGIV07mebdvKm01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=CWWltRBFTS5Nu_R6gICQ-xRUc9fobRKuB3r5p5mJwjFG9ltNp5m4rqtvIqq0cWXzUouFXZj-skNiaQRjdGEiMYOpVvycNUv1a5a84DbFtid22cbb-rT8qXE-8pYLmOMIqCwajY0lHROkdF-U6koYhWIztg9ZpWO1Oynwij7MDMs1&t=ffffffffedc3492c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/RequiredField.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=uMuAvX2oGaEshNwtnwr_GJLZAwWoijvQZtyOfbJTcf1FEYcOVas1vBuKy8iTLbTXfFDtQ4ic1fBOeBio1xryhd1004hkaUyKzQwEAUeyZJ01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/StringUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/msg_warning.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/loading.gif HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/logo_comision_2023.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/CEE_Banner.jpg HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/menu_bg.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Themes/REYDI/Menu/rmSprite.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=UrDjcP4JnBFayY9mnOVp3p9ML1duz_dbyXdbgFplxFd98hN87QavcLU6bkOeGLUOpPCiOVReSysIztlbotmmNfsvjdV82To-ARJSmz39k0CQKjFD7P7i6iLfE56KkmRjGoJy0daR-SSQURoOpXEd8Hc0ERv3811EjupG3OaWZGs1&t=638296097220000000 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=ScriptManager1_TSM&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d4.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aes-PR%3a234e29d2-f631-44aa-ae02-1f6a28518d09%3aea597d4b%3ab25378d2%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3a16e4e7cd%3af7645509%3a24ee1bba%3a33715776%3ae330518b%3a2003d0b8%3ac128760b%3a1e771326%3a88144a7a%3ac8618e41%3a1a73651d%3a333f8d94%3a874f8ea2%3af46195d3%3ab2e06756%3a92fe8ea0%3a4877f69a%3a19620875%3afa31b949%3a490a9d4e%3a6d43f6d9%3ab7778d6c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/RequiredField.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /Code/StringUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Themes/REYDI/Menu/rmSprite.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/menu_bg.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/favicon.ico HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=UrDjcP4JnBFayY9mnOVp3p9ML1duz_dbyXdbgFplxFd98hN87QavcLU6bkOeGLUOpPCiOVReSysIztlbotmmNfsvjdV82To-ARJSmz39k0CQKjFD7P7i6iLfE56KkmRjGoJy0daR-SSQURoOpXEd8Hc0ERv3811EjupG3OaWZGs1&t=638296097220000000 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /App_Style/Images/favicon.ico HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global traffic HTTP traffic detected: GET /CEEPuertoRico/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yQ/l/0,cross/LlGPVEkBzalVWgg-YkpZuD.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isvx4/ya/l/en_GB/KoptwSPOvg5cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmUB-Ds7exDJQp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikvm4/yc/l/en_GB/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_s960x960&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYCb4gQQ1PsTUJrqH1htr77evVglH45nwM-Wkf0wZ_4kTg&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBg-38mEvJC5IO0cCgNxi-x6DEF6e8Y7B96WkvFRYWa6Q&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGH4/yq/l/en_GB/wkMO7tNA5gC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/279081959_363289459172953_688734340766077298_n.png?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=e09983&_nc_ohc=VLH3n2TSRHIQ7kNvgFCYkFm&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAQnbJGwFKg_3p_2YUYnUaNHQJjKaVginyFFE249hOg6g&oe=67078A06 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/411651829_753583086810253_938117935701304243_n.png?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=30a509&_nc_ohc=pDmCt2JbkjkQ7kNvgFHGbPS&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAUDSQCAAXr1tr99W4sML5ObpwQ06g3lqHzB-7mXyEQKQ&oe=670783DA HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/459058854_953304263505286_8875349012242116440_n.jpg?stp=c0.89.1080.1080a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=9BYDYCDaFZYQ7kNvgHpO35p&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIMLVGYlmXl877yPr5w7i-UDiVTHNI3tG2_h7aqqHuMw&oe=6707890A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yk/l/en_GB/UD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.18169-9/14670685_10155503406026509_6482960291270747211_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=612081&_nc_ohc=nEQs7drHpBcQ7kNvgFxYaln&_nc_ht=scontent-msp1-1.xx&oh=00_AYBb9mPLXXH-wKBUbttTu30t2hokTa5V5APd3URuTf75Fw&oe=67291FF0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/123221111_3308180025914747_2663326476773704345_n.png?stp=c0.121.719.719a_dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=RbHyOdBLJHcQ7kNvgEweKeQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYCMoOrR6mdxieHbtkL44Svy-9iD_ZWzB68E73IuWGlgbw&oe=67293365 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/182898165_1228720607565532_7623875348179917219_n.jpg?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=612081&_nc_ohc=7B1qCPUFSSkQ7kNvgFNrA69&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDXJ0UW5Tkc0uNW210tHaYdImMNJQoV2FmVaI3qur_-oA&oe=67292205 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/108091653_134303111649701_4273809385750287934_n.jpg?stp=c0.120.1076.1076a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=8a6525&_nc_ohc=6UXbgWjvxmkQ7kNvgEIceBQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIxm30Eha6FNxGxUyFb3Z_jbXDxbAE9iR1EgSByJ74nw&oe=67293876 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.18169-9/16387268_1311628525542384_2884568393834676950_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=612081&_nc_ohc=KVPaFhY2l8kQ7kNvgF8KNmW&_nc_ht=scontent-msp1-1.xx&oh=00_AYA6d5m5PS0jJUT3Q_elSdnteGxdNMR757Tm5PZEXENLPA&oe=67292691 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/279081959_363289459172953_688734340766077298_n.png?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=e09983&_nc_ohc=VLH3n2TSRHIQ7kNvgFCYkFm&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAQnbJGwFKg_3p_2YUYnUaNHQJjKaVginyFFE249hOg6g&oe=67078A06 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/16486899_1311624882209415_3243106662685871478_o.jpg?stp=c380.0.640.640a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=uC7oY6VGN5kQ7kNvgEoQFKi&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYBpiTSGul9MIZZ4JUj9Q20keEJhIXUhCHYjbpx0DUZZWQ&oe=6729222D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/411651829_753583086810253_938117935701304243_n.png?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=30a509&_nc_ohc=pDmCt2JbkjkQ7kNvgFHGbPS&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAUDSQCAAXr1tr99W4sML5ObpwQ06g3lqHzB-7mXyEQKQ&oe=670783DA HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/459058854_953304263505286_8875349012242116440_n.jpg?stp=c0.89.1080.1080a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=9BYDYCDaFZYQ7kNvgHpO35p&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIMLVGYlmXl877yPr5w7i-UDiVTHNI3tG2_h7aqqHuMw&oe=6707890A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.18169-9/14670685_10155503406026509_6482960291270747211_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=612081&_nc_ohc=nEQs7drHpBcQ7kNvgFxYaln&_nc_ht=scontent-msp1-1.xx&oh=00_AYBb9mPLXXH-wKBUbttTu30t2hokTa5V5APd3URuTf75Fw&oe=67291FF0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBg-38mEvJC5IO0cCgNxi-x6DEF6e8Y7B96WkvFRYWa6Q&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQZF4/y2/l/en_GB/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYkW3mPnF3S8j5x7HXut1XD2syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/462140052_940409691460924_927035961013245303_n.jpg?stp=dst-jpg_s640x640&_nc_cat=100&ccb=1-7&_nc_sid=127cfc&_nc_ohc=W12_jrjyvGkQ7kNvgGnm-qI&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYDL0eoBKtBjD50LU4MZq0tdk7D460XkF8qE55tEPocsvg&oe=670795D4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yk/l/en_GB/UD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_s960x960&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYCb4gQQ1PsTUJrqH1htr77evVglH45nwM-Wkf0wZ_4kTg&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i19e4/yx/l/en_GB/DLKAL5fUAnr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAWCq0xylHmY7qYHlxSGpbY_PX05Rlz32Wj3eFMb1VtjQ&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7p24/yd/l/en_GB/jHJAjim4V1x.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikvm4/yc/l/en_GB/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/108091653_134303111649701_4273809385750287934_n.jpg?stp=c0.120.1076.1076a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=8a6525&_nc_ohc=6UXbgWjvxmkQ7kNvgEIceBQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIxm30Eha6FNxGxUyFb3Z_jbXDxbAE9iR1EgSByJ74nw&oe=67293876 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/182898165_1228720607565532_7623875348179917219_n.jpg?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=612081&_nc_ohc=7B1qCPUFSSkQ7kNvgFNrA69&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDXJ0UW5Tkc0uNW210tHaYdImMNJQoV2FmVaI3qur_-oA&oe=67292205 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMYX4/yS/l/en_GB/PJjlJ9i4wCf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ia_G4/yh/l/en_GB/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/HGYs7bf_Ukr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iV3I4/y2/l/en_GB/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3icLI4/yY/l/en_GB/jT50sB3hQgh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/123221111_3308180025914747_2663326476773704345_n.png?stp=c0.121.719.719a_dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=RbHyOdBLJHcQ7kNvgEweKeQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYCMoOrR6mdxieHbtkL44Svy-9iD_ZWzB68E73IuWGlgbw&oe=67293365 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.18169-9/16387268_1311628525542384_2884568393834676950_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=612081&_nc_ohc=KVPaFhY2l8kQ7kNvgF8KNmW&_nc_ht=scontent-msp1-1.xx&oh=00_AYA6d5m5PS0jJUT3Q_elSdnteGxdNMR757Tm5PZEXENLPA&oe=67292691 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/16486899_1311624882209415_3243106662685871478_o.jpg?stp=c380.0.640.640a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=uC7oY6VGN5kQ7kNvgEoQFKi&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYBpiTSGul9MIZZ4JUj9Q20keEJhIXUhCHYjbpx0DUZZWQ&oe=6729222D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAWCq0xylHmY7qYHlxSGpbY_PX05Rlz32Wj3eFMb1VtjQ&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/462140052_940409691460924_927035961013245303_n.jpg?stp=dst-jpg_s640x640&_nc_cat=100&ccb=1-7&_nc_sid=127cfc&_nc_ohc=W12_jrjyvGkQ7kNvgGnm-qI&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYDL0eoBKtBjD50LU4MZq0tdk7D460XkF8qE55tEPocsvg&oe=670795D4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isvx4/ya/l/en_GB/KoptwSPOvg5cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmUB-Ds7exDJQp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGH4/yq/l/en_GB/wkMO7tNA5gC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i19e4/yx/l/en_GB/DLKAL5fUAnr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7p24/yd/l/en_GB/jHJAjim4V1x.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQZF4/y2/l/en_GB/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYkW3mPnF3S8j5x7HXut1XD2syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQ6Y4/yK/l/en_GB/oxYVG_qU2061eSu3JOVPWSQwJdwCK2disyYzNCS20pX2EqDyDgBHX59ol1dA1B68PMfQyywdzwm6JAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyChaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNSs82tgvNbwpH1vFq71BZL-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=1&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/qUPkXkiEwfh.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=dst-jpg_s200x200&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBai9A_2HLzQRnpZ09ocByQ14UZMHhNbQFJgAhTMgd2ow&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYC402YB1IUEzdfRzXz56qeVfDbTOXHJtVOL9ywnfQc9FA&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMYX4/yS/l/en_GB/PJjlJ9i4wCf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ia_G4/yh/l/en_GB/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/HGYs7bf_Ukr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iO7g4/yr/l/en_GB/bsgNs11u7P2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3icLI4/yY/l/en_GB/jT50sB3hQgh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iV3I4/y2/l/en_GB/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCnk1FDr5wQxu4mE5gme0oFiXDToBWMSr_gmGpmuAh1MQ&oe=67292900&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCK39PqRDcyF8SXeb9lZj1WsW2GxZZ19_DksKufJL1c3g&oe=67292571&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCSKBp-MZbewt3piAyDVT3ADR64h8afW-3zFvfKrrPOSw&oe=672928E6&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDejh2xYUP-J5jd-7l7V2EiqVkpDFs6cs98HoCLg7k68g&oe=672943B0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD0a4zlIvkq1cmXwRR7o4i-l3bM-q6wqAPTEPxGf6b0cA&oe=67292D4B&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYC-osXxQ1VNx2KrQZMdnIesK7x22XwQ2rmts_lqXN_nbQ&oe=67293998&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3io2S4/yV/l/en_GB/mkSNTHwG7mx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZFn4/yz/l/en_GB/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__hsi=7422419871528994573&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xoswIK1Rw8G11wBz83WwgEcEhwGwQw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxmu3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=g8kG2tOiijiFEhlJ9hyaV3eF6WXWUF6CVaJ34CmqWDDKoxEW8oKqEGQ59Hh8RdBKQAC5oR7zpahoCtecAhohyVkaF5KAGh9EKjDyHByeqjDm9xa49ogzA68R2pZKjwyg0kPwjoG0TUaHwcG0v20evw1WZ6yGBjAjg0iuwbtwIG0S80Cy0jW0iG0euw78o0gc4GagStw3sU0Am045yw38CEnkqAodw0h4V40nqtAo08eUHw2GK04HU6-06E409fw6PBw31k1zoyagSbxK2S0a7o45waSbw4awc2i0jt01a60aex5U1dGxt2ogV9EcViw2B40sO5UG4E3FgCy4gS9yk19xS5o3Kw41w3OE2fy4143ghZEaMS3uPK2V1yfxK5AsygEyhVYt8lt3qF04Kwt8vgc40PEdu2OnqUG3u1pwKR84unxmu353QeBxWcwai0ga4rIwhogwgU8o4Om26ui2a2y0IirwUwxDjUS8iDh9Q6UcK42U2qixt1GU8EF3ox0hVqxu3Oa80ie6Q3m6rjyAdyoeC69WpUW3S0ka7y193EsGqdypsE23g2TFalyod0Ody41FwcmfxqsAi7pk7WpKa-366od86Lx-2Gu6K0a8wpk04osg0sS1Xwk8nghg1lU4bg1Y4ba0brz81hU1FE0thg3Kwcng6J0f6gYk786l0CUfZ2oFgK2i2608mg6e1cwdy1zxqmi4E7q0QAawVxq7iwjU2LwAGay41Xw3Eob49yE2tw7Awzxy6K0zA0lq0j8M3AyEowda7h05e0Ek1Iw&__comet_req=15&__spin_r=1017095638&__spin_b=trunk&__spin_t=1728166796 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/CEEPuertoRico/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYC402YB1IUEzdfRzXz56qeVfDbTOXHJtVOL9ywnfQc9FA&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=dst-jpg_s200x200&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBai9A_2HLzQRnpZ09ocByQ14UZMHhNbQFJgAhTMgd2ow&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=7&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCnk1FDr5wQxu4mE5gme0oFiXDToBWMSr_gmGpmuAh1MQ&oe=67292900&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYAjnZOPHGY-vGk3cf04baps-JQpELZM0J4FCU45q7qVBA&oe=672922C7&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCK39PqRDcyF8SXeb9lZj1WsW2GxZZ19_DksKufJL1c3g&oe=67292571&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYCKpVlb9vSY7KXr64YkwPrtkeFupMeK50VSkqcXr9lr4g&oe=67292930&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCSKBp-MZbewt3piAyDVT3ADR64h8afW-3zFvfKrrPOSw&oe=672928E6&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBcSPam90GCisoItGsBT4AUXhG7x0MYiuMC2YST9Btamw&oe=67294617&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/349342326_635538458114664_5172276332209285743_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=102&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=dTiFe8ow5FkQ7kNvgF49zUF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAvdT98kXXWFBxowzFVbn1MOtNuO0u2EQxA95aO1iEOkQ&oe=6707921B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD0a4zlIvkq1cmXwRR7o4i-l3bM-q6wqAPTEPxGf6b0cA&oe=67292D4B&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYC-osXxQ1VNx2KrQZMdnIesK7x22XwQ2rmts_lqXN_nbQ&oe=67293998&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDejh2xYUP-J5jd-7l7V2EiqVkpDFs6cs98HoCLg7k68g&oe=672943B0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__hsi=7422419871528994573&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xoswIK1Rw8G11wBz83WwgEcEhwGwQw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxmu3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=g8kG2tOiijiFEhlJ9hyaV3eF6WXWUF6CVaJ34CmqWDDKoxEW8oKqEGQ59Hh8RdBKQAC5oR7zpahoCtecAhohyVkaF5KAGh9EKjDyHByeqjDm9xa49ogzA68R2pZKjwyg0kPwjoG0TUaHwcG0v20evw1WZ6yGBjAjg0iuwbtwIG0S80Cy0jW0iG0euw78o0gc4GagStw3sU0Am045yw38CEnkqAodw0h4V40nqtAo08eUHw2GK04HU6-06E409fw6PBw31k1zoyagSbxK2S0a7o45waSbw4awc2i0jt01a60aex5U1dGxt2ogV9EcViw2B40sO5UG4E3FgCy4gS9yk19xS5o3Kw41w3OE2fy4143ghZEaMS3uPK2V1yfxK5AsygEyhVYt8lt3qF04Kwt8vgc40PEdu2OnqUG3u1pwKR84unxmu353QeBxWcwai0ga4rIwhogwgU8o4Om26ui2a2y0IirwUwxDjUS8iDh9Q6UcK42U2qixt1GU8EF3ox0hVqxu3Oa80ie6Q3m6rjyAdyoeC69WpUW3S0ka7y193EsGqdypsE23g2TFalyod0Ody41FwcmfxqsAi7pk7WpKa-366od86Lx-2Gu6K0a8wpk04osg0sS1Xwk8nghg1lU4bg1Y4ba0brz81hU1FE0thg3Kwcng6J0f6gYk786l0CUfZ2oFgK2i2608mg6e1cwdy1zxqmi4E7q0QAawVxq7iwjU2LwAGay41Xw3Eob49yE2tw7Awzxy6K0zA0lq0j8M3AyEowda7h05e0Ek1Iw&__comet_req=15&__spin_r=1017095638&__spin_b=trunk&__spin_t=1728166796 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yD/r/3fk062-fuZg.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYAjnZOPHGY-vGk3cf04baps-JQpELZM0J4FCU45q7qVBA&oe=672922C7&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYCKpVlb9vSY7KXr64YkwPrtkeFupMeK50VSkqcXr9lr4g&oe=67292930&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBcSPam90GCisoItGsBT4AUXhG7x0MYiuMC2YST9Btamw&oe=67294617&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/349342326_635538458114664_5172276332209285743_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=102&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=dTiFe8ow5FkQ7kNvgF49zUF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAvdT98kXXWFBxowzFVbn1MOtNuO0u2EQxA95aO1iEOkQ&oe=6707921B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/qUPkXkiEwfh.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/emoji.php/v9/t52/1/16/1f923.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/PwQl1-GQxBK.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQ6Y4/yK/l/en_GB/oxYVG_qU2061eSu3JOVPWSQwJdwCK2disyYzNCS20pX2EqDyDgBHX59ol1dA1B68PMfQyywdzwm6JAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyChaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNSs82tgvNbwpH1vFq71BZL-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iO7g4/yr/l/en_GB/bsgNs11u7P2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=b&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=c&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZFn4/yz/l/en_GB/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3io2S4/yV/l/en_GB/mkSNTHwG7mx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/CEEPuertoRico/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yD/r/3fk062-fuZg.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=d&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: chromecache_351.2.dr String found in binary or memory: <a href="https://www.facebook.com/CEEPuertoRico/" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_351.2.dr String found in binary or memory: <a href="https://www.youtube.com/channel/UCAohQLDz_FoavCBvZnXAXuw" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_575.2.dr, chromecache_386.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_386.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_354.2.dr, chromecache_345.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_541.2.dr String found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
Source: chromecache_541.2.dr String found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_xJ"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_yK"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2988" autocomplete="off" /><input type="hidden" name="lsd" value="AVrlKzCkOXM" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_pf" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_Ag" /><input type="hidden" name="lgnrnd" value="152007_Aat8" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI4MTY2ODA3LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_541.2.dr String found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fbulk-route-definitions%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_YbiIuPczOY_ sx_089752"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0OavaS774ZjR8RdrGEU-qLXJDBHiW5GoRaRF5uPDDXWG5kosFcXNttedeN2kR-G5kMlgzlXAYhElGVjThySZKlsTGS0WRbbOzVCBOisvtyEhsAzSHiDDFtFDB0o8TllCY7QEskekPjskGBMdi0NQ" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;cam
Source: chromecache_541.2.dr String found in binary or memory: <script nonce="k2fG6s0u">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT02mreLAf1a4NWUmG0OHTDyqL17KsIMu3NCdWDNoCnGUcDWlk4UEcv7RaDNb1_RanSGWEg5imq0RfdBxCHLKUgpSsn3QUALiCrTn7QjGrP2HH-5yRrz5Aj-R8sZhGV3UkBbu3FtuhqUTsXV1aEZmw","untrusted_link_default_hash":"AT0IXaO0BsE8bhsMST9HGPTYB_fEHyQs18emCgWGGPdWNTqari6RFWDNLxi2BxnRrKWcB8KtEJIYKxj62nnTpIeCeOTo0IZtWJzwyOOkpDvCnpVBlL23kttYuoOjPVPR9DXdsn-dBYMDSmua8PVLnw","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_i0","u_0_0_kI",1],["__elem_94c15385_0_0_wx","u_0_1_xJ",1],["__elem_a588f507_0_3_AP","u_0_2_yK",1],["__elem_835c633a_0_0_4b","login_form",1],["__elem_efa9dffa_0_0_sp","email",1],["__elem_45d73b5d_0_0_9z","loginbutton",1],["__elem_f46f4946_0_0_i\/","u_0_3_pf",1],["__elem_f46f4946_0_1_ZC","u_0_4_Ag",1],["__elem_a588f507_0_1_4F","u_0_5_xe",1],["__elem_9f5fac15_0_0_yu","pagelet_bluebar",1],["__elem_a588f507_0_0_4x","globalContainer",1],["__elem_a588f507_0_2_\/w","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0oXY07gHU6isoVLdk","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/bulk-route-definitions\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_4x"],[{"__m":"__elem_a588f507_0_0_4x"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_wx","__elem_072b8e64_0_0_i0","__elem_a588f507_0_3_AP"],[{"__m":"__elem_94c15385_0_0_wx"},{"__m":"__elem_072b8e64_0_0_i0"},{"__m":"__elem_a588f507_0_3_AP"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_i\/"],[{"__m":"__elem_f46f4946_0_0_i\/"},1728166807]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_ZC"],[{"__m":"__elem_f46f4946_0_1_ZC"}]],["LoginFormController","init",["__elem_835c63
Source: chromecache_387.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_496.2.dr String found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","FDSLazyPopoverTrigger.react","FDSText.react","JSResourceForInteraction","ServerTime","TetraIcon.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie settings"),render:a},{href:"https://www.facebook.com/help/cancelcontracts?source=facebook.com",label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("4387")}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight_DEPRECATED:"normal",children:g==null?void 0:(a=g.rootView.props)==null
Source: chromecache_296.2.dr String found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_517.2.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: consulta.ceepur.org
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.ceepur.org
Source: global traffic DNS traffic detected: DNS query: ere.ceepur.org
Source: global traffic DNS traffic detected: DNS query: ere-auth.ceepur.org
Source: global traffic DNS traffic detected: DNS query: ww2.ceepur.org
Source: global traffic DNS traffic detected: DNS query: cdn.auth0.com
Source: global traffic DNS traffic detected: DNS query: ere-web-develop.azurewebsites.net
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: individuo.cee.pr.gov
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008071X-BM-CBT: 1696497265X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 3967AB70E8E74431908B580AED7E67B3X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008071X-MSEdge-ExternalExp: bfbwsbghf928t,bfbwsbrs0830tf,d-thshldspcl40,fliptrac6,optfsc,spofglclickserpf2,wsbqfasmsall_t,wsbqfminiserp600,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=507B984BF29F418EA13B8912FCE289B0&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696497029183&IPMH=5c67ba25&IPMID=1696497265539&HV=1696497179; MUID=531305E83CE64DE088676FE94B9682C4; _SS=SID=3314E043C3866D730FEDF3E2C2436C30&CPID=1696497266478&AC=1&CPH=c11e7441; _EDGE_S=SID=3314E043C3866D730FEDF3E2C2436C30; MUIDB=531305E83CE64DE088676FE94B9682C4
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 05 Oct 2024 22:19:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 10Connection: closeCF-Ray: 8ce0cb435b88425e-EWRCF-Cache-Status: DYNAMICCache-Control: public, max-age=60ETag: W/"a-8RJARPvfYzJdDi+ZdXbdTOYnAfo"Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Auth0-Not-Found: 1X-Auth0-RequestId: 3efc4a1c4508f89e2b90X-Content-Type-Options: nosniffServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 05 Oct 2024 22:19:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeCF-Ray: 8ce0cb4459ba80cd-EWRCF-Cache-Status: HITCache-Control: public, max-age=300ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Auth0-Not-Found: 1X-Auth0-RequestId: 9f256062a51b2f2309a8X-Content-Type-Options: nosniffServer: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: YNtw14UorI5KHTEzqhNpCTU+DjLT/Z4JXabLZOjOril61UkKi9e1BFqUXUJjBiF+rsjL5xrAVdiuHEBbWD2VqQ==Date: Sat, 05 Oct 2024 22:20:01 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: XIX4+2ll4yeJqklZJ4DcFGaNA8G/mS+CIfwKoC3iOnJfUvcxnrqgejvOP4QA0RdSNg8EYj9LUtmpixnNHhn2nw==Date: Sat, 05 Oct 2024 22:20:02 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: a+UPjw4nl1odeHjQzRMhlPKch8Q3fS6qlk0LzLVxKBM9M70SCVLxTrgsg8OZMRi9eiPgRsQCOws9thygnYLuLA==Date: Sat, 05 Oct 2024 22:20:03 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: spXtvRkpSbA7LfWAaGpJHF2v7RRQeyrGtggafVK/3FhxNoIm+p9W4JRTz0wsOGJ2Ui+UbP6/wxCORHkuLiUe8g==Date: Sat, 05 Oct 2024 22:20:05 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728166805; path=/; domain=.facebook.com; httponlySet-Cookie: datr=jLsBZ4oQM6ElQPqGZJ50drpn; expires=Sun, 09-Nov-2025 22:20:06 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 3KvQIjS2MzOU29pCY0Y9DoHdl3+fJUpaj27fkjxWpFsCRmaP+kM5QM6EMU5FMnl/8m1NygJDkHJyVfXeElj6dw==Date: Sat, 05 Oct 2024 22:20:06 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728166806; path=/; domain=.facebook.com; httponlySet-Cookie: datr=jLsBZ4oQM6ElQPqGZJ50drpn; expires=Sun, 09-Nov-2025 22:20:07 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: nROpSc3XwRzTZiI4VvC0wl//4tUi1+ek3ad1JrJtXiT7oAxzJ7rtGYrmZFBDFN8buyd0mFrtzn9CJAzR7fuz9g==Date: Sat, 05 Oct 2024 22:20:07 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: zJG9bTsNT6vTyNZpvQ/bqrvXslSc6eei7eAQKlDh7ngNXcoY3xtyvSS87R+MsGVjORm1B9+yBbMoLRyDMfgxeQ==Date: Sat, 05 Oct 2024 22:20:16 GMTTransfer-Encoding: chunked
Source: chromecache_284.2.dr, chromecache_392.2.dr String found in binary or memory: http://benalman.com/about/license/
Source: chromecache_284.2.dr, chromecache_392.2.dr String found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_351.2.dr String found in binary or memory: http://consulta.ceepur.org
Source: chromecache_539.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_470.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_470.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_290.2.dr String found in binary or memory: http://fontawesome.iohttp://fontawesome.io/license/Webfont
Source: chromecache_399.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_284.2.dr, chromecache_392.2.dr String found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://kevin.vanzonneveld.net)
Source: chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://kukawski.pl)
Source: chromecache_539.2.dr String found in binary or memory: http://opensource.org/licenses/mit-license
Source: chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://phpjs.org/functions/base64_encode
Source: chromecache_328.2.dr String found in binary or memory: http://plebiscito2017.ceepur.org/docs/Papeleta%20Plebiscito.pdf
Source: chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://rumkin.com)
Source: chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://willow-systems.com
Source: chromecache_284.2.dr, chromecache_392.2.dr String found in binary or memory: http://www.appcropolis.com)
Source: chromecache_328.2.dr String found in binary or memory: http://www.ceepur.org
Source: chromecache_328.2.dr String found in binary or memory: http://www.ceepur.org/directorio.htm
Source: chromecache_539.2.dr String found in binary or memory: http://www.fpdf.org/en/script/script37.php
Source: chromecache_331.2.dr, chromecache_525.2.dr String found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_284.2.dr, chromecache_392.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_539.2.dr String found in binary or memory: http://www.myersdaily.org/joseph/javascript/md5.js
Source: chromecache_284.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_539.2.dr String found in binary or memory: http://www.phpied.com/rgb-color-parser-in-javascript/
Source: chromecache_494.2.dr, chromecache_383.2.dr, chromecache_546.2.dr String found in binary or memory: http://www.telerik.com/kendo-ui)
Source: chromecache_494.2.dr, chromecache_383.2.dr, chromecache_546.2.dr String found in binary or memory: http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
Source: chromecache_368.2.dr, chromecache_513.2.dr String found in binary or memory: http://www.unbolt.net
Source: chromecache_582.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_328.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
Source: chromecache_402.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_351.2.dr String found in binary or memory: https://ceepr.follettdestiny.com/common/welcome.jsp?context=saas023_7000010
Source: chromecache_351.2.dr String found in binary or memory: https://ceepur.org/plebiscito2024/index.html
Source: chromecache_351.2.dr String found in binary or memory: https://consulta.ceepur.org/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_551.2.dr String found in binary or memory: https://developers.google.com/web/fundamentals/engage-and-retain/web-app-manifest/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_539.2.dr String found in binary or memory: https://ere.ceepur.org
Source: chromecache_351.2.dr String found in binary or memory: https://ere.ceepur.org/
Source: chromecache_539.2.dr String found in binary or memory: https://ere.ceepur.org/api/v1/
Source: chromecache_517.2.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_517.2.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_517.2.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_532.2.dr, chromecache_556.2.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_535.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat);
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_435.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_435.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_435.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_435.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_435.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_474.2.dr, chromecache_390.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_539.2.dr String found in binary or memory: https://github.com/auth0/auth0-spa-js/blob/master/FAQ.md#why-do-i-get-auth0-spa-js-must-run-on-a-sec
Source: chromecache_539.2.dr String found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_539.2.dr String found in binary or memory: https://github.com/deanm/omggif
Source: chromecache_539.2.dr String found in binary or memory: https://github.com/foliojs/pdfkit/blob/master/lib/security.js
Source: chromecache_539.2.dr String found in binary or memory: https://github.com/jamesbrobb
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_539.2.dr String found in binary or memory: https://github.com/julionc
Source: chromecache_474.2.dr, chromecache_399.2.dr, chromecache_390.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_474.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_351.2.dr String found in binary or memory: https://individuo.cee.pr.gov/Public/Default.aspx
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_401.2.dr String found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_541.2.dr String found in binary or memory: https://messenger.com/
Source: chromecache_539.2.dr String found in binary or memory: https://mui.com/production-error/?code=
Source: chromecache_351.2.dr String found in binary or memory: https://oig.pr.gov/
Source: chromecache_296.2.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_582.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/u5OMVLVnVwH.js
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js
Source: chromecache_541.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_402.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_296.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_539.2.dr String found in binary or memory: https://sweetalert2.github.io/#ajax-request
Source: chromecache_402.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_535.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_351.2.dr String found in binary or memory: https://twitter.com/ceedepuertorico
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.dr String found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_351.2.dr String found in binary or memory: https://ww2.ceepur.org/Home/Estadisticas
Source: chromecache_351.2.dr String found in binary or memory: https://ww2.ceepur.org/Home/FAQInformacionalElector
Source: chromecache_351.2.dr String found in binary or memory: https://ww2.ceepur.org/sites/ComisionEE/es-pr/Documents/Gu
Source: chromecache_351.2.dr String found in binary or memory: https://ww2.ceepur.org/sites/ComisionEE/es-pr/Presidencia/DocumentosPresidencia/Ley%2058-2020%20-%20
Source: chromecache_351.2.dr String found in binary or memory: https://www.ceepur.org/directorio.htm
Source: chromecache_351.2.dr String found in binary or memory: https://www.ceepur.org/ere/index.html
Source: chromecache_351.2.dr String found in binary or memory: https://www.ceepur.org/melecio/index.html
Source: chromecache_351.2.dr String found in binary or memory: https://www.ceepur.org/primarias2024/docs/Centros%20Final%20Primarias%202024_Rev%2031%20mayo_630p_Ge
Source: chromecache_539.2.dr String found in binary or memory: https://www.cs.cmu.edu/~dst/Adobe/Gallery/anon21jul01-pdf-encryption.txt
Source: chromecache_402.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_402.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_402.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_582.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_402.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_582.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_402.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_351.2.dr String found in binary or memory: https://www.instagram.com/cee_puertorico/
Source: chromecache_575.2.dr, chromecache_386.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_534.2.dr, chromecache_582.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_296.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_351.2.dr String found in binary or memory: https://www.youtube.com/channel/UCAohQLDz_FoavCBvZnXAXuw
Source: chromecache_296.2.dr String found in binary or memory: https://youradchoices.ca/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 56743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 56468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56595 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 56687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 56767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 56400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56606 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 56422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56583 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 56685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56477
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56485
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56487
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56480
Source: unknown Network traffic detected: HTTP traffic on port 56378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56483
Source: unknown Network traffic detected: HTTP traffic on port 56653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 56409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 56493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 56504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56489
Source: unknown Network traffic detected: HTTP traffic on port 56779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56492
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56493
Source: unknown Network traffic detected: HTTP traffic on port 56618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56490
Source: unknown Network traffic detected: HTTP traffic on port 56536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 56444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56499
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 56466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 56718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 56593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56614 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56695 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56648 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 56745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 56787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 56510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56604 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56661 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56606
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56607
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56608
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56609
Source: unknown Network traffic detected: HTTP traffic on port 56451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56602
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56603
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56604
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56605
Source: unknown Network traffic detected: HTTP traffic on port 56416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56600
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56617
Source: unknown Network traffic detected: HTTP traffic on port 56532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56613
Source: unknown Network traffic detected: HTTP traffic on port 56498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56614
Source: unknown Network traffic detected: HTTP traffic on port 56773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56615
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56616
Source: unknown Network traffic detected: HTTP traffic on port 56805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56610
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56612
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56628
Source: unknown Network traffic detected: HTTP traffic on port 56795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56629
Source: unknown Network traffic detected: HTTP traffic on port 56657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56626
Source: unknown Network traffic detected: HTTP traffic on port 56544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56620
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56621
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56622
Source: unknown Network traffic detected: HTTP traffic on port 56714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56623
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56809
Source: unknown Network traffic detected: HTTP traffic on port 56613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56805
Source: unknown Network traffic detected: HTTP traffic on port 56680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56801
Source: unknown Network traffic detected: HTTP traffic on port 56476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56803
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56810
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56437
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56679
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56438
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56439
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56433
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56675
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56434
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56676
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56436
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56678
Source: unknown Network traffic detected: HTTP traffic on port 56540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56440
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56682
Source: unknown Network traffic detected: HTTP traffic on port 56397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56683
Source: unknown Network traffic detected: HTTP traffic on port 56781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56685
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56680
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56681
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56449
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56444
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56686
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56445
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56688
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56689
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56693
Source: unknown Network traffic detected: HTTP traffic on port 56706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56694
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56454
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56696
Source: unknown Network traffic detected: HTTP traffic on port 56758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56450
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56692
Source: unknown Network traffic detected: HTTP traffic on port 56402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56697
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56699
Source: unknown Network traffic detected: HTTP traffic on port 56436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56464
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56465
Source: unknown Network traffic detected: HTTP traffic on port 56621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56460
Source: unknown Network traffic detected: HTTP traffic on port 56810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56466
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56473
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56474
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56475
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56476
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56635
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56636
Source: unknown Network traffic detected: HTTP traffic on port 56679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56631
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56632
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56633
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56634
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56408
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56404
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56648
Source: unknown Network traffic detected: HTTP traffic on port 56412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56407
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56400
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56401
Source: unknown Network traffic detected: HTTP traffic on port 56716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56645
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56650
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56651
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56410
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56652
Source: unknown Network traffic detected: HTTP traffic on port 56645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56419
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56415
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56416
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56658
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56659
Source: unknown Network traffic detected: HTTP traffic on port 56738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56418
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56411
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56653
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56412
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56413
Source: unknown Network traffic detected: HTTP traffic on port 56584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56655
Source: unknown Network traffic detected: HTTP traffic on port 56809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56656
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56660
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56661
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56420
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56662
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56421
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56663
Source: unknown Network traffic detected: HTTP traffic on port 56783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 56611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56668
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56669
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56422
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56664
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56423
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:56533 version: TLS 1.2
Source: classification engine Classification label: clean3.win@31/476@66/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2340,i,14122964196444358147,7196283583890939823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://consulta.ceepur.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2340,i,14122964196444358147,7196283583890939823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: chromecache_454.2.dr Binary or memory string: ~VMcI
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs