Windows Analysis Report
http://www.facebook.com/grubhub

Overview

General Information

Sample URL: http://www.facebook.com/grubhub
Analysis ID: 1528205
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body with high number of embedded images detected

Classification

Source: https://www.facebook.com/grubhub/videos HTTP Parser: Total embedded image size: 119550
Source: https://www.facebook.com/grubhub HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/followers/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/grubhub/videos HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:50056 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /grubhub HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A2Jj7i0n0imyzCv7W5wJOt-&oh=00_AYCzvpBQcd3EekadoAFjfYzbLPRLfjUIGTwDuKqJYPR8QA&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A2Jj7i0n0imyzCv7W5wJOt-&oh=00_AYD0gzaXmLCcxfwXJVx8o8tPxaX1qHMWHuIYcXfzFmuF-Q&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/14195289_10155395604735620_5489661872878153752_o.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=109&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=_VXJe9tsvdQQ7kNvgF1ZPeZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYD50DC_pYHl1EHaaN2KmGSPgpcCvcDD1ROFQAhwUCKNkA&oe=672B7BCF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/13198439_10155008924240620_349867922438783382_o.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=gcdgWtiQJ9QQ7kNvgFs0HjF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBhK_a4axwa-4V4y9w_tVGjvYh_mZuAZy0yQvv0ypsUgA&oe=672B70B0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461267917_515064527931339_4121376983616531074_n.jpg?stp=c0.63.768.768a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=8a6525&_nc_ohc=W9S7qwZ93E4Q7kNvgFq51Xt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBUfjdamfCOICehAVwFMJ1XkoC4cxAQpnZKk9HewzraYw&oe=6709BE0E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461059785_1064981895632298_7219826946877056588_n.jpg?stp=c0.135.1638.1638a_dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GcwsWDvH560Q7kNvgGWGBWK&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBTyLxTVNMThYuVZbVPBKA_bXFPZjBctnTY2OOmpeui1A&oe=6709AF51 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yQ/l/0,cross/LlGPVEkBzalVWgg-YkpZuD.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i5LF4/yT/l/en_US/ASrdXq8cdcWcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmsiw35CCrugTp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ixMQ4/yq/l/en_US/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGH4/y0/l/en_US/wkMO7tNA5gC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yk/l/en_US/UD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457143256_122112588902441795_531453078883905753_n.jpg?stp=c76.0.788.788a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=N8RMUspUu1QQ7kNvgFr64iy&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYDXcm_lwsyhGK0Kk_WZqI61z-TqBDYR8-Kt3CSZ6xhZkA&oe=6709AEC8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/213268721_10159754608806563_8855590053514191649_n.png?stp=dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=oyNBGvKUpCEQ7kNvgGkf5ER&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYCMtxvUPaxvwJy4k5simB2lwzHNJTXusm2PvZsbNOQvoQ&oe=6709DC0F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/93518681_10163497881300245_5702121297975181312_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=Cz9P6sEJLPkQ7kNvgFm23NU&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBpOABk9Iv-RaKAsgYpOE2uQcwMMeojbFTKFf5QS97h3A&oe=672B5803 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/41641396_10160984569540551_5446232918915547136_n.jpg?stp=c0.169.1536.1536a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=14ed46&_nc_ohc=Auv927pUv60Q7kNvgFSH14o&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYA8QQtphx8OK3Wo0SEAjXf-yitUJLPtG03YkEbqJzAZnQ&oe=672B5F56 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/83973634_10158512766810982_738411732673757184_n.jpg?stp=c36.0.156.157a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=14ed46&_nc_ohc=KTnA1gY7TBgQ7kNvgHPTB8x&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYCRU0glI2WU-fRdhH-NkqR5in0-I2_X59vvQRIGOpkbbA&oe=672B8162 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYA-MtIfZR-5Iw3rKpUcqnQQIHq21l4m-c-tUerXF8zgrw&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A2Jj7i0n0imyzCv7W5wJOt-&oh=00_AYCzvpBQcd3EekadoAFjfYzbLPRLfjUIGTwDuKqJYPR8QA&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iU434/y6/l/en_US/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TY5x7HXut1XD2YIPKuext8SgsyPEDVVRyCvDBZate7zICWwnsI7sqAkEt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/14195289_10155395604735620_5489661872878153752_o.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=109&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=_VXJe9tsvdQQ7kNvgF1ZPeZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYD50DC_pYHl1EHaaN2KmGSPgpcCvcDD1ROFQAhwUCKNkA&oe=672B7BCF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMRp4/yt/l/en_US/DLKAL5fUAnr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/13198439_10155008924240620_349867922438783382_o.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=gcdgWtiQJ9QQ7kNvgFs0HjF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBhK_a4axwa-4V4y9w_tVGjvYh_mZuAZy0yQvv0ypsUgA&oe=672B70B0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461267917_515064527931339_4121376983616531074_n.jpg?stp=c0.63.768.768a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=8a6525&_nc_ohc=W9S7qwZ93E4Q7kNvgFq51Xt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBUfjdamfCOICehAVwFMJ1XkoC4cxAQpnZKk9HewzraYw&oe=6709BE0E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A2Jj7i0n0imyzCv7W5wJOt-&oh=00_AYD0gzaXmLCcxfwXJVx8o8tPxaX1qHMWHuIYcXfzFmuF-Q&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461059785_1064981895632298_7219826946877056588_n.jpg?stp=c0.135.1638.1638a_dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GcwsWDvH560Q7kNvgGWGBWK&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBTyLxTVNMThYuVZbVPBKA_bXFPZjBctnTY2OOmpeui1A&oe=6709AF51 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7p24/yJ/l/en_US/jHJAjim4V1x.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMYX4/yn/l/en_US/PJjlJ9i4wCf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ia_G4/y-/l/en_US/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iVjQ4/yU/l/en_US/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikwN4/y1/l/en_US/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ivXI4/y7/l/en_US/jT50sB3hQgh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij3t4/yd/l/en_US/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMFV4/ya/l/en_US/A8Lgl7A-fEIoxYVG_qU206sea5ewsx4kf1eSu3JOVPWSQwJdwCK2disEu-Gf1-kgj7yYzNCS20pX2W_VzwMT8PJTEqDyDgBHX59y5Z8VxXW-3Uol1dA1B68PMK_dPDLjwRPXfQyywdzwm6JI6oG5Wjr4QdAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyCUPca7pC_iJB9RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdeWOl0BadJ-vtEyu-tAzqQ8AbYVSPEwPSwNXFIJJ5uqTCESs82tgvNbwpH1vFq71BZL-ZjxFXpzhpBy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isKK4/yZ/l/en_US/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMBQ4/yg/l/en_US/0UGXJE0Fg5N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYA-MtIfZR-5Iw3rKpUcqnQQIHq21l4m-c-tUerXF8zgrw&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457143256_122112588902441795_531453078883905753_n.jpg?stp=c76.0.788.788a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=N8RMUspUu1QQ7kNvgFr64iy&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYDXcm_lwsyhGK0Kk_WZqI61z-TqBDYR8-Kt3CSZ6xhZkA&oe=6709AEC8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/213268721_10159754608806563_8855590053514191649_n.png?stp=dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=oyNBGvKUpCEQ7kNvgGkf5ER&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYCMtxvUPaxvwJy4k5simB2lwzHNJTXusm2PvZsbNOQvoQ&oe=6709DC0F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/41641396_10160984569540551_5446232918915547136_n.jpg?stp=c0.169.1536.1536a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=14ed46&_nc_ohc=Auv927pUv60Q7kNvgFSH14o&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYA8QQtphx8OK3Wo0SEAjXf-yitUJLPtG03YkEbqJzAZnQ&oe=672B5F56 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yk/l/en_US/UD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/83973634_10158512766810982_738411732673757184_n.jpg?stp=c36.0.156.157a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=14ed46&_nc_ohc=KTnA1gY7TBgQ7kNvgHPTB8x&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYCRU0glI2WU-fRdhH-NkqR5in0-I2_X59vvQRIGOpkbbA&oe=672B8162 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ixMQ4/yq/l/en_US/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=327680-327680If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/93518681_10163497881300245_5702121297975181312_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=Cz9P6sEJLPkQ7kNvgFm23NU&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtUpH4DkuU7u51pIBQrnsJK&oh=00_AYBpOABk9Iv-RaKAsgYpOE2uQcwMMeojbFTKFf5QS97h3A&oe=672B5803 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isGH4/y0/l/en_US/wkMO7tNA5gC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i5LF4/yT/l/en_US/ASrdXq8cdcWcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmsiw35CCrugTp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMRp4/yt/l/en_US/DLKAL5fUAnr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iU434/y6/l/en_US/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TY5x7HXut1XD2YIPKuext8SgsyPEDVVRyCvDBZate7zICWwnsI7sqAkEt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ixMQ4/yq/l/en_US/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=327680-386734If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7p24/yJ/l/en_US/jHJAjim4V1x.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMBQ4/yg/l/en_US/0UGXJE0Fg5N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=589824-589824If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMYX4/yn/l/en_US/PJjlJ9i4wCf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYA25zG1G52ymmuRlD5FOXXzh_JL16OP9xwb2NSVJA6qnQ&oe=672B5B80&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYC3s4t3-RZPhO-xESrwHsEsf3eLNWuRAydU-44qfo01bg&oe=672B57F1&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYD0OH5I-eAFFUKx2-RP64khIR-zehy3dNlwEdNXOo7Ztg&oe=672B5B66&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDS5S87dAcL2QlRMdAvMhxqYh_LeljXF2rRGjWq6nBuiw&oe=672B7630&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYCRKLRSjWEUF4HCtUa9VgMFyg4auqkXS82Utr3OZ0xXRw&oe=672B5FCB&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYB3Ekdi53AkyWajE3g7q--PtJ7rfO3RGUVLsdhGGwwJCg&oe=672B6C18&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iVjQ4/yU/l/en_US/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ia_G4/y-/l/en_US/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ivXI4/y7/l/en_US/jT50sB3hQgh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikwN4/y1/l/en_US/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iOVl4/y4/l/en_US/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBB0hO_r8WZ5is62NOR2BFh9ERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYDokgc_VwvjKvj51fxRMZLYU3xOVBPyVlSyiE-62h_Ogg&oe=6709B422&bytestart=0&byteend=870 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYDokgc_VwvjKvj51fxRMZLYU3xOVBPyVlSyiE-62h_Ogg&oe=6709B422&bytestart=871&byteend=914 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYDokgc_VwvjKvj51fxRMZLYU3xOVBPyVlSyiE-62h_Ogg&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iDZ_4/y9/l/en_US/mkSNTHwG7mx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij3t4/yd/l/en_US/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=1&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__hsi=7423045537996037554&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx60gu0luq1ew65xO2OU7m0yE462mcwfG12wOx62G3i0Bo7O2l0Fwqo31w9O1lwlE-U2exi4UaEW2a0CEbrwh8lwUwlu5pUfE2FBx_w46wkEdEGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eEgwro5a2G3m7E5y1rw&__csr=gugBcLazSx4I-xeIQGiRHnAQiqSAsFoyum-l2aAxbhoZ7WiBUOriGAcgOdqyd5qh9FkcyHGFVXBVaDy9QWhuqp2osl2VWKiaLx6jO97yEy5t5KiHxOEC5K4aFki1TAw2Ko0OG0rnwt81XElwtWw2d80viBjnjhocE0-m1Jwb1wHG0L80DW0ki0ja05QS0eZ6i03rE1ZE0iTa0c1xz2ai3o04aq3e19w62Ezg08qC0anU0iswrE0pxU0EW0rO260bExGcxZ0loBi02LoZwtm0nK5U3QAw4Og0XS0awwd90IwpUWdaiq3DwcoM8Q0cUhO0np8CU178qwl8kyUBi0820hS0ty086w5HyA2UGxt6ZNhomG1zhaFciC9St1ENi2s54pDyDkhJF06DwRg5btwgsB0nmryEuU4GaYwhw8u2Sdxty5xi14gSlw8GfDG7Xx60ghx23m2Oi3G1CGO1-267lKibwNw8S5O2FcJw9a8ta1BAg5ipzVywdi0J8fUroc8B0guozJ3E948jzWhpmq9hU4u0MA20wjD95a5Q6xKu16xWE6V1h15a1ywLwea0zC2-exJxklBAgS12VS9wo8hU5RBTgOkQkEnhU7W095wbrg0-gEswpk1Eweq1rg5a1do3So0EyUjwqo2Sylg1cUC0dww0xLgtw924EHoG8g8o4F05WwVgg6hixt1EcwTw7qwj42S0JE2Awg88UsLw8t2E33whE2B8E6K260K8981I81OE5mkU7S1f80rsw32g1m8aU3_D9wSF0ilw4ZG5Q6JwkU3rw&__comet_req=15&__spin_r=1017109063&__spin_b=trunk&__spin_t=1728312470 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMBQ4/yg/l/en_US/0UGXJE0Fg5N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=589824-665194If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/HGYs7bf_Ukr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/qUPkXkiEwfh.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDe6cy8dZaCaoFl2xizcc7CvFHf2pK2PIlT8a84zta2fg&oe=672B5547&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYC-wOkiqENzNFoeevP5yAnvPqHujt3B6oUXyj_rpb8zBQ&oe=672B5BB0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBZSviTQMUJL-49pWgeo1m-0xrwptQM3fibbLDwCz7LUA&oe=672B7897&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A2Jj7i0n0imyzCv7W5wJOt-&oh=00_AYBfKv84gfDyzKLw6TkIHkSvisH2e8eR0WNa__4oS4y-DQ&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYA25zG1G52ymmuRlD5FOXXzh_JL16OP9xwb2NSVJA6qnQ&oe=672B5B80&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYD0OH5I-eAFFUKx2-RP64khIR-zehy3dNlwEdNXOo7Ztg&oe=672B5B66&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYC3s4t3-RZPhO-xESrwHsEsf3eLNWuRAydU-44qfo01bg&oe=672B57F1&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYB3Ekdi53AkyWajE3g7q--PtJ7rfO3RGUVLsdhGGwwJCg&oe=672B6C18&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYCRKLRSjWEUF4HCtUa9VgMFyg4auqkXS82Utr3OZ0xXRw&oe=672B5FCB&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDS5S87dAcL2QlRMdAvMhxqYh_LeljXF2rRGjWq6nBuiw&oe=672B7630&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isKK4/yZ/l/en_US/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=1&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__hsi=7423045537996037554&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx60gu0luq1ew65xO2OU7m0yE462mcwfG12wOx62G3i0Bo7O2l0Fwqo31w9O1lwlE-U2exi4UaEW2a0CEbrwh8lwUwlu5pUfE2FBx_w46wkEdEGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eEgwro5a2G3m7E5y1rw&__csr=gugBcLazSx4I-xeIQGiRHnAQiqSAsFoyum-l2aAxbhoZ7WiBUOriGAcgOdqyd5qh9FkcyHGFVXBVaDy9QWhuqp2osl2VWKiaLx6jO97yEy5t5KiHxOEC5K4aFki1TAw2Ko0OG0rnwt81XElwtWw2d80viBjnjhocE0-m1Jwb1wHG0L80DW0ki0ja05QS0eZ6i03rE1ZE0iTa0c1xz2ai3o04aq3e19w62Ezg08qC0anU0iswrE0pxU0EW0rO260bExGcxZ0loBi02LoZwtm0nK5U3QAw4Og0XS0awwd90IwpUWdaiq3DwcoM8Q0cUhO0np8CU178qwl8kyUBi0820hS0ty086w5HyA2UGxt6ZNhomG1zhaFciC9St1ENi2s54pDyDkhJF06DwRg5btwgsB0nmryEuU4GaYwhw8u2Sdxty5xi14gSlw8GfDG7Xx60ghx23m2Oi3G1CGO1-267lKibwNw8S5O2FcJw9a8ta1BAg5ipzVywdi0J8fUroc8B0guozJ3E948jzWhpmq9hU4u0MA20wjD95a5Q6xKu16xWE6V1h15a1ywLwea0zC2-exJxklBAgS12VS9wo8hU5RBTgOkQkEnhU7W095wbrg0-gEswpk1Eweq1rg5a1do3So0EyUjwqo2Sylg1cUC0dww0xLgtw924EHoG8g8o4F05WwVgg6hixt1EcwTw7qwj42S0JE2Awg88UsLw8t2E33whE2B8E6K260K8981I81OE5mkU7S1f80rsw32g1m8aU3_D9wSF0ilw4ZG5Q6JwkU3rw&__comet_req=15&__spin_r=1017109063&__spin_b=trunk&__spin_t=1728312470 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMFV4/ya/l/en_US/A8Lgl7A-fEIoxYVG_qU206sea5ewsx4kf1eSu3JOVPWSQwJdwCK2disEu-Gf1-kgj7yYzNCS20pX2W_VzwMT8PJTEqDyDgBHX59y5Z8VxXW-3Uol1dA1B68PMK_dPDLjwRPXfQyywdzwm6JI6oG5Wjr4QdAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyCUPca7pC_iJB9RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdeWOl0BadJ-vtEyu-tAzqQ8AbYVSPEwPSwNXFIJJ5uqTCESs82tgvNbwpH1vFq71BZL-ZjxFXpzhpBy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ixMQ4/yq/l/en_US/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7M54/yu/l/en_US/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ie974/yq/l/en_US/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i0Wo4/y9/l/en_US/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6LB4/y_/l/en_US/Jn8yyYHgl13.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?stp=dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYDJoR5oySVlvPmVwB0YMYeuxJyCXfscIMKRyz7UbRgBWw&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/300460820_10223440556454433_7535262368672001974_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=107&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3PZaHSmNPv0Q7kNvgEdtrh3&_nc_ht=scontent-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYAJ3UncrbpmdPEbA56TXCdCB-Ac4UjyfSSaieow-o8_Ng&oe=6709BD2E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=2&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461950457_8373868809367638_7276517387494493823_n.mp4?_nc_cat=100&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzM2MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=lY6HZ-b-j_wQ7kNvgGZlA6S&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYCgCpuZfH1l4uvIKXmQ-iiWSlZCLTVov9do64yHdOQFhA&oe=6709C127&bytestart=866&byteend=909 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYBBycqCO-M3uX6Wtpl0fmvb4lFf17_UAboGAUEZ8gjWOg&oe=6709B6D8&bytestart=869&byteend=912 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461921444_501860329407759_7011639719792120659_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzEwODBwIiwidmlkZW9faWQiOjUxMTIxMjMyMTc2OTcyN30%3D&_nc_e2o=511212321769727&_nc_ohc=JBaVGLEvYMsQ7kNvgGzizPh&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYD7gBslHVsh-Y9He3xlF_Oc1FxZ76Vxm-3zGXTZMGta8w&oe=6709E124&bytestart=872&byteend=915 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYDokgc_VwvjKvj51fxRMZLYU3xOVBPyVlSyiE-62h_Ogg&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/5xT6CG6pSG5.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3imd04/yc/l/en_US/bsgNs11u7P2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYC-wOkiqENzNFoeevP5yAnvPqHujt3B6oUXyj_rpb8zBQ&oe=672B5BB0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A2Jj7i0n0imyzCv7W5wJOt-&oh=00_AYBfKv84gfDyzKLw6TkIHkSvisH2e8eR0WNa__4oS4y-DQ&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDe6cy8dZaCaoFl2xizcc7CvFHf2pK2PIlT8a84zta2fg&oe=672B5547&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBZSviTQMUJL-49pWgeo1m-0xrwptQM3fibbLDwCz7LUA&oe=672B7897&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/300460820_10223440556454433_7535262368672001974_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=107&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3PZaHSmNPv0Q7kNvgEdtrh3&_nc_ht=scontent-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYAJ3UncrbpmdPEbA56TXCdCB-Ac4UjyfSSaieow-o8_Ng&oe=6709BD2E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?stp=dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=ASDixji53AhxE0t53BxX49i&oh=00_AYDJoR5oySVlvPmVwB0YMYeuxJyCXfscIMKRyz7UbRgBWw&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=6&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iMBQ4/yg/l/en_US/0UGXJE0Fg5N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/HGYs7bf_Ukr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iOVl4/y4/l/en_US/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBB0hO_r8WZ5is62NOR2BFh9ERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iDZ_4/y9/l/en_US/mkSNTHwG7mx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ihm_4/y_/l/en_US/qGfyz8qzMfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=8&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; _js_datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=9&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; _js_datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yM/r/qUPkXkiEwfh.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i0Wo4/y9/l/en_US/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7M54/yu/l/en_US/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ie974/yq/l/en_US/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6LB4/y_/l/en_US/Jn8yyYHgl13.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/5xT6CG6pSG5.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=b&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3imd04/yc/l/en_US/bsgNs11u7P2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ihm_4/y_/l/en_US/qGfyz8qzMfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; _js_datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=c&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=d&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /shared/user_preferences/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /grubhub/followers/ HTTP/1.1Host: www.facebook.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iezY4/yq/l/en_US/ASrdXq8cdcWcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0qhmkZN8mD_BCAMTEtK_gX605J9hlFW4JdBHmXqH9QsJUeR55woz94Gbxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmsiw35CCrugTp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ipb14/yO/l/en_US/PJjlJ9i4wCfbCZUAji8TvjUD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iNEW4/yU/l/en_US/2FYpNvLlwNQ_at8rCNG77_CFmhKytpdoV4uojPjcFa2XO_G_Fjn5dPUewwd3r2e6xpK_dPDLjwRPXm2L2mkQAWDrtI3_Q-GwvRfBlj8CJEJioxlhkmfuF2oJ3as64TSP8wM6IFBE4he5a_hk4BLlhHUKsevDTYVEPk4NQlzu3SXHCY6vF36SvuREqdoDPJcn9HYCycxOTI5CIcDzUWhXHpjeGzozwsk8rqKGhsdEOWZEH93_TYDRedCVB1jcckfstQHuhrEdhe8tBESRxOF8RjHNvxRH-76G_0LeVZpiD5x7HXut1XD2Fh91kxKtf5YwnsI7sqAkEt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/2nUBekK0DyC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yR/r/ERz6pNGhHp8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ib-74/yK/l/en_US/opwoDiq4buW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/wv1jt09bFAW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYDozWRNmtWI9CjQYSfP0s6SUm9pVG7OY2Jf1gIvookxhA&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=131072-131072If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYCrho5QmM8r8nvF2leYKSAL9D7GR2vTC5ZwuWzPepY6-A&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ixMQ4/yq/l/en_US/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=374809-374809If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=131072-269827If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ixMQ4/yq/l/en_US/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=374809-386734If-Range: Mon, 01 Jan 2001 08:00:00 GMT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ipb14/yO/l/en_US/PJjlJ9i4wCfbCZUAji8TvjUD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYDozWRNmtWI9CjQYSfP0s6SUm9pVG7OY2Jf1gIvookxhA&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iNEW4/yU/l/en_US/2FYpNvLlwNQ_at8rCNG77_CFmhKytpdoV4uojPjcFa2XO_G_Fjn5dPUewwd3r2e6xpK_dPDLjwRPXm2L2mkQAWDrtI3_Q-GwvRfBlj8CJEJioxlhkmfuF2oJ3as64TSP8wM6IFBE4he5a_hk4BLlhHUKsevDTYVEPk4NQlzu3SXHCY6vF36SvuREqdoDPJcn9HYCycxOTI5CIcDzUWhXHpjeGzozwsk8rqKGhsdEOWZEH93_TYDRedCVB1jcckfstQHuhrEdhe8tBESRxOF8RjHNvxRH-76G_0LeVZpiD5x7HXut1XD2Fh91kxKtf5YwnsI7sqAkEt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yR/r/ERz6pNGhHp8.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/2nUBekK0DyC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYCrho5QmM8r8nvF2leYKSAL9D7GR2vTC5ZwuWzPepY6-A&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iezY4/yq/l/en_US/ASrdXq8cdcWcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0qhmkZN8mD_BCAMTEtK_gX605J9hlFW4JdBHmXqH9QsJUeR55woz94Gbxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmsiw35CCrugTp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYD49ZXUYLTjdi7GukGNXyuRjCFq9uqIvMvvK9IDGvflyA&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYD7rFM7rE6yQfOznipTqzylpgYLBxuUvIBVoNom7zzoKA&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045652860853110&__req=2&__rev=1017109063&__s=jqwns8%3Af96mhf%3Afav78z&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312497&__user=0&dpr=1&jazoest=21059&lsd=AVqsJTvulrA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045652860853110&__req=4&__rev=1017109063&__s=jqwns8%3Af96mhf%3Afav78z&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312497&__user=0&dpr=1&jazoest=21059&lsd=AVqsJTvulrA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ib-74/yK/l/en_US/opwoDiq4buW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/wv1jt09bFAW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYD7rFM7rE6yQfOznipTqzylpgYLBxuUvIBVoNom7zzoKA&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045652860853110&__req=5&__rev=1017109063&__s=jqwns8%3Af96mhf%3Afav78z&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312497&__user=0&dpr=1&jazoest=21059&lsd=AVqsJTvulrA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/grubhub/followers/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A3w2zZpu_oEgBIRQ8vFnx4v&oh=00_AYD49ZXUYLTjdi7GukGNXyuRjCFq9uqIvMvvK9IDGvflyA&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /grubhub/videos HTTP/1.1Host: www.facebook.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3if1j4/yh/l/en_US/RWW1xLyXeWHASrdXq8cdcW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3il6F4/yR/l/en_US/cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvPJjlJ9i4wCfj8nHm7nrpMBgzWUsT3tt8dwbNi_gkVbIeK_dPDLjwRPXDYvatkvPhoOj4HpWSpmeH0qhmkZN8mD_BCAMTEtK_gX605J9hlFW4JdBHmXqH9QsJUeR55woz94Gbxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmsiw35CCrugTp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3izDT4/yF/l/en_US/vKmJLpZO5Bx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iS5K4/yx/l/en_US/m2L2mkQAWDrf8umwGUueraBlj8CJEJioxlhkmfuF2oJ3as64TSP8wM6qGfyz8qzMfZfQyywdzwm6JI6oG5Wjr4QdvDTYVEPk4NQlzu3SXHCY6vF36SvuREqdo9RMV0fymdJefCSCheXTbZds62NOR2BFh9wsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYDRedCVB1jccEyu-tAzqQ8AkfstQHuhrEdhe8tBESRxOFbYVSPEwPSwN6G_0LeVZpiD5x7HXut1XD2Ss82tgvNbwp-vIfO9vNG8sivstgKXVi7wZjxFXpzhpBywnsI7sqAkEt0qvbRUJCq_M.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i4Cu4/yT/l/en_US/DLKAL5fUAnrlvEX0cbogLHjT50sB3hQghbCZUAji8TvjUD1PwnXkH_D2FYpNvLlwNQsea5ewsx4kfQwJdwCK2dis4uojPjcFa2Xhbs3n7zLNjfO_G_Fjn5dPUewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yI/r/y5Z8VxXW-3U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6b74/yf/l/en_US/1eSu3JOVPWSyYzNCS20pX2EqDyDgBHX59ol1dA1B68PM2nUBekK0DyCXJkltAaKKYygjGuUw5DNdeMnOwfiBaqD5XFIJJ5uqTCEsyPEDVVRyCv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iKPN4/yR/l/en_US/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3izDT4/yF/l/en_US/vKmJLpZO5Bx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iS5K4/yx/l/en_US/m2L2mkQAWDrf8umwGUueraBlj8CJEJioxlhkmfuF2oJ3as64TSP8wM6qGfyz8qzMfZfQyywdzwm6JI6oG5Wjr4QdvDTYVEPk4NQlzu3SXHCY6vF36SvuREqdo9RMV0fymdJefCSCheXTbZds62NOR2BFh9wsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYDRedCVB1jccEyu-tAzqQ8AkfstQHuhrEdhe8tBESRxOFbYVSPEwPSwN6G_0LeVZpiD5x7HXut1XD2Ss82tgvNbwp-vIfO9vNG8sivstgKXVi7wZjxFXpzhpBywnsI7sqAkEt0qvbRUJCq_M.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYBXJxQvoVGaVOLGH1i-KOBWJvGAt14Zp2-rbRg2bH7BfQ&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYDunZDyMRAy83PYvqYLz1krwpeeVUmMKxyjq9yHrwilag&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i4Cu4/yT/l/en_US/DLKAL5fUAnrlvEX0cbogLHjT50sB3hQghbCZUAji8TvjUD1PwnXkH_D2FYpNvLlwNQsea5ewsx4kfQwJdwCK2dis4uojPjcFa2Xhbs3n7zLNjfO_G_Fjn5dPUewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBQkH3UcJO04_IUPI1q5XDfgJ8x-ASkdU15fgUVxpAmrw&oe=6709B422&bytestart=0&byteend=870 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBQkH3UcJO04_IUPI1q5XDfgJ8x-ASkdU15fgUVxpAmrw&oe=6709B422&bytestart=871&byteend=914 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBQkH3UcJO04_IUPI1q5XDfgJ8x-ASkdU15fgUVxpAmrw&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/455993725_326431853793034_7022473918978809626_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=7965db&_nc_ohc=kc20hw25SnQQ7kNvgELPh8K&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYB91iVHhHS7m0irJ2SQBj11RDEPfnEpP6_mHbZdzMWHhg&oe=6709C6F5 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/454982181_1017521189625158_954662848060516318_n.jpg?stp=dst-jpg_p843x403&_nc_cat=102&ccb=1-7&_nc_sid=7965db&_nc_ohc=8kVWesoLvSkQ7kNvgHD-QYg&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBlIZ5zcX00mu8WjCNJl5IluoKl-7DLFr3cIUSlnFbcEQ&oe=6709BF3B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/453641733_861428828649552_9061597591732696424_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=7965db&_nc_ohc=9wKldAtwFRIQ7kNvgGofP8B&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBKSXRIZbqTC1Fq90Vh8IvoCPuXE2rzOdarFtF3s5o-jQ&oe=6709DC52 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/460966786_517321394497538_4013470600530386980_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=7965db&_nc_ohc=XleXeGIPuU8Q7kNvgEdRrrj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYCHO-CMZyvnlvBvvWkPgeddShsssqJxI0izqpdtz7fLSw&oe=6709C727 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/456556294_876981003758024_5583443873091187469_n.jpg?_nc_cat=104&ccb=1-7&_nc_sid=7965db&_nc_ohc=xf_TNw1Y_8UQ7kNvgGi6DMB&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD0OFCWucBSCcr1ezyhPm_xW6vWm7Ny3t3j6q7uS2hyhw&oe=6709BFF7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAWvqPcVgY1Qd8vyChhiqTSLg_8yT78ELJdu7vCOztt_A&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yI/r/y5Z8VxXW-3U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i5584/yu/l/en_US/cGxo7_n9ckytI3_Q-GwvRfopwoDiq4buWYMkKvR6VvGnERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3inCu4/y5/l/en_US/W_VzwMT8PJT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3il6F4/yR/l/en_US/cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvPJjlJ9i4wCfj8nHm7nrpMBgzWUsT3tt8dwbNi_gkVbIeK_dPDLjwRPXDYvatkvPhoOj4HpWSpmeH0qhmkZN8mD_BCAMTEtK_gX605J9hlFW4JdBHmXqH9QsJUeR55woz94Gbxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmsiw35CCrugTp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461950457_8373868809367638_7276517387494493823_n.mp4?_nc_cat=100&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzM2MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=lY6HZ-b-j_wQ7kNvgGZlA6S&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBWROoi2B-YUYRzuSTaxxS4Vyj0inMrSBun_itGaHVpew&oe=6709C127&bytestart=866&byteend=909 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3if1j4/yh/l/en_US/RWW1xLyXeWHASrdXq8cdcW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD7PhwbSj3kacCDJ7lg3UP2w_IFUD44oCKX4zeMW1HdhQ&oe=6709B6D8&bytestart=869&byteend=912 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461921444_501860329407759_7011639719792120659_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzEwODBwIiwidmlkZW9faWQiOjUxMTIxMjMyMTc2OTcyN30%3D&_nc_e2o=511212321769727&_nc_ohc=JBaVGLEvYMsQ7kNvgGzizPh&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAKNxACLwQ0Ch1NvABR5lo6c_JNI-rG97axRdo6jmjyGQ&oe=6709E124&bytestart=872&byteend=915 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBQkH3UcJO04_IUPI1q5XDfgJ8x-ASkdU15fgUVxpAmrw&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYDunZDyMRAy83PYvqYLz1krwpeeVUmMKxyjq9yHrwilag&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYBXJxQvoVGaVOLGH1i-KOBWJvGAt14Zp2-rbRg2bH7BfQ&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/454982181_1017521189625158_954662848060516318_n.jpg?stp=dst-jpg_p843x403&_nc_cat=102&ccb=1-7&_nc_sid=7965db&_nc_ohc=8kVWesoLvSkQ7kNvgHD-QYg&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBlIZ5zcX00mu8WjCNJl5IluoKl-7DLFr3cIUSlnFbcEQ&oe=6709BF3B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/453641733_861428828649552_9061597591732696424_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=7965db&_nc_ohc=9wKldAtwFRIQ7kNvgGofP8B&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBKSXRIZbqTC1Fq90Vh8IvoCPuXE2rzOdarFtF3s5o-jQ&oe=6709DC52 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAWvqPcVgY1Qd8vyChhiqTSLg_8yT78ELJdu7vCOztt_A&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD7PhwbSj3kacCDJ7lg3UP2w_IFUD44oCKX4zeMW1HdhQ&oe=6709B6D8&bytestart=0&byteend=868 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045695374960497&__req=1&__rev=1017109063&__s=jqwns8%3A8j72gy%3Ac76gky&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312507&__user=0&dpr=1&jazoest=21029&lsd=AVqsJTvufZA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iKPN4/yR/l/en_US/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6b74/yf/l/en_US/1eSu3JOVPWSyYzNCS20pX2EqDyDgBHX59ol1dA1B68PM2nUBekK0DyCXJkltAaKKYygjGuUw5DNdeMnOwfiBaqD5XFIJJ5uqTCEsyPEDVVRyCv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045695374960497&__req=4&__rev=1017109063&__s=jqwns8%3A8j72gy%3Ac76gky&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312507&__user=0&dpr=1&jazoest=21029&lsd=AVqsJTvufZA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD7PhwbSj3kacCDJ7lg3UP2w_IFUD44oCKX4zeMW1HdhQ&oe=6709B6D8&bytestart=913&byteend=55175 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/460966786_517321394497538_4013470600530386980_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=7965db&_nc_ohc=XleXeGIPuU8Q7kNvgEdRrrj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYCHO-CMZyvnlvBvvWkPgeddShsssqJxI0izqpdtz7fLSw&oe=6709C727 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/456537137_1536272616985751_8865715134341641726_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=282d23&_nc_ohc=nOA40jd1V-sQ7kNvgHatN_c&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAp2CRD7QzSjo31879VR1SxamC0ToIhxTLNkxvea7DYmA&oe=6709C98A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/456556294_876981003758024_5583443873091187469_n.jpg?_nc_cat=104&ccb=1-7&_nc_sid=7965db&_nc_ohc=xf_TNw1Y_8UQ7kNvgGi6DMB&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD0OFCWucBSCcr1ezyhPm_xW6vWm7Ny3t3j6q7uS2hyhw&oe=6709BFF7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/455993725_326431853793034_7022473918978809626_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=7965db&_nc_ohc=kc20hw25SnQQ7kNvgELPh8K&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYB91iVHhHS7m0irJ2SQBj11RDEPfnEpP6_mHbZdzMWHhg&oe=6709C6F5 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/455272529_1118360979856154_7424282660086072878_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=f3af18&_nc_ohc=g1uCQcPQTrIQ7kNvgFttS1N&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYB0baiTsDTrWlDOl6vhB1rch4Yjiv2Z6KScnqgdM5PBMw&oe=6709D43A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yu/r/cNJi9cZ_1xN.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yb/r/7NqDjYL3eb9.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/453527017_845107610907614_5091726969410813275_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=c3bc4c&_nc_ohc=ByVOpuQtJYUQ7kNvgEtTYqO&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYACaktSQz0ASR98Dl6KHhfAx1MDLSoSyunreOeJwZAc1A&oe=6709CDB9 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/372343139_614871697515179_6139439239821635209_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=282d23&_nc_ohc=ortwQnIltDEQ7kNvgHA0B4Q&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYC4Jxv_CK_wN06aabIPQpY5z35XmwiJnAIEQOm0deVhyQ&oe=6709CE99 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/10876254_10153338537064654_12939329_n.jpg?stp=dst-jpg_p960x960&_nc_cat=100&ccb=1-7&_nc_sid=282d23&_nc_ohc=wwr-z0Rmzk0Q7kNvgECRBr7&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBifKN0APuieAc0dZkAok4u1-yqd2qACK22VRiDHylJVg&oe=6709D7E7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3inCu4/y5/l/en_US/W_VzwMT8PJT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/unified_cvc/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=g&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045695374960497&__req=5&__rev=1017109063&__s=jqwns8%3A8j72gy%3Ac76gky&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312507&__user=0&dpr=1&jazoest=21029&lsd=AVqsJTvufZA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i5584/yu/l/en_US/cGxo7_n9ckytI3_Q-GwvRfopwoDiq4buWYMkKvR6VvGnERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/1940418_10153337762009654_1686448154_n.jpg?stp=dst-jpg_p960x960&_nc_cat=102&ccb=1-7&_nc_sid=282d23&_nc_ohc=Il2yI4BrousQ7kNvgFghOfo&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBdVnh2T5BLENomO0psFKNh6ZjW66tONillOZ4GXOYrKQ&oe=6709C7B5 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11331785_10153338208849654_1920872534_n.jpg?stp=dst-jpg_p960x960&_nc_cat=110&ccb=1-7&_nc_sid=282d23&_nc_ohc=aD3mVs9G_YAQ7kNvgHrOdDb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYCgNdHCorUhVDo9ToVd1CutlqX-QrMNizFE3y0YODOiww&oe=6709CE05 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11048798_10153102174549654_559580737_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=282d23&_nc_ohc=3G3Jdsjm_E0Q7kNvgHARtHs&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAl7OS80QInovIEloGmwr-cCcaWKJwVmJfmv1EXjQyYuQ&oe=6709DE88 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11017429_10153102198104654_444357368_n.jpg?stp=dst-jpg_p960x960&_nc_cat=106&ccb=1-7&_nc_sid=282d23&_nc_ohc=xcTudo6GhLEQ7kNvgHb8hYb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYDxMs63-67Gskv5grCGsI_RoBci3E8XRGO2pb4f_RoNlQ&oe=6709B67C HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11188680_10153338205924654_1555799859_n.jpg?stp=dst-jpg_p960x960&_nc_cat=108&ccb=1-7&_nc_sid=282d23&_nc_ohc=qFD7vl0uvyQQ7kNvgEzB6Jp&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAzmOUFa289x0AAj2MyfC_i-99quySEL-R-jjMig5h5ng&oe=6709CF55 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/10897548_10153338211279654_1734691736_n.jpg?stp=dst-jpg_p960x960&_nc_cat=104&ccb=1-7&_nc_sid=282d23&_nc_ohc=U5f28n_bGYQQ7kNvgH8xjYH&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYC9CFOOXEwXdiCkk4BNHTEGV1qahQ8rKpPESpq8QggHvQ&oe=6709D893 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD7PhwbSj3kacCDJ7lg3UP2w_IFUD44oCKX4zeMW1HdhQ&oe=6709B6D8&bytestart=913&byteend=55175 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/455272529_1118360979856154_7424282660086072878_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=f3af18&_nc_ohc=g1uCQcPQTrIQ7kNvgFttS1N&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYB0baiTsDTrWlDOl6vhB1rch4Yjiv2Z6KScnqgdM5PBMw&oe=6709D43A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/372343139_614871697515179_6139439239821635209_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=282d23&_nc_ohc=ortwQnIltDEQ7kNvgHA0B4Q&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYC4Jxv_CK_wN06aabIPQpY5z35XmwiJnAIEQOm0deVhyQ&oe=6709CE99 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/456537137_1536272616985751_8865715134341641726_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=282d23&_nc_ohc=nOA40jd1V-sQ7kNvgHatN_c&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAp2CRD7QzSjo31879VR1SxamC0ToIhxTLNkxvea7DYmA&oe=6709C98A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/10876254_10153338537064654_12939329_n.jpg?stp=dst-jpg_p960x960&_nc_cat=100&ccb=1-7&_nc_sid=282d23&_nc_ohc=wwr-z0Rmzk0Q7kNvgECRBr7&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBifKN0APuieAc0dZkAok4u1-yqd2qACK22VRiDHylJVg&oe=6709D7E7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yu/r/cNJi9cZ_1xN.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/453527017_845107610907614_5091726969410813275_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=c3bc4c&_nc_ohc=ByVOpuQtJYUQ7kNvgEtTYqO&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYACaktSQz0ASR98Dl6KHhfAx1MDLSoSyunreOeJwZAc1A&oe=6709CDB9 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/1940418_10153337762009654_1686448154_n.jpg?stp=dst-jpg_p960x960&_nc_cat=102&ccb=1-7&_nc_sid=282d23&_nc_ohc=Il2yI4BrousQ7kNvgFghOfo&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYBdVnh2T5BLENomO0psFKNh6ZjW66tONillOZ4GXOYrKQ&oe=6709C7B5 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045537996037554&__req=i&__rev=1017109063&__s=jqwns8%3Am0jozc%3Ahdegr8&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312470&__user=0&dpr=1&jazoest=21001&lsd=AVqsJTvuF0o&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yb/r/7NqDjYL3eb9.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYAgjiw_pYs85hAaK2A26vlZrufvgIhr541KtjN2m9Goxg&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYCheRBZzEf5zVJnUKZ0wi8gGhUv2u9abiG3hJO6MY6JzQ&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11331785_10153338208849654_1920872534_n.jpg?stp=dst-jpg_p960x960&_nc_cat=110&ccb=1-7&_nc_sid=282d23&_nc_ohc=aD3mVs9G_YAQ7kNvgHrOdDb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYCgNdHCorUhVDo9ToVd1CutlqX-QrMNizFE3y0YODOiww&oe=6709CE05 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11188680_10153338205924654_1555799859_n.jpg?stp=dst-jpg_p960x960&_nc_cat=108&ccb=1-7&_nc_sid=282d23&_nc_ohc=qFD7vl0uvyQQ7kNvgEzB6Jp&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAzmOUFa289x0AAj2MyfC_i-99quySEL-R-jjMig5h5ng&oe=6709CF55 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11048798_10153102174549654_559580737_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=282d23&_nc_ohc=3G3Jdsjm_E0Q7kNvgHARtHs&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYAl7OS80QInovIEloGmwr-cCcaWKJwVmJfmv1EXjQyYuQ&oe=6709DE88 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/11017429_10153102198104654_444357368_n.jpg?stp=dst-jpg_p960x960&_nc_cat=106&ccb=1-7&_nc_sid=282d23&_nc_ohc=xcTudo6GhLEQ7kNvgHb8hYb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYDxMs63-67Gskv5grCGsI_RoBci3E8XRGO2pb4f_RoNlQ&oe=6709B67C HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/10897548_10153338211279654_1734691736_n.jpg?stp=dst-jpg_p960x960&_nc_cat=104&ccb=1-7&_nc_sid=282d23&_nc_ohc=U5f28n_bGYQQ7kNvgH8xjYH&_nc_ht=scontent-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYC9CFOOXEwXdiCkk4BNHTEGV1qahQ8rKpPESpq8QggHvQ&oe=6709D893 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYCheRBZzEf5zVJnUKZ0wi8gGhUv2u9abiG3hJO6MY6JzQ&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/grubhub/videosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045695374960497&__req=b&__rev=1017109063&__s=jqwns8%3A8j72gy%3Ac76gky&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312507&__user=0&dpr=1&jazoest=21029&lsd=AVqsJTvufZA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Ao_MdZDQ5B2vt_K97c6pCYt&oh=00_AYAgjiw_pYs85hAaK2A26vlZrufvgIhr541KtjN2m9Goxg&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AN-P7TjJ077sZ0UEAMvL3--&oh=00_AYD7PhwbSj3kacCDJ7lg3UP2w_IFUD44oCKX4zeMW1HdhQ&oe=6709B6D8&bytestart=913&byteend=55175 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045695374960497&__req=c&__rev=1017109063&__s=jqwns8%3A8j72gy%3Ac76gky&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312507&__user=0&dpr=1&jazoest=21029&lsd=AVqsJTvufZA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /grubhub?__cft__[0]=AZWqDF_biOoUAoAdnxm_w68oc9B3UbBJEZh5T4XAtfGZU6X3TxaJryTQhg80C-2AdAxQGzZWoim6mtfH0DllFLvTnmzBT1BYt0HUBhguvufHdF71FA9AwknjG9z7PYiq15vrCylgRLlsJvBjJ4Sy2fYV-rihbH3veIqkOPa8_epY6ktB-2stWXsIpZniV_42io5gPaHC3tbtS5ZD8crnLJz7&__tn__=-UC%2CP-R HTTP/1.1Host: www.facebook.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Aydn6tInAKbcNcdemFnqvKa&oh=00_AYANVOe-ayJTbkqUYOBpfybeedDOiO6rQpQUhnwTw2y6Hw&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Aydn6tInAKbcNcdemFnqvKa&oh=00_AYBmmpxz40qeUbTpKiB6oQNdaeBAkwDwAwRk2m3Q9ZgMBw&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/13198439_10155008924240620_349867922438783382_o.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=gcdgWtiQJ9QQ7kNvgFs0HjF&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYB9wCXEC1rEnbEl1s-3ggzG2Yqv64ZtAh_jKfzNWt7t4g&oe=672B70B0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461267917_515064527931339_4121376983616531074_n.jpg?stp=c0.63.768.768a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=8a6525&_nc_ohc=W9S7qwZ93E4Q7kNvgFq51Xt&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYBJ_43_cVk7j_GGLDfo5YCFLSxnEFwokNUBdLu6qneZzQ&oe=6709BE0E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461059785_1064981895632298_7219826946877056588_n.jpg?stp=c0.135.1638.1638a_dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GcwsWDvH560Q7kNvgGWGBWK&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYCPA7I9R-F7iU32Kb-eFZuEAvq7t4qfMaAsliK-fsFezg&oe=6709AF51 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457143256_122112588902441795_531453078883905753_n.jpg?stp=c76.0.788.788a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=N8RMUspUu1QQ7kNvgFr64iy&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYBIOD6qUZrZwXXm182p-odmMnBizp_NYfvK-vsIssGC4Q&oe=6709AEC8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYBL_mJeiFV3jhCRP9CRL8wtW3BF5zGdKL-bjiJWlPIdLw&oe=6709B422&bytestart=0&byteend=870 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYBL_mJeiFV3jhCRP9CRL8wtW3BF5zGdKL-bjiJWlPIdLw&oe=6709B422&bytestart=871&byteend=914 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYBL_mJeiFV3jhCRP9CRL8wtW3BF5zGdKL-bjiJWlPIdLw&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/213268721_10159754608806563_8855590053514191649_n.png?stp=dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=oyNBGvKUpCEQ7kNvgGkf5ER&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYD0lQ87Or0SWeDDqSjWcWCwFcDXJPZh7BBfuBeIaZdtJg&oe=6709DC0F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/93518681_10163497881300245_5702121297975181312_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=Cz9P6sEJLPkQ7kNvgFm23NU&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYA-24lCf3Bp0dbipiRWhW-ZyZmShBB-TOzymqNuXbTo5A&oe=672B5803 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/41641396_10160984569540551_5446232918915547136_n.jpg?stp=c0.169.1536.1536a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=14ed46&_nc_ohc=Auv927pUv60Q7kNvgFSH14o&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYBvVdRGQYbf1TS0SqG8i46bNtg-BdB3Iz_1Eu5XwwfE5g&oe=672B5F56 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/83973634_10158512766810982_738411732673757184_n.jpg?stp=c36.0.156.157a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=14ed46&_nc_ohc=KTnA1gY7TBgQ7kNvgHPTB8x&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYAg7DpHGxpg5N_qlCxyyixPNPA---DomR0yMr2ZntNoyQ&oe=672B8162 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/14195289_10155395604735620_5489661872878153752_o.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=109&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=_VXJe9tsvdQQ7kNvgF1ZPeZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYCKtPYikFWA1vbZS5fdVp4CT7ZzihykCDAgCS_onRs2cA&oe=672B7BCF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAiyvtmCbjJ7FAL2UpQ-ot3DrNBRMjnyv6iaRFzxz8gSQ&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461950457_8373868809367638_7276517387494493823_n.mp4?_nc_cat=100&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzM2MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=lY6HZ-b-j_wQ7kNvgGZlA6S&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYBN49MRvgXOoc1wVj5wM9rSx59MB6b9Bq2KWmkK9WddbQ&oe=6709C127&bytestart=866&byteend=909 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Aydn6tInAKbcNcdemFnqvKa&oh=00_AYBZOhqbyHUX_BU--UU4yc7ieZQBzWaEvDt6TKK_uPgAcg&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?stp=dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAXWEzJ0pDe_qt8lApum4fZ2ZoIr4Q-Nis6rmMZ0TRDyw&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461921444_501860329407759_7011639719792120659_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzEwODBwIiwidmlkZW9faWQiOjUxMTIxMjMyMTc2OTcyN30%3D&_nc_e2o=511212321769727&_nc_ohc=JBaVGLEvYMsQ7kNvgGzizPh&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYBfXwEaW9gw4bLnETqjtEXlpWH63wN-ODtZBoNE3w6EQQ&oe=6709E124&bytestart=872&byteend=915 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAri8LByhwF9Vph7y43lSp9_PNXLsoYQvMHHzIL5XzgzQ&oe=6709B6D8&bytestart=869&byteend=912 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/300460820_10223440556454433_7535262368672001974_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=107&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3PZaHSmNPv0Q7kNvgEdtrh3&_nc_ht=scontent-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAbFTGzahymhl8AKLjBJDmQWyCfOIxFeA4R5whJ5qsLag&oe=6709BD2E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYBL_mJeiFV3jhCRP9CRL8wtW3BF5zGdKL-bjiJWlPIdLw&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=6&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017109063&__s=jqwns8%3A2gfgax%3A0tmmn7&__hsi=7423045755037346063&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx60gu0luq1ew65xO2OU7m0yE462mcwfG12wOx62G3i0Bo7O2l0Fwqo31w9O1lwlE-U2exi4UaEW2a0CEbrwh8lwUwlu5pUfE2FBx_w46wkFEbUGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eEgwro5a2G3m7E5y1rw&__csr=gugBfYGfq4iPW4WPiFbmJujhaKSAsFogBLBgyF8iQmfh-AFucCQGF34czmEzhmAiql38GWGupenAGu8DjF5VFA9xNkbDGV8G-4pf8Auay8lQmVaK7ayomUgGBh87ui0aVw3aE1Ju1Qw7Kxm1TG08Qw1Zaldtd5wOw3Vo6S0I62KE2Yw2vE1h81cE0njo0XQp80dKw7Sw1bsE0M66c8F8dw0gFEcU4C0oayd00xGo0Fvw19O1Kw1C7w2zE1L88o0Ky6EO7Q1lyl80aZzS1Ro1uUnwfii0j903Lo0G20QA2O1DzEQF9Eeu0Nz0zg0Px781tAyrw4sxG1kxibyl80w817o1S80wq0mKagbyG5QrT55xqE6d4GANaoDpQ6z589MkhCuath6SA0qu3l0kJS11Ok1tpKaxXwiEHO160xUboS5S8m584h3pm0yE-uEvK4o11648dob98eE6qH87U8otmV8K360zon8aAOS0AExQE6mh0l9CfCa0R82Qw_xJwMyk11VyeQewAgxefF5BpEB7whU32g821esAkEngq6VU4q7GwrA544kE6a2-0UE2eobUW6S5hmmh3o4bDoC1wx7wnmnt39jhixt7wvE0Am0JJ03V2xO1Bg6y0VE5J0kE4Rwfpw2ybxe1Fwbq9l04Pyo0S2026Z1S0A8iyJyEx0xwiA0nG3B10p5a5Q6wO3u0tG1cgbo2Swai10wzxO-0xQawce16wakywqU8o2UwAw6Mw7awlpjwvo4Yw1JO0c905owHwf-sC3qA19m0jSEngqS1jwdK&__comet_req=15&__spin_r=1017109063&__spin_b=trunk&__spin_t=1728312521 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045695374960497&__req=d&__rev=1017109063&__s=jqwns8%3A8j72gy%3Ac76gky&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312507&__user=0&dpr=1&jazoest=21029&lsd=AVqsJTvufZA&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461267917_515064527931339_4121376983616531074_n.jpg?stp=c0.63.768.768a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=8a6525&_nc_ohc=W9S7qwZ93E4Q7kNvgFq51Xt&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYBJ_43_cVk7j_GGLDfo5YCFLSxnEFwokNUBdLu6qneZzQ&oe=6709BE0E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Aydn6tInAKbcNcdemFnqvKa&oh=00_AYBmmpxz40qeUbTpKiB6oQNdaeBAkwDwAwRk2m3Q9ZgMBw&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457143256_122112588902441795_531453078883905753_n.jpg?stp=c76.0.788.788a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=N8RMUspUu1QQ7kNvgFr64iy&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYBIOD6qUZrZwXXm182p-odmMnBizp_NYfvK-vsIssGC4Q&oe=6709AEC8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/13198439_10155008924240620_349867922438783382_o.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=gcdgWtiQJ9QQ7kNvgFs0HjF&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYB9wCXEC1rEnbEl1s-3ggzG2Yqv64ZtAh_jKfzNWt7t4g&oe=672B70B0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461059785_1064981895632298_7219826946877056588_n.jpg?stp=c0.135.1638.1638a_dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GcwsWDvH560Q7kNvgGWGBWK&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYCPA7I9R-F7iU32Kb-eFZuEAvq7t4qfMaAsliK-fsFezg&oe=6709AF51 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=Aydn6tInAKbcNcdemFnqvKa&oh=00_AYANVOe-ayJTbkqUYOBpfybeedDOiO6rQpQUhnwTw2y6Hw&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045755037346063&__req=1&__rev=1017109063&__s=jqwns8%3A2gfgax%3A0tmmn7&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312521&__user=0&dpr=1&jazoest=21074&lsd=AVqsJTvuqRk&ph=hhvmtrunk HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAri8LByhwF9Vph7y43lSp9_PNXLsoYQvMHHzIL5XzgzQ&oe=6709B6D8&bytestart=0&byteend=868 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAri8LByhwF9Vph7y43lSp9_PNXLsoYQvMHHzIL5XzgzQ&oe=6709B6D8&bytestart=913&byteend=55175 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045755037346063&__req=5&__rev=1017109063&__s=jqwns8%3A2gfgax%3A0tmmn7&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312521&__user=0&dpr=1&jazoest=21074&lsd=AVqsJTvuqRk&ph=hhvmtrunk HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/213268721_10159754608806563_8855590053514191649_n.png?stp=dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=oyNBGvKUpCEQ7kNvgGkf5ER&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYD0lQ87Or0SWeDDqSjWcWCwFcDXJPZh7BBfuBeIaZdtJg&oe=6709DC0F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAiyvtmCbjJ7FAL2UpQ-ot3DrNBRMjnyv6iaRFzxz8gSQ&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/93518681_10163497881300245_5702121297975181312_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=Cz9P6sEJLPkQ7kNvgFm23NU&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYA-24lCf3Bp0dbipiRWhW-ZyZmShBB-TOzymqNuXbTo5A&oe=672B5803 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/41641396_10160984569540551_5446232918915547136_n.jpg?stp=c0.169.1536.1536a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=14ed46&_nc_ohc=Auv927pUv60Q7kNvgFSH14o&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYBvVdRGQYbf1TS0SqG8i46bNtg-BdB3Iz_1Eu5XwwfE5g&oe=672B5F56 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/83973634_10158512766810982_738411732673757184_n.jpg?stp=c36.0.156.157a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=14ed46&_nc_ohc=KTnA1gY7TBgQ7kNvgHPTB8x&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYAg7DpHGxpg5N_qlCxyyixPNPA---DomR0yMr2ZntNoyQ&oe=672B8162 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/14195289_10155395604735620_5489661872878153752_o.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=109&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=_VXJe9tsvdQQ7kNvgF1ZPeZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A9evA-8sAU8bpq7SdrLd5B7&oh=00_AYCKtPYikFWA1vbZS5fdVp4CT7ZzihykCDAgCS_onRs2cA&oe=672B7BCF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=6&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017109063&__s=jqwns8%3A2gfgax%3A0tmmn7&__hsi=7423045755037346063&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx60gu0luq1ew65xO2OU7m0yE462mcwfG12wOx62G3i0Bo7O2l0Fwqo31w9O1lwlE-U2exi4UaEW2a0CEbrwh8lwUwlu5pUfE2FBx_w46wkFEbUGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eEgwro5a2G3m7E5y1rw&__csr=gugBfYGfq4iPW4WPiFbmJujhaKSAsFogBLBgyF8iQmfh-AFucCQGF34czmEzhmAiql38GWGupenAGu8DjF5VFA9xNkbDGV8G-4pf8Auay8lQmVaK7ayomUgGBh87ui0aVw3aE1Ju1Qw7Kxm1TG08Qw1Zaldtd5wOw3Vo6S0I62KE2Yw2vE1h81cE0njo0XQp80dKw7Sw1bsE0M66c8F8dw0gFEcU4C0oayd00xGo0Fvw19O1Kw1C7w2zE1L88o0Ky6EO7Q1lyl80aZzS1Ro1uUnwfii0j903Lo0G20QA2O1DzEQF9Eeu0Nz0zg0Px781tAyrw4sxG1kxibyl80w817o1S80wq0mKagbyG5QrT55xqE6d4GANaoDpQ6z589MkhCuath6SA0qu3l0kJS11Ok1tpKaxXwiEHO160xUboS5S8m584h3pm0yE-uEvK4o11648dob98eE6qH87U8otmV8K360zon8aAOS0AExQE6mh0l9CfCa0R82Qw_xJwMyk11VyeQewAgxefF5BpEB7whU32g821esAkEngq6VU4q7GwrA544kE6a2-0UE2eobUW6S5hmmh3o4bDoC1wx7wnmnt39jhixt7wvE0Am0JJ03V2xO1Bg6y0VE5J0kE4Rwfpw2ybxe1Fwbq9l04Pyo0S2026Z1S0A8iyJyEx0xwiA0nG3B10p5a5Q6wO3u0tG1cgbo2Swai10wzxO-0xQawce16wakywqU8o2UwAw6Mw7awlpjwvo4Yw1JO0c905owHwf-sC3qA19m0jSEngqS1jwdK&__comet_req=15&__spin_r=1017109063&__spin_b=trunk&__spin_t=1728312521 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Aydn6tInAKbcNcdemFnqvKa&oh=00_AYBZOhqbyHUX_BU--UU4yc7ieZQBzWaEvDt6TKK_uPgAcg&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/300460820_10223440556454433_7535262368672001974_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=107&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3PZaHSmNPv0Q7kNvgEdtrh3&_nc_ht=scontent-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAbFTGzahymhl8AKLjBJDmQWyCfOIxFeA4R5whJ5qsLag&oe=6709BD2E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?stp=dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AIT5Fp9FZ2NIEjyhS2bNQOR&oh=00_AYAXWEzJ0pDe_qt8lApum4fZ2ZoIr4Q-Nis6rmMZ0TRDyw&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045755037346063&__req=9&__rev=1017109063&__s=jqwns8%3A2gfgax%3A0tmmn7&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312521&__user=0&dpr=1&jazoest=21074&lsd=AVqsJTvuqRk&ph=hhvmtrunk HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045755037346063&__req=a&__rev=1017109063&__s=jqwns8%3A2gfgax%3A0tmmn7&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312521&__user=0&dpr=1&jazoest=21074&lsd=AVqsJTvuqRk&ph=hhvmtrunk HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /grubhub?__cft__[0]=AZWqDF_biOoUAoAdnxm_w68oc9B3UbBJEZh5T4XAtfGZU6X3TxaJryTQhg80C-2AdAxQGzZWoim6mtfH0DllFLvTnmzBT1BYt0HUBhguvufHdF71FA9AwknjG9z7PYiq15vrCylgRLlsJvBjJ4Sy2fYV-rihbH3veIqkOPa8_epY6ktB-2stWXsIpZniV_42io5gPaHC3tbtS5ZD8crnLJz7&__tn__=%3C%2CP-R HTTP/1.1Host: www.facebook.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYAQz4LFKVlFd63Uc6_lS74ISWOhd7HYPqBvvGZHJ795Bw&oe=6709B422&bytestart=0&byteend=870 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYAQz4LFKVlFd63Uc6_lS74ISWOhd7HYPqBvvGZHJ795Bw&oe=6709B422&bytestart=871&byteend=914 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYAQz4LFKVlFd63Uc6_lS74ISWOhd7HYPqBvvGZHJ795Bw&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A-V56H51Zd7_TUAeRGxy03_&oh=00_AYDi3i67wYtP0NSGkqm_8sVtSzF-x-HbL3U0d2eahZzLvQ&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461950457_8373868809367638_7276517387494493823_n.mp4?_nc_cat=100&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzM2MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=lY6HZ-b-j_wQ7kNvgGZlA6S&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYAgU3nean6fQhW8TwFbAz-hm2SYmtPSLKuoYCCZ7Qa9Xw&oe=6709C127&bytestart=866&byteend=909 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYCSOMpnV7bAObpCeECEG584qqY7ZRV_vxPXisJiLL67Qw&oe=6709B6D8&bytestart=869&byteend=912 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461921444_501860329407759_7011639719792120659_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzEwODBwIiwidmlkZW9faWQiOjUxMTIxMjMyMTc2OTcyN30%3D&_nc_e2o=511212321769727&_nc_ohc=JBaVGLEvYMsQ7kNvgGzizPh&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYD5R2RffukqCrz8ICCdUOFancnAY_KEXJ4puL-lbiLIzg&oe=6709E124&bytestart=872&byteend=915 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461891398_3782580928682935_3322817897252989637_n.mp4?_nc_cat=101&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzU0MHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=hnOx43yq3K8Q7kNvgHADbnu&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYAQz4LFKVlFd63Uc6_lS74ISWOhd7HYPqBvvGZHJ795Bw&oe=6709B422&bytestart=915&byteend=33695 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=5&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017109063&__s=jqwns8%3Amdrmrb%3Ae6mzdj&__hsi=7423045794221072302&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx60gu0luq1ew65xO2OU7m0yE462mcwfG12wOx62G3i0Bo7O2l0Fwqo31w9O1lwlE-U2exi4UaEW2a0CEbrwh8lwUwlu5pUfE2FBx_w46wkFEbUGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eEgwro5a2G3m7E5y1rw&__csr=gugBfYGfq4iPW4WPiFbmJujhaKSAsFogBLBgyF8iQmfh-AFucCQGF34czmEzhmAiql38GWGupenAGu8DjF5VFA9xNkbDGV8G-4pf8Auay8lQmVaK7ayomUgGBh87ui0aVw3aE1Ju1Qw7Kxm1TG08Qw1Zaldtd5wOw3Vo6S0I62KE2Yw2vE1h81cE0njo0XQp80dKw7Sw1bsE0M66c8F8dw0gFEcU4C0oayd00xGo0Fvw19O1Kw1C7w2zE1L88o0Ky6EO7Q1lyl80aZzS1Ro1uUnwfii0j903Lo0G20QA2O1DzEQF9Eeu0Nz0zg0Px781tAyrw4sxG1kxibyl80w817o1S80wq0mKagbyG5QrT55xqE6d4GANaoDpQ6z589MkhCuath6SA0qu3l0kJS11Ok1tpKaxXwiEHO160xUboS5S8m584h3pm0yE-uEvK4o11648dob98eE6qH87U8otmV8K360zon8aAOS0AExQE6mh0l9CfCa0R82Qw_xJwMyk11VyeQewAgxefF5BpEB7whU32g821esAkEngq6VU4q7GwrA544kE6a2-0UE2eobUW6S5hmmh3o4bDoC1wx7wnmnt39jhixt7wvE0Am0JJ03V2xO1Bg6y0VE5J0kE4Rwfpw2ybxe1Fwbq9l04Pyo0S2026Z1S0A8iyJyEx0xwiA0nG3B10p5a5Q6wO3u0tG1cgbo2Swai10wzxO-0xQawce16wakywqU8o2UwAw6Mw7awlpjwvo4Yw1JO0c905owHwf-sC3qA19m0jSEngqS1jwdK&__comet_req=15&__spin_r=1017109063&__spin_b=trunk&__spin_t=1728312530 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A-V56H51Zd7_TUAeRGxy03_&oh=00_AYBl9nZ4MNcd2mQuHOdcW-OIA7ZPBNDGkjiyfnSRxEW4gA&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYCSOMpnV7bAObpCeECEG584qqY7ZRV_vxPXisJiLL67Qw&oe=6709B6D8&bytestart=0&byteend=868 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.25447-2/461871551_951038367050616_8075191027399731587_n.mp4?_nc_cat=108&ccb=1-7&_nc_sid=9a5d50&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfaDI2NC1iYXNpYy1nZW4yXzcyMHAiLCJ2aWRlb19pZCI6NTExMjEyMzIxNzY5NzI3fQ%3D%3D&_nc_e2o=511212321769727&_nc_ohc=2yNrvcULcX4Q7kNvgEgH6Rt&_nc_ht=video-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYCSOMpnV7bAObpCeECEG584qqY7ZRV_vxPXisJiLL67Qw&oe=6709B6D8&bytestart=913&byteend=55175 HTTP/1.1Host: video-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045794221072302&__req=2&__rev=1017109063&__s=jqwns8%3Amdrmrb%3Ae6mzdj&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312530&__user=0&dpr=1&jazoest=2997&lsd=AVqsJTvuS9U&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045794221072302&__req=4&__rev=1017109063&__s=jqwns8%3Amdrmrb%3Ae6mzdj&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312530&__user=0&dpr=1&jazoest=2997&lsd=AVqsJTvuS9U&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/13198439_10155008924240620_349867922438783382_o.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=gcdgWtiQJ9QQ7kNvgFs0HjF&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYAUhS_EQ51ffZxjomdeRMTeL7AXYV72mFImxQBXIHH_3g&oe=672B70B0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/93518681_10163497881300245_5702121297975181312_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=Cz9P6sEJLPkQ7kNvgFm23NU&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYD5wpo0CeYq5pJG22JdR-zPf_eCARpmbahTUzJ5k6JsEA&oe=672B5803 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461267917_515064527931339_4121376983616531074_n.jpg?stp=c0.63.768.768a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=8a6525&_nc_ohc=W9S7qwZ93E4Q7kNvgFq51Xt&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYCviZ8-0jgD8Cs6rdKyljEZIGrphrjsG7wixzQJd74JRA&oe=6709BE0E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461059785_1064981895632298_7219826946877056588_n.jpg?stp=c0.135.1638.1638a_dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GcwsWDvH560Q7kNvgGWGBWK&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYCN_4e-LhlcNrEbP44ICkTBd2dhKfbhOpT3qsBFkJy3DA&oe=6709AF51 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/213268721_10159754608806563_8855590053514191649_n.png?stp=dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=oyNBGvKUpCEQ7kNvgGkf5ER&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYAn1A11pbr5KQ_nuvpNs0dZMJjWf-4gMlwQEs9XwtAGHg&oe=6709DC0F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457143256_122112588902441795_531453078883905753_n.jpg?stp=c76.0.788.788a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=N8RMUspUu1QQ7kNvgFr64iy&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYBvGARgm87O062CtH1ZZuCeHpyxaOanZ9p85mbIFj5FjQ&oe=6709AEC8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/83973634_10158512766810982_738411732673757184_n.jpg?stp=c36.0.156.157a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=14ed46&_nc_ohc=KTnA1gY7TBgQ7kNvgHPTB8x&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYDXnF385iiayhy714EuMIUZgXC7K_IJWCmRBWzda0z10w&oe=672B8162 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/41641396_10160984569540551_5446232918915547136_n.jpg?stp=c0.169.1536.1536a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=14ed46&_nc_ohc=Auv927pUv60Q7kNvgFSH14o&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYDE9hfhejLlA4nHmCCcEXzW1bCi_K0xSePeHASLkoPQKA&oe=672B5F56 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A-V56H51Zd7_TUAeRGxy03_&oh=00_AYDi3i67wYtP0NSGkqm_8sVtSzF-x-HbL3U0d2eahZzLvQ&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457367202_1063675321984334_424235112703208716_n.jpg?stp=cp6_dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=dAsuOp1w0LAQ7kNvgHCJeuk&_nc_ht=scontent-msp1-1.xx&_nc_gid=A-V56H51Zd7_TUAeRGxy03_&oh=00_AYBl9nZ4MNcd2mQuHOdcW-OIA7ZPBNDGkjiyfnSRxEW4gA&oe=6709B96B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/14195289_10155395604735620_5489661872878153752_o.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=109&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=_VXJe9tsvdQQ7kNvgF1ZPeZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYCImD0iyhiBVc4VBPZdV_VHdnTBas9xT9vw8bZcYb60og&oe=672B7BCF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYB1QzaTL4UCEuEDoSVMTpocgBasnzw_MB2SeRAzvlQeHw&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=5&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017109063&__s=jqwns8%3Amdrmrb%3Ae6mzdj&__hsi=7423045794221072302&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx60gu0luq1ew65xO2OU7m0yE462mcwfG12wOx62G3i0Bo7O2l0Fwqo31w9O1lwlE-U2exi4UaEW2a0CEbrwh8lwUwlu5pUfE2FBx_w46wkFEbUGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eEgwro5a2G3m7E5y1rw&__csr=gugBfYGfq4iPW4WPiFbmJujhaKSAsFogBLBgyF8iQmfh-AFucCQGF34czmEzhmAiql38GWGupenAGu8DjF5VFA9xNkbDGV8G-4pf8Auay8lQmVaK7ayomUgGBh87ui0aVw3aE1Ju1Qw7Kxm1TG08Qw1Zaldtd5wOw3Vo6S0I62KE2Yw2vE1h81cE0njo0XQp80dKw7Sw1bsE0M66c8F8dw0gFEcU4C0oayd00xGo0Fvw19O1Kw1C7w2zE1L88o0Ky6EO7Q1lyl80aZzS1Ro1uUnwfii0j903Lo0G20QA2O1DzEQF9Eeu0Nz0zg0Px781tAyrw4sxG1kxibyl80w817o1S80wq0mKagbyG5QrT55xqE6d4GANaoDpQ6z589MkhCuath6SA0qu3l0kJS11Ok1tpKaxXwiEHO160xUboS5S8m584h3pm0yE-uEvK4o11648dob98eE6qH87U8otmV8K360zon8aAOS0AExQE6mh0l9CfCa0R82Qw_xJwMyk11VyeQewAgxefF5BpEB7whU32g821esAkEngq6VU4q7GwrA544kE6a2-0UE2eobUW6S5hmmh3o4bDoC1wx7wnmnt39jhixt7wvE0Am0JJ03V2xO1Bg6y0VE5J0kE4Rwfpw2ybxe1Fwbq9l04Pyo0S2026Z1S0A8iyJyEx0xwiA0nG3B10p5a5Q6wO3u0tG1cgbo2Swai10wzxO-0xQawce16wakywqU8o2UwAw6Mw7awlpjwvo4Yw1JO0c905owHwf-sC3qA19m0jSEngqS1jwdK&__comet_req=15&__spin_r=1017109063&__spin_b=trunk&__spin_t=1728312530 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045794221072302&__req=8&__rev=1017109063&__s=jqwns8%3Amdrmrb%3Ae6mzdj&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312530&__user=0&dpr=1&jazoest=2997&lsd=AVqsJTvuS9U&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?stp=dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYBAaBwIesvigO7bnaq55H1jCEaQhiTC1IYmW8o2xsiqoQ&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/300460820_10223440556454433_7535262368672001974_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=107&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3PZaHSmNPv0Q7kNvgEdtrh3&_nc_ht=scontent-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYCSVY6cADRnD7QfvrEPhWKFJV_b_4IlmHvd4w-CSSnZXA&oe=6709BD2E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A-V56H51Zd7_TUAeRGxy03_&oh=00_AYD6iOLTDkj6kkWBRO76AXpaV4TjNOwC3T4c4BsFAqa8Bg&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/13198439_10155008924240620_349867922438783382_o.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=gcdgWtiQJ9QQ7kNvgFs0HjF&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYAUhS_EQ51ffZxjomdeRMTeL7AXYV72mFImxQBXIHH_3g&oe=672B70B0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/93518681_10163497881300245_5702121297975181312_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=Cz9P6sEJLPkQ7kNvgFm23NU&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYD5wpo0CeYq5pJG22JdR-zPf_eCARpmbahTUzJ5k6JsEA&oe=672B5803 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461267917_515064527931339_4121376983616531074_n.jpg?stp=c0.63.768.768a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=8a6525&_nc_ohc=W9S7qwZ93E4Q7kNvgFq51Xt&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYCviZ8-0jgD8Cs6rdKyljEZIGrphrjsG7wixzQJd74JRA&oe=6709BE0E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461059785_1064981895632298_7219826946877056588_n.jpg?stp=c0.135.1638.1638a_dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GcwsWDvH560Q7kNvgGWGBWK&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYCN_4e-LhlcNrEbP44ICkTBd2dhKfbhOpT3qsBFkJy3DA&oe=6709AF51 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/213268721_10159754608806563_8855590053514191649_n.png?stp=dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=oyNBGvKUpCEQ7kNvgGkf5ER&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYAn1A11pbr5KQ_nuvpNs0dZMJjWf-4gMlwQEs9XwtAGHg&oe=6709DC0F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYB1QzaTL4UCEuEDoSVMTpocgBasnzw_MB2SeRAzvlQeHw&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/41641396_10160984569540551_5446232918915547136_n.jpg?stp=c0.169.1536.1536a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=14ed46&_nc_ohc=Auv927pUv60Q7kNvgFSH14o&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYDE9hfhejLlA4nHmCCcEXzW1bCi_K0xSePeHASLkoPQKA&oe=672B5F56 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/457143256_122112588902441795_531453078883905753_n.jpg?stp=c76.0.788.788a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=N8RMUspUu1QQ7kNvgFr64iy&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYBvGARgm87O062CtH1ZZuCeHpyxaOanZ9p85mbIFj5FjQ&oe=6709AEC8 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t1.6435-9/83973634_10158512766810982_738411732673757184_n.jpg?stp=c36.0.156.157a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=14ed46&_nc_ohc=KTnA1gY7TBgQ7kNvgHPTB8x&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYDXnF385iiayhy714EuMIUZgXC7K_IJWCmRBWzda0z10w&oe=672B8162 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t31.18172-8/14195289_10155395604735620_5489661872878153752_o.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=109&ccb=1-7&_nc_sid=4bfb93&_nc_ohc=_VXJe9tsvdQQ7kNvgF1ZPeZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Axwxhsg5m-welnZh_FAST22&oh=00_AYCImD0iyhiBVc4VBPZdV_VHdnTBas9xT9vw8bZcYb60og&oe=672B7BCF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /v/t15.5256-10/461929937_511212428436383_221881867184427_n.jpg?stp=dst-jpg_s960x960&_nc_cat=107&ccb=1-7&_nc_sid=7965db&_nc_ohc=C1sQHjkeCAwQ7kNvgEMOhmt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYBAaBwIesvigO7bnaq55H1jCEaQhiTC1IYmW8o2xsiqoQ&oe=6709BCA7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/300460820_10223440556454433_7535262368672001974_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=107&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3PZaHSmNPv0Q7kNvgEdtrh3&_nc_ht=scontent-msp1-1.xx&_nc_gid=AzIKXdz-_a_1fjmIg5WYktL&oh=00_AYCSVY6cADRnD7QfvrEPhWKFJV_b_4IlmHvd4w-CSSnZXA&oe=6709BD2E HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/450543975_1030367315315135_4822332582132550854_n.jpg?stp=dst-jpg_s200x200&_nc_cat=1&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=kAqe249NlJ4Q7kNvgFYURHZ&_nc_ht=scontent-msp1-1.xx&_nc_gid=A-V56H51Zd7_TUAeRGxy03_&oh=00_AYD6iOLTDkj6kkWBRO76AXpaV4TjNOwC3T4c4BsFAqa8Bg&oe=6709BEDD HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20003.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7423045794221072302&__req=b&__rev=1017109063&__s=jqwns8%3Amdrmrb%3Ae6mzdj&__spin_b=trunk&__spin_r=1017109063&__spin_t=1728312530&__user=0&dpr=1&jazoest=2997&lsd=AVqsJTvuS9U&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL; wd=1280x907; datr=lvQDZ--5XXi1_JBzywPZk9ni
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_320.2.dr, chromecache_491.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_320.2.dr, chromecache_491.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_364.2.dr, chromecache_281.2.dr, chromecache_412.2.dr, chromecache_414.2.dr, chromecache_386.2.dr, chromecache_406.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_430.2.dr, chromecache_221.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_254.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
Source: chromecache_462.2.dr String found in binary or memory: <i class="_3jii img sp_gAM74RPPUkj sx_64ae24" id="u_0_1_8x"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_1w"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="21065" autocomplete="off" /><input type="hidden" name="lsd" value="AVqsJTvuwKc" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgot account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log In</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_sD" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_Ck" /><input type="hidden" name="lgnrnd" value="074901_cbq7" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_US" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI4MzEyNTQxLCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_US">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_gAM74RPPUkj sx_26672a"></i><div class="mbl pvl _4-d
Source: chromecache_311.2.dr String found in binary or memory: <i class="_3jii img sp_gAM74RPPUkj sx_64ae24" id="u_0_1_jK"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_/g"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="21051" autocomplete="off" /><input type="hidden" name="lsd" value="AVqsJTvuHlc" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgot account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log In</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_5R" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_vq" /><input type="hidden" name="lgnrnd" value="074814_azRA" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_US" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI4MzEyNDk0LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_US">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_gAM74RPPUkj sx_26672a"></i><div class="mbl pvl _4-d
Source: chromecache_462.2.dr String found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Fajax%2Fbulk-route-definitions%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_gAM74RPPUkj sx_7ed8e8"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3GhOjWGGvzUXLc0nDzNLNfoWOUEvUWfqANGhBu0zjqZmyURIqH05NGXS9XUgTLLJqc1djo-8Ag8okZ_Xg1EzYsPVN587F1ESroonqezs1qhtmEtc45LlVdhNjJQ5VVnd4RE3hAuIYszet4-r8QdA" title="Check out Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402
Source: chromecache_311.2.dr String found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Fshared%2Fuser_preferences%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_gAM74RPPUkj sx_7ed8e8"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT2Ma3m1HyXUUDS7a1-VLDncR9jiD4jh_GzRfbHjI8s-rNnoa9ZTPZlQxU7ciq7wO0LpoqGp9DftK76PZn-8ylE6ZUtlJyonziCfg7F4KNwzaG5BXQHxdh6S4-6TXxQhtBlbkU1a54ogHLkpftErlg" title="Check out Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=4020474
Source: chromecache_462.2.dr String found in binary or memory: <script nonce="p8bQFTSx">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT0veVIFQZK1JjY4tvKzZP3fuVkr7HxF4fbEAPqdJjy8hycmQK1PjeM07YbRBjK0k3YULzac3GXUwsHf_Cmklv-PxHHzLcunpqyhpVfmnOYbzJpZ6p8ZEyYoXwEpsaNOHnIs4XuhocFyl2zEC7utDA","untrusted_link_default_hash":"AT3441TlzoaBSp6V4whU444ExVPvnERH7BbcEPB5_Qt0-MlqX6QB9DfnWqgaph8ngGlcHmnG2jL5bUBxfFTLwOR4OX-b38KCAbrau8nNmdZW7se1sqXIJ0acuDtqCZPYlLRIjw4ku1bSOupDGjjL4g","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_CU","u_0_0_8A",1],["__elem_94c15385_0_0_p6","u_0_1_8x",1],["__elem_a588f507_0_3_BJ","u_0_2_1w",1],["__elem_835c633a_0_0_fw","login_form",1],["__elem_efa9dffa_0_0_+l","email",1],["__elem_45d73b5d_0_0_xv","loginbutton",1],["__elem_f46f4946_0_0_IY","u_0_3_sD",1],["__elem_f46f4946_0_1_N4","u_0_4_Ck",1],["__elem_a588f507_0_1_gi","u_0_5_+y",1],["__elem_9f5fac15_0_0_0d","pagelet_bluebar",1],["__elem_a588f507_0_0_E2","globalContainer",1],["__elem_a588f507_0_2_qP","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0cwbCwsirQwWBC6UE","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/bulk-route-definitions\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_E2"],[{"__m":"__elem_a588f507_0_0_E2"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_p6","__elem_072b8e64_0_0_CU","__elem_a588f507_0_3_BJ"],[{"__m":"__elem_94c15385_0_0_p6"},{"__m":"__elem_072b8e64_0_0_CU"},{"__m":"__elem_a588f507_0_3_BJ"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_IY"],[{"__m":"__elem_f46f4946_0_0_IY"},1728312541]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_N4"],[{"__m":"__elem_f46f4946_0_1_N4"}]],["LoginFormController","init",["__elem_835c633a_0
Source: chromecache_311.2.dr String found in binary or memory: <script nonce="xgsr99Hu">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT27HocD4YlYx6Eb0uVa7CMbdJAKy8l_kKgDi159nSFqDuAPL3HremZC_ZHSmHz2DOOMW--75xYUUMpGW6jzfthYV6RfDlgacGACrL4W5cnb1_v7PobROSRwn793A0t0YFlt18s9UM5_HgJwIjicxQ","untrusted_link_default_hash":"AT0eU5H2N0nxQsyBwngEKZwMKF-ROjZnNdru_2Tv9LaufWaxl5pHWuA28qzoaA78a4a-ppqjlFOKQON1oNsMyLyCWI7HEfL58NLgyFRE2kNC5yskdebD2dc5p_8TN9VKanpGNOpW-_gV7LBX8vnlxQ","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_yc","u_0_0_ez",1],["__elem_94c15385_0_0_H5","u_0_1_jK",1],["__elem_a588f507_0_3_wY","u_0_2_\/g",1],["__elem_835c633a_0_0_5q","login_form",1],["__elem_efa9dffa_0_0_Zr","email",1],["__elem_45d73b5d_0_0_0S","loginbutton",1],["__elem_f46f4946_0_0_Z2","u_0_3_5R",1],["__elem_f46f4946_0_1_59","u_0_4_vq",1],["__elem_a588f507_0_1_jH","u_0_5_kn",1],["__elem_9f5fac15_0_0_dF","pagelet_bluebar",1],["__elem_a588f507_0_0_VP","globalContainer",1],["__elem_a588f507_0_2_nB","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0xBhrRn0B3EQigy4S","ef_page":null,"uri":"https:\/\/www.facebook.com\/shared\/user_preferences\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_VP"],[{"__m":"__elem_a588f507_0_0_VP"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_H5","__elem_072b8e64_0_0_yc","__elem_a588f507_0_3_wY"],[{"__m":"__elem_94c15385_0_0_H5"},{"__m":"__elem_072b8e64_0_0_yc"},{"__m":"__elem_a588f507_0_3_wY"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_Z2"],[{"__m":"__elem_f46f4946_0_0_Z2"},1728312494]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_59"],[{"__m":"__elem_f46f4946_0_1_59"}]],["LoginFormController","init",["__elem_835c633a_0_0_
Source: chromecache_471.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_254.2.dr String found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","FDSLazyPopoverTrigger.react","FDSText.react","JSResourceForInteraction","ServerTime","TetraIcon.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights Data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/Terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad Choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie Settings"),render:a},{href:"https://www.facebook.com/help/cancelcontracts?source=facebook.com",label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("4387")}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight_DEPRECATED:"normal",children:g==null?void 0:(a=g.rootView.props)==null
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr String found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_224.2.dr, chromecache_316.2.dr String found in binary or memory: __d("GroupsCometMemberCountAndPrivacy.react",["BaseMiddot.react","CAAWebClientLoggingEventSource","CometLink.react","CometLoggedOutCTAStrings","CometRelay","CometRow.react","CometRowItem.react","CurrentEnvironment","GroupsCometMemberCountAndPrivacy_group.graphql","GroupsCometPrivacyText.react","XCometGroupMembersControllerRouteBuilder","gkx","promiseDone","react","requireDeferred","useCAALoggedOutDialogWrapper","useGroupsCometMemberCount","useIsLoggedOut","useMinifiedProductAttribution","usePreviousSurfaceForGroupLogging"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react")),k=i.useRef,l=c("requireDeferred")("GroupClickActionFalcoEvent").__setRef("GroupsCometMemberCountAndPrivacy.react"),m="www.facebook.com";function n(a){var b;return c("CurrentEnvironment").messengerdotcom?(b=c("XCometGroupMembersControllerRouteBuilder").buildUri({idorvanity:a}).setDomain(m))==null?void 0:(b=b.setProtocol("https"))==null?void 0:b.toString():c("XCometGroupMembersControllerRouteBuilder").buildUri({idorvanity:a}).toString()}function a(a){a=a.group$key;var e=d("CometRelay").useFragment(h!==void 0?h:h=b("GroupsCometMemberCountAndPrivacy_group.graphql"),a),f=c("useIsLoggedOut")();a=f&&c("gkx")("5297");a=a===!0?null:n(e.id);var g=c("useGroupsCometMemberCount")({group$key:e}),i=c("useMinifiedProductAttribution")(),m=c("usePreviousSurfaceForGroupLogging")(),o=k(m),p=c("useCAALoggedOutDialogWrapper")({dialogSource:d("CAAWebClientLoggingEventSource").CAAWebClientLoggingDialogSource.PROFILE,title:c("CometLoggedOutCTAStrings").popupTitle});m=function(){var a=f&&c("gkx")("5298");a===!0&&p();c("promiseDone")(l.load().then(function(a){return a.log(function(){var a;return{attribution_id:"[]",attribution_id_v2:(a=i)!=null?a:"[]",current_surface:"group_mall",group_id:(a=e.id)!=null?a:"",previous_surface:o.current,unit_name:"group_ngn_members"}})}))};return j.jsxs(c("CometRow.react"),{align:"start",paddingHorizontal:0,paddingTop:0,spacing:4,verticalAlign:"center",wrap:"forward",children:[j.jsx(c("CometRowItem.react"),{children:j.jsx(c("GroupsCometPrivacyText.react"),{group$key:e})}),g!=null&&j.jsx(c("CometRowItem.react"),{children:j.jsx(c("BaseMiddot.react"),{})}),g!=null&&j.jsx(c("CometRowItem.react"),{children:j.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:a,onClick:m,children:g})})]})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_266.2.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_430.2.dr, chromecache_221.2.dr String found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","FDSText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){var a=c("gkx")("20836")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return j.jsx(c("FDSText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:j.jsx(c("CometLink.react"),{href:a,target:"_blank",children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226); equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: video-msp1-1.xx.fbcdn.net
Source: unknown HTTP traffic detected: POST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=21001 HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 132sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/grubhubAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=lvQDZ2HNW45UPm1eRDjM7jOL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: P8im+ZZqJU6dVAiYNi8RcPgdi/ffD39xapLIBxAVH+mVVz92TjwvMDmWwN5yulUeY5tA7GD17PpdHGJnPuZTAA==Date: Mon, 07 Oct 2024 14:48:02 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: vBwWbVOmpCvJ+XSDw0j6E4cVNZhgR4XFGnCdhbHxMrR9OCy0wgsBExibzbzH/SESrHheo4U2NU+k7mS1ASswqw==Date: Mon, 07 Oct 2024 14:48:04 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: F7gg+6ggEzZeBn3zHgjx127Ytno4VJhyeoPc0u+TR7WithbIply4XwuGMaQofLBLj84/xjEi/FQrvHpdjKujjw==Date: Mon, 07 Oct 2024 14:48:05 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728312485; path=/; domain=.facebook.com; httponlySet-Cookie: datr=lvQDZ--5XXi1_JBzywPZk9ni; expires=Tue, 11-Nov-2025 14:48:06 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: t3a3/MEnc6AEz+AUo+Xvgz+8i3/2hCmALqCZ+kXGUCn9boGTjSpV30yyzrxrdSECsIBE2cgpnfvEgfMPGuN+ww==Date: Mon, 07 Oct 2024 14:48:06 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: Zi8QTJYdJjrSf3iBtiz3fxebt+YZFyUhgaEq9i4C0erlaMYkV5Dhx0nhPg2vR2WkjhaHGJrUIPS8HV3XQm/UWw==Date: Mon, 07 Oct 2024 14:48:07 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: iJ6Gp5WJ2sbAfdpRkcigAjLJg/gDe9sCyYYowtLiVSSGIwH+3I2PSjF4Kpn96IP1AVGhfXVnR98hA3MtwSJyjQ==Date: Mon, 07 Oct 2024 14:48:09 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: qD0O9VhlDOrJS9OP9DwCttDJOa0Et5ZQygUdrpqeFZXFHfz17Zm/Lm3+nXrUgvVoBP9GV6iHK1xoTsvAAhXXug==Date: Mon, 07 Oct 2024 14:48:14 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: RPb47Mll5UrGmzfrQDbn9phY9mUGdcu5BHXxjpC5RRvsSWLZ6IJ/cVhz6ZFBrfl9thx3tqtbed2g7Sz13Z5/mg==Date: Mon, 07 Oct 2024 14:48:24 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 1bEeH4soZeY9EvCoi+xjfuhzkHYOKl3p8Tg5NdyudQL3mNEnCT8QHYP8+y/SiHIlRIqruPXmP7aPAjXvzl0u3g==Date: Mon, 07 Oct 2024 14:48:25 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: TzL6TQY3qJGRkLOqRbCD77cdtloWFY9hUnpQ9QY+mTgZKYiyh4s6RDVttGUkaSlR/RXT8voTFx68HXK/eSP3Dw==Date: Mon, 07 Oct 2024 14:48:35 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: xZL4oepGDr2LhvsINGbLc9RtDH/VP5HJpjQHqD6HA1mTEWPodziAi3u2HYAaaI6EQJ0qgASc+z4tP6zz/agQew==Date: Mon, 07 Oct 2024 14:48:36 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: fMVCltjdb9iOmWvsbphXXcanUFg/HCpUPvWecezaCupJSOPGH7Bkw1nHNA9yGWlXjFFKqUekjNKKRypilU/sZg==Date: Mon, 07 Oct 2024 14:48:36 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: L9OXkpZUVPKRGj8wQ0sPXYL2GjuVwa1r8Rxfr00uGtNKb+fQZuKqLfoizCOJioA+Q9nynq3l4bTC6QnqUyUkkQ==Date: Mon, 07 Oct 2024 14:48:36 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 4TT6jcRqf6T5vO8j09xPabWwOMDAZGmulESHTK6BJ1obzd3s94pQqU11JEA2R01Yw8Lc1JtFgZ1ASIoeoTy9+A==Date: Mon, 07 Oct 2024 14:48:37 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: kUfjU2EIOirxHq/j050DCWAP1vdELse1BoDyLLHLRIh5ogeI84AGolBKkUHgnmLa2jtv0j1lwWXWuCHO09iHPA==Date: Mon, 07 Oct 2024 14:48:37 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: CbXcvhnrzk+M4hotrtFScHA8G+2YmSsjH/n/WowwNANic9wKh8hPLmZCnSMmOCq5RnUJaU/zU2KlUsa4IyrcNQ==Date: Mon, 07 Oct 2024 14:48:38 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: FDcd/o1NrD5ZjkAjz0CJ2eC6eGkTIymXM5H/YpMWpvY8WbhsE/0RyDWEblFnambRrJg7higgN95ULOg47PKIgA==Date: Mon, 07 Oct 2024 14:48:47 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: M2kWtWkvYzWN1l+ZcElgtuhGgD0VJpn49ZtS4WNVAeBJ3UzVuyAs8kYob200CX1sNGMNd5AaN1NtftTAxdpljQ==Date: Mon, 07 Oct 2024 14:48:47 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: W8wRaHQpJMYdojotzfANyuK2wUwuPjlvzmHPVzMUHlbb2kDTCq/YSNvQSCgs7jJUMbF2vCyFZj2VUsGCCryMhQ==Date: Mon, 07 Oct 2024 14:48:49 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: qLSoyK3zQsEf/usdK4rR3dGrazIZ2yZLnjhd2yQqC8JakjL92WgJLA9aoBlZu2sx1HsxT5oreLn+2UI4mlpDfw==Date: Mon, 07 Oct 2024 14:48:50 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: J1HDS760JKRHGGrG32TpgFxVXsAzBrYAMpr70dMXh4qPBMhZSaFpTNPLCQHbme5l+Q8IHufhsjrHJImKqdiz2Q==Date: Mon, 07 Oct 2024 14:48:52 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: GrNM/LeKNhb1ZgZVXOPrU7/U6wsJUbVHb2ETi/lXw7KOdWroQfHEA99HxxShCX4Xl63ukUbKC9ZK8RMJGx+8cw==Date: Mon, 07 Oct 2024 14:48:54 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: CHC9qdDjWl3D2minUgUsvN2XpLRDGYfsT55Yi/zBqFYxgFDSdcDiOl+oa282Mxv+LyfwB5Aq8Nk7PbAFq9M7Lw==Date: Mon, 07 Oct 2024 14:48:56 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 7QP5aOCTiLkCw7vf+IrKjxQ5iS33ii25pJn1duDChuAUT2qJVJmItjmhCIyMAkTv04MWMlwSXTqt+wFpiJv+8g==Date: Mon, 07 Oct 2024 14:48:58 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: f7yMIXPWBjcmMQ9ANLXymwpFfrfV9URn6pqKn/B/rUvWq2p1TOXIhMraoJ4m5ewzrLDXB2HRWYofb19vc3aiRw==Date: Mon, 07 Oct 2024 14:48:59 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: rceda1HIvntP0J4vnxKPdS+a9dym9roGaOolup7u2oJ/WipgxGz6S4q64fZRd5ShvN8OyTG521U1lTG3er7LpQ==Date: Mon, 07 Oct 2024 14:49:00 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: Nyjqc4JYa0dO9JmJM3/Jl/EM6LwXKyOCBQ4m7I45z2hxqSi+AME8RbPdJATWeVB2S7Y0ocZF+V0eCuZwcgkj2Q==Date: Mon, 07 Oct 2024 14:49:01 GMTTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: mLWgyjI9Xp5Ig3v/Fl/CK2i+B6l6aYCRFctifFIDgDBT9cNfIvASzRuqZlQJotrXhR+xXBp4jaeApg23QJmYLw==Date: Mon, 07 Oct 2024 14:49:07 GMTTransfer-Encoding: chunked
Source: chromecache_266.2.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_266.2.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_266.2.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_444.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_259.2.dr, chromecache_332.2.dr, chromecache_424.2.dr, chromecache_414.2.dr, chromecache_429.2.dr, chromecache_275.2.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_328.2.dr String found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://messenger.com/
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_487.2.dr, chromecache_355.2.dr, chromecache_490.2.dr, chromecache_224.2.dr, chromecache_316.2.dr String found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y1/l/0
Source: chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/FkmGaZFEpGv.js
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/152hZJWAjNx.js
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/u5OMVLVnVwH.js
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yU/l/en_US/lyogBKTsQ7O.js
Source: chromecache_311.2.dr, chromecache_462.2.dr String found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_320.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_303.2.dr, chromecache_351.2.dr, chromecache_349.2.dr String found in binary or memory: https://youradchoices.ca/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:50056 version: TLS 1.2
Source: classification engine Classification label: clean0.win@21/427@30/12
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2548,i,11824711013029041903,11382196939159363107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.facebook.com/grubhub"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2548,i,11824711013029041903,11382196939159363107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs