Motivation

I’ve started this little project since I was mainly interested in the data my smartphone is sending all the time without my knowledge. I have a bunch of apps installed on my phone and I have absolutely no ideea which (kind of) data is beeing transfered to the Internet all day long. I thought I’d be a great ideea to monitor/sniff my data interface (3G, Edge etc. NOT Wifi) for 24h during my normal daily phone usage.

Sniff environment

I’ve used my Samsung Note 1 (GT N7000) as sniffing device. At the moment I use a customized ROM (slimbean) with root access. In order to be to use sniffing tools on my phone I had to work in a chrooted environment like “Debian on Android”. This way I was given access to phones data interfaces and I was ready to go.

u0_a99@android:/ $ deb
e2fsck 1.41.11 (14-Mar-2010)
/storage/sdcard1/debian-kit/debian.img: recovering journal
/storage/sdcard1/debian-kit/debian.img: clean, 55210/170752 files, 426942/512000 blocks
root@debian-on-android:/# ifconfig -a
...
rmnet0    Link encap:Point-to-Point Protocol  
      POINTOPOINT NOARP MULTICAST  MTU:1500  Metric:1
      RX packets:37490 errors:0 dropped:0 overruns:0 frame:0
      TX packets:30841 errors:0 dropped:0 overruns:0 carrier:0
      collisions:0 txqueuelen:1000 
      RX bytes:34233580 (32.6 MiB)  TX bytes:5906191 (5.6 MiB)

Initially I wanted to use tshark for the sniffing part but it didn’t work quite well. So I came back to old school tcpdump. Since my data interface was going done all the time I had to make sure that tcpdump was restarted as soon as the data interface was online again. I used the following script:

root@debian-on-android:~# cat monitor.sh 
#!/bin/bash

DATE=`date +"%Y-%m-%d-%s"`

while true; 
do 
    tcpdump -i rmnet0 -np -w output-`date +"%Y-%m-%d-%s"`.pcap; sleep 10 
done

I’ve fired up my script and after 24 hours I had these outputs:

root@debian-on-android:~# ls -l output-2014-01-1*
-rw-r--r--. 1 root root    24907 Jan 18 12:53 output-2014-01-18-1390049466.pcap
-rw-r--r--. 1 root root     2881 Jan 18 12:55 output-2014-01-18-1390049736.pcap
-rw-r--r--. 1 root root 14963016 Jan 18 14:02 output-2014-01-18-1390049777.pcap
-rw-r--r--. 1 root root 54695690 Jan 19 14:03 output-2014-01-18-1390053867.pcap
-rw-r--r--. 1 root root 12492822 Jan 19 16:27 output-2014-01-19-1390140216.pcap
root@debian-on-android:~# 

Merge pcap files

1
$ mergecap -F libpcap -a output-* -w merged.pcap

Convert pcap to SQLite3 DB

1
2
3
4
5
6
PCAP_FILE = "/home/victor/work/Projects/24h-Android-Monitoring/pcap/merged.pcap"

# Tshark generated files
DNS_QUERIES  = "/home/victor/work/Projects/24h-Android-Monitoring/pcap/dns_queries.csv"
CONNECTIONS  = "/home/victor/work/Projects/24h-Android-Monitoring/pcap/connections.csv"
HTTP_TRAFFIC = "/home/victor/work/Projects/24h-Android-Monitoring/pcap/http_traffic.csv"

Extract valuable information from pcap file

1
2
3
4
5
6
7
8
9
dns_queries = !tshark -r $PCAP_FILE  -R "dns.flags.response == 1"  -E occurrence=f -E header=y \
              -T fields  -e frame.number -e frame.time -e dns.qry.name -e dns.resp.addr > $DNS_QUERIES
    
connections = !tshark -r $PCAP_FILE -E header=y -E separator=\; -T fields -e frame.number \
              -e frame.time -e ip.src -e ip.dst -e tcp.dstport -e frame.protocols > $CONNECTIONS

http_traffic = !tshark -r $PCAP_FILE -Y "http.request" -E header=y -T fields \
              -e frame.number -e frame.time -e ip.dst -e http.request.method -e http.request.uri -e http.user_agent \
              -e http.response.code  -e http.response.phrase -e http.content_length -e data -e text > $HTTP_TRAFFIC
1
2
3
import sqlite3 as sql
con = sql.connect(":memory:")
cur = con.cursor()
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
import binascii
import numpy as np
import pandas as pd
import matplotlib.pyplot as plt
import pandas.io.sql as pdsql 

# Pandas settings
pd.set_option('display.height', 500)
pd.set_option('display.max_rows', 500)
pd.set_option('display.max_columns', 500)
pd.set_option('display.width', 500)
pd.set_option('display.max_colwidth', 1000)

# Useful functions
def hex2str(s):
    if str(s) == 'nan':
        return None
    else:
        return bytes.fromhex(str(s)).decode('utf-8')
    
# Import DNS queries
dns_df = pd.read_table(DNS_QUERIES)
dns_df.columns = ['frame_number', 'frame_time', 'dns_query', 'dns_response']

# Import connections
con_df = pd.read_table(CONNECTIONS, sep=";")
con_df.columns = ['frame_number', 'frame_time', 'src', 'dst', 'dstport', 'frame_protocols']

# Import http traffic
http_df = pd.read_table(HTTP_TRAFFIC)
http_df.columns = ['frame_number', 'frame_time', 'ip_dst','request_method', 'request_uri', 'user_agent','response_code', 'response_phrase','content_length', 'data', 'text']

# Convert data (hex) to ascii
convert_data = lambda x: hex2str(x)
http_df['data'] = http_df['data'].apply(convert_data)


# Write to SQLite
pdsql.write_frame(dns_df, name="dns", con=con, if_exists="delete")
pdsql.write_frame(con_df, name="connection", con=con, if_exists="delete")
pdsql.write_frame(http_df, name="http", con=con, if_exists="delete")

dns_df.head(5)

#p2 = pdsql.read_frame("""SELECT COUNT(dns_response), dns_query FROM dns""", cnx)
#p2

# Count unique values
#unique_dns = dns_df.groupby('DNS Query')['DNS Response'].nunique().reset_index()
#unique_dns.columns = ['DNS', '# DNS Queries']
#unique_dns.sort(['# DNS Queries'], ascending=False).head(10)
frame_number frame_time dns_query dns_response
0 4 Jan 18, 2014 13:52:43.079188000 clients3.google.com 173.194.70.138
1 5 Jan 18, 2014 13:52:43.079389000 orcart.facebook.com 69.171.248.65
2 29 Jan 18, 2014 13:52:43.775665000 mtalk.google.com 173.194.70.188
3 71 Jan 18, 2014 13:52:46.433026000 push.parse.com 23.22.41.206
4 82 Jan 18, 2014 13:52:47.243004000 e16.whatsapp.net 50.22.225.86

Top DNS queries

1
2
3
4
5
6
7
p1 = pdsql.read_frame("""
    SELECT COUNT(dns_response) AS '# DNS Responses', dns_query AS 'DNS to lookup' 
    FROM dns GROUP BY dns_query 
    ORDER by 1 DESC
""", con)
#print(p1.head(100).to_string())
p1.head(100)
# DNS Responses DNS to lookup
0 670 graph.facebook.com
1 535 www.google.com
2 435 orcart.facebook.com
3 360 android.googleapis.com
4 340 www.googleapis.com
5 295 fbprod.flipboard.com
6 245 android.clients.google.com
7 190 ad.flipboard.com
8 165 push.parse.com
9 155 play.googleapis.com
10 150 cdn.flipboard.com
11 130 apresolve.spotify.com
12 120 www.google.de
13 115 b-api.facebook.com
14 80 pbs.twimg.com
15 75 ticks2.bugsense.com
16 70 settings.crashlytics.com
17 60 www.theverge.com
18 55 e.apsalar.com
19 55 twitter.com
20 50 i1.ytimg.com
21 50 polpix.sueddeutsche.com
22 45 bilder1.n-tv.de
23 45 feeds.reuters.com
24 45 www.tagesschau.de
25 40 mobile.twitter.com
26 40 mtalk.google.com
27 40 s2.googleusercontent.com
28 40 www.googleadservices.com
29 35 bilder2.n-tv.de
30 35 bilder3.n-tv.de
31 35 bilder4.n-tv.de
32 35 ecx.images-amazon.com
33 30 cdn1.spiegel.de
34 30 cdn2.spiegel.de
35 30 e.crashlytics.com
36 30 weather.yahooapis.com
37 30 www.amazon.com
38 25 api.twitter.com
39 25 clients4.google.com
40 25 e12.whatsapp.net
41 25 e16.whatsapp.net
42 25 e4.whatsapp.net
43 25 mobile.smartadserver.com
44 25 photos-d.ak.fbcdn.net
45 25 scontent-a.xx.fbcdn.net
46 25 www.facebook.com
47 25 www.fahrinfo-berlin.de
48 25 www.google-analytics.com
49 20 apis.google.com
50 20 cdn3.spiegel.de
51 20 cdn4.spiegel.de
52 20 de.sitestat.com
53 20 e10.whatsapp.net
54 20 e11.whatsapp.net
55 20 e13.whatsapp.net
56 20 e3.whatsapp.net
57 20 e9.whatsapp.net
58 20 fbcdn-profile-a.akamaihd.net
59 20 googleads.g.doubleclick.net
60 20 gwp.nuggad.net
61 20 imap.gmail.com
62 20 img.welt.de
63 20 media0.faz.net
64 20 oauth.googleusercontent.com
65 20 p5.focus.de
66 20 script.ioam.de
67 20 ssl.gstatic.com
68 20 www.golem.de
69 15 accounts.google.com
70 15 api.facebook.com
71 15 api.tunigo.com
72 15 cdn.api.twitter.com
73 15 connect.facebook.net
74 15 de.ioam.de
75 15 dl.google.com
76 15 e1.whatsapp.net
77 15 e14.whatsapp.net
78 15 e2.whatsapp.net
79 15 e6.whatsapp.net
80 15 e7.whatsapp.net
81 15 e8.whatsapp.net
82 15 gdata.youtube.com
83 15 getpocket.com
84 15 images.zeit.de
85 15 m.faz.net
86 15 media1.faz.net
87 15 p.twitter.com
88 15 platform.twitter.com
89 15 scontent-b.xx.fbcdn.net
90 15 stats.g.doubleclick.net
91 15 sueddeut.ivwbox.de
92 15 sz.met.vgwort.de
93 15 tags.w55c.net
94 15 www.faz.net
95 15 www.heute.de
96 15 www.sueddeutsche.de
97 15 www.taz.de
98 10 a0.twimg.com
99 10 api.geo.kontagent.net
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
p_testing = pdsql.read_frame(""" 
    SELECT COUNT(c.dst),c.dst, c.dstport, c.frame_protocols FROM connection AS c 
    JOIN dns AS d ON c.dst=d.dns_response
    WHERE c.dst == "173.194.70.95" AND c.dst NOT LIKE "10.%"
    ORDER by 1 DESC
""", con)
#p_testing.head(100)

p_testing = pdsql.read_frame("""
    SELECT COUNT(*), (SELECT dns_query FROM dns WHERE dns_response=c.dst LIMIT 1) as DNS, c.dstport, c.frame_protocols FROM connection AS c
    WHERE c.dst NOT LIKE "10.%"
    GROUP by 2
    ORDER by 1 DESC
""", con)
p_testing.head(100)
COUNT(*) DNS dstport frame_protocols
0 5570 cdn.flipboard.com 80 sll:ip:tcp
1 5248 orcart.facebook.com 443 sll:ip:tcp
2 4670 fbprod.flipboard.com 443 sll:ip:tcp
3 4446 www.googleapis.com 443 sll:ip:tcp
4 4418 graph.facebook.com 443 sll:ip:tcp
5 2744 media1.faz.net 80 sll:ip:tcp
6 2642 None NaN sll:ip:icmp:ip:udp:dns
7 2477 www.google.com 443 sll:ip:tcp
8 2016 polpix.sueddeutsche.com 80 sll:ip:tcp
9 1722 r6---sn-i5onxoxu-q0nl.googlevideo.com 80 sll:ip:tcp
10 1277 android.clients.google.com 443 sll:ip:tcp:ssl
11 1264 ad.flipboard.com 443 sll:ip:tcp
12 1191 platform.twitter.com 80 sll:ip:tcp
13 989 www.google-analytics.com 443 sll:ip:tcp:ssl
14 986 www.thisiscolossal.com 80 sll:ip:tcp
15 902 feeds.reuters.com 80 sll:ip:tcp
16 856 www.tagesschau.de 80 sll:ip:tcp
17 762 i1.ytimg.com 443 sll:ip:tcp
18 727 images03.futurezone.at 80 sll:ip:tcp
19 725 cdn2.spiegel.de 80 sll:ip:tcp
20 701 cdn.blog.malwarebytes.org 80 sll:ip:tcp
21 676 ticks2.bugsense.com 443 sll:ip:tcp
22 557 www.taz.de 80 sll:ip:tcp
23 513 cdn4.spiegel.de 80 sll:ip:tcp
24 481 mtalk.google.com 5228 sll:ip:tcp:data
25 478 www.theverge.com 80 sll:ip:tcp
26 461 i.imgur.com 80 sll:ip:tcp
27 443 www.fahrinfo-berlin.de 80 sll:ip:tcp
28 439 b-api.facebook.com 443 sll:ip:tcp
29 438 intelcrawler.com 80 sll:ip:tcp
30 438 lh3.ggpht.com 443 sll:ip:tcp
31 410 api.twitter.com 443 sll:ip:tcp
32 398 imap.gmail.com 993 sll:ip:tcp
33 378 www.google.de 443 sll:ip:tcp
34 346 google-analytics.com 443 sll:ip:tcp:ssl
35 303 bilder2.n-tv.de 80 sll:ip:tcp
36 264 p5.focus.de 80 sll:ip:tcp
37 261 e.apsalar.com 80 sll:ip:tcp
38 255 bilder4.n-tv.de 80 sll:ip:tcp
39 248 pbs.twimg.com 80 sll:ip:tcp
40 246 gdata.youtube.com 443 sll:ip:tcp
41 244 scontent-b.xx.fbcdn.net 80 sll:ip:tcp
42 242 www.amazon.com 80 sll:ip:tcp
43 231 m.heute.de 80 sll:ip:tcp
44 230 cdn3.spiegel.de 80 sll:ip:tcp
45 221 push.parse.com 8253 sll:ip:tcp:data
46 211 e12.whatsapp.net 5222 sll:ip:tcp
47 206 mobile.twitter.com 443 sll:ip:tcp
48 203 stats.g.doubleclick.net 80 sll:ip:tcp
49 194 cm.g.doubleclick.net 80 sll:ip:tcp
50 186 abs.twimg.com 443 sll:ip:tcp
51 185 twitter.com 443 sll:ip:tcp
52 163 st02.androidpit.info 80 sll:ip:tcp
53 158 images.zeit.de 80 sll:ip:tcp
54 154 e2.whatsapp.net 5222 sll:ip:tcp
55 153 ecx.images-amazon.com 80 sll:ip:tcp
56 149 settings.crashlytics.com 443 sll:ip:tcp
57 145 img.welt.de 80 sll:ip:tcp
58 143 photos-d.ak.fbcdn.net 80 sll:ip:tcp
59 139 gwp.nuggad.net 80 sll:ip:tcp
60 135 ma.twimg.com 443 sll:ip:tcp
61 132 apis.google.com 443 sll:ip:tcp
62 129 m.faz.net 80 sll:ip:tcp
63 128 clients3.google.com 443 sll:ip:tcp
64 126 www.fubiz.net 80 sll:ip:tcp
65 125 apresolve.spotify.com 80 sll:ip:tcp
66 124 mobile.smartadserver.com 80 sll:ip:tcp
67 124 photos-b.ak.fbcdn.net 443 sll:ip:tcp
68 123 www.golem.de 80 sll:ip:tcp
69 121 ssl.gstatic.com 443 sll:ip:tcp
70 110 oauth.googleusercontent.com 80 sll:ip:tcp
71 108 fbcdn-sphotos-e-a.akamaihd.net 443 sll:ip:tcp
72 96 z-ecx.images-amazon.com 80 sll:ip:tcp
73 92 fls-na.amazon.com 80 sll:ip:tcp
74 88 e13.whatsapp.net 5222 sll:ip:tcp
75 88 p.twitter.com 80 sll:ip:tcp
76 85 www.heute.de 443 sll:ip:tcp
77 83 static.ak.facebook.com 80 sll:ip:tcp
78 81 e.crashlytics.com 443 sll:ip:tcp
79 80 fbcdn-profile-a.akamaihd.net 443 sll:ip:tcp
80 76 connect.facebook.net 80 sll:ip:tcp
81 74 pop3.variomedia.de 995 sll:ip:tcp
82 73 script.ioam.de 80 sll:ip:tcp
83 71 api.tunigo.com 443 sll:ip:tcp
84 71 dsms0mj1bbhn4.cloudfront.net 80 sll:ip:tcp
85 70 static.plista.com 80 sll:ip:tcp
86 69 www.androidpit.de 80 sll:ip:tcp
87 64 tags.w55c.net 80 sll:ip:tcp
88 63 a0.twimg.com 80 sll:ip:tcp
89 63 mms882.whatsapp.net 443 sll:ip:tcp
90 59 e9.whatsapp.net 443 sll:ip:tcp
91 58 e3.whatsapp.net 5222 sll:ip:tcp
92 57 s95.research.de.com 80 sll:ip:tcp
93 57 sphotos-c.ak.fbcdn.net 80 sll:ip:tcp
94 57 www.sueddeutsche.de 80 sll:ip:tcp
95 53 g-ecx.images-amazon.com 80 sll:ip:tcp
96 53 www.byte.fm 80 sll:ip:tcp
97 52 de.ioam.de 80 sll:ip:tcp
98 52 s.amazon-adsystem.com 80 sll:ip:tcp
99 51 blogs.faz.net 80 sll:ip:tcp

Top connections

1
2
3
4
5
6
7
8
p2 = pdsql.read_frame(""" 
    SELECT COUNT(c.dst), d.dns_query, c.dstport, c.frame_protocols FROM connection AS c 
    JOIN dns AS d ON c.dst=d.dns_response
    WHERE c.frame_protocols LIKE "sll:ip:tcp:%"
    GROUP by c.dst
    ORDER by 1 DESC
""", con)
p2.head(100)
COUNT(c.dst) dns_query dstport frame_protocols
0 5064575 www.googleapis.com 443 sll:ip:tcp:ssl
1 652600 www.facebook.com 443 sll:ip:tcp:ssl
2 504000 www.facebook.com 443 sll:ip:tcp:ssl
3 492200 www.facebook.com 443 sll:ip:tcp:ssl
4 254625 orcart.facebook.com 443 sll:ip:tcp:ssl
5 146300 orcart.facebook.com 443 sll:ip:tcp:ssl
6 137475 orcart.facebook.com 443 sll:ip:tcp:ssl
7 96375 ticks2.bugsense.com 443 sll:ip:tcp:ssl
8 89600 www.google.com 443 sll:ip:tcp:ssl
9 73200 www.google.com 443 sll:ip:tcp:ssl
10 73100 orcart.facebook.com 443 sll:ip:tcp:ssl
11 62200 mtalk.google.com 5228 sll:ip:tcp:data
12 51425 www.google.com 443 sll:ip:tcp:ssl
13 44100 www.google.com 443 sll:ip:tcp:ssl
14 42975 clients4.google.com 443 sll:ip:tcp:ssl
15 42975 orcart.facebook.com 443 sll:ip:tcp:ssl
16 41125 fbprod.flipboard.com 443 sll:ip:tcp:ssl
17 36575 fbprod.flipboard.com 443 sll:ip:tcp:ssl
18 36000 www.google.com 443 sll:ip:tcp:ssl
19 34875 platform.twitter.com 80 sll:ip:tcp:http
20 30750 fbprod.flipboard.com 443 sll:ip:tcp:ssl
21 30600 fbprod.flipboard.com 443 sll:ip:tcp:ssl
22 29100 fbprod.flipboard.com 443 sll:ip:tcp:ssl
23 27900 i1.ytimg.com 443 sll:ip:tcp:ssl
24 25000 www.faz.net 80 sll:ip:tcp:http
25 22350 fbprod.flipboard.com 443 sll:ip:tcp:ssl
26 20500 www.google-analytics.com 443 sll:ip:tcp:ssl
27 19800 www.google.com 443 sll:ip:tcp:ssl
28 19600 fbprod.flipboard.com 443 sll:ip:tcp:ssl
29 19250 www.google.com 443 sll:ip:tcp:ssl
30 18450 www.google-analytics.com 443 sll:ip:tcp:ssl
31 16400 www.google-analytics.com 443 sll:ip:tcp:ssl
32 16050 orcart.facebook.com 443 sll:ip:tcp:ssl
33 15000 fbprod.flipboard.com 443 sll:ip:tcp:ssl
34 14550 www.google.com 443 sll:ip:tcp:ssl
35 14375 www.google.com 443 sll:ip:tcp:ssl
36 13750 www.google.de 443 sll:ip:tcp:ssl
37 13600 themes.googleusercontent.com 443 sll:ip:tcp:ssl
38 13300 fbprod.flipboard.com 443 sll:ip:tcp:ssl
39 11000 www.tagesschau.de 80 sll:ip:tcp:http
40 10850 b-api.facebook.com 443 sll:ip:tcp:ssl
41 10800 fbprod.flipboard.com 443 sll:ip:tcp:ssl
42 10600 b-api.facebook.com 443 sll:ip:tcp:ssl
43 10325 orcart.facebook.com 443 sll:ip:tcp:ssl
44 10150 i1.ytimg.com 443 sll:ip:tcp:ssl
45 9900 feeds.reuters.com 80 sll:ip:tcp:http
46 8900 fbprod.flipboard.com 443 sll:ip:tcp:ssl
47 8700 fbprod.flipboard.com 443 sll:ip:tcp:ssl
48 8625 bilder4.n-tv.de 80 sll:ip:tcp:http
49 8625 bilder4.n-tv.de 80 sll:ip:tcp:http
50 7700 b-api.facebook.com 443 sll:ip:tcp:ssl
51 7350 mobile.twitter.com 443 sll:ip:tcp:ssl
52 7300 fbprod.flipboard.com 443 sll:ip:tcp:ssl
53 6625 www.fahrinfo-berlin.de 80 sll:ip:tcp:http
54 6050 api.twitter.com 443 sll:ip:tcp:ssl
55 5550 fbprod.flipboard.com 443 sll:ip:tcp:ssl
56 4000 imap.gmail.com 993 sll:ip:tcp:ssl
57 4000 www.googleadservices.com 80 sll:ip:tcp:http
58 3750 www.google.de 443 sll:ip:tcp:ssl
59 3375 fbprod.flipboard.com 443 sll:ip:tcp:ssl
60 3300 www.google.com 443 sll:ip:tcp:ssl
61 3300 www.google-analytics.com 80 sll:ip:tcp:http
62 3300 www.theverge.com 80 sll:ip:tcp:http
63 3150 image5.pubmatic.com 80 sll:ip:tcp:http
64 2750 fbprod.flipboard.com 443 sll:ip:tcp:ssl
65 2550 gdata.youtube.com 443 sll:ip:tcp:ssl
66 2500 fbprod.flipboard.com 443 sll:ip:tcp:ssl
67 2500 i1.ytimg.com 80 sll:ip:tcp:http
68 2250 www.googleadservices.com 80 sll:ip:tcp:http
69 2200 www.taz.de 80 sll:ip:tcp:http
70 2025 www.youtube.com 443 sll:ip:tcp:ssl
71 1950 cdn4.spiegel.de 80 sll:ip:tcp:http
72 1950 apresolve.spotify.com 80 sll:ip:tcp:http
73 1900 twitter.com 443 sll:ip:tcp:ssl
74 1750 e12.whatsapp.net 5222 sll:ip:tcp:xmpp
75 1550 pop3.variomedia.de 995 sll:ip:tcp:ssl
76 1500 android.clients.google.com 443 sll:ip:tcp:ssl
77 1425 e12.whatsapp.net 443 sll:ip:tcp:ssl
78 1400 p.twitter.com 443 sll:ip:tcp:ssl
79 1350 www.google.de 443 sll:ip:tcp:ssl
80 1350 yt4.ggpht.com 443 sll:ip:tcp:ssl
81 1300 polpix.sueddeutsche.com 80 sll:ip:tcp:http
82 1275 imap.gmail.com 993 sll:ip:tcp:ssl
83 1200 www.google.de 443 sll:ip:tcp:ssl
84 1200 polpix.sueddeutsche.com 80 sll:ip:tcp:http
85 1200 weather.yahooapis.com 80 sll:ip:tcp:http
86 1100 push.parse.com 8253 sll:ip:tcp:data
87 1075 e2.whatsapp.net 5222 sll:ip:tcp:xmpp
88 1000 apresolve.spotify.com 80 sll:ip:tcp:http
89 1000 gwp.nuggad.net 80 sll:ip:tcp:http
90 950 www.google.com 443 sll:ip:tcp:ssl
91 925 e13.whatsapp.net 5222 sll:ip:tcp:xmpp
92 900 android.clients.google.com 443 sll:ip:tcp:ssl
93 900 www.theverge.com 80 sll:ip:tcp:http
94 900 tags.w55c.net 80 sll:ip:tcp:http
95 825 ssl.gstatic.com 443 sll:ip:tcp:ssl
96 825 intelcrawler.com 80 sll:ip:tcp:http
97 800 www.google.com 443 sll:ip:tcp:ssl
98 750 pbs.twimg.com 80 sll:ip:tcp:http
99 750 images.zeit.de 80 sll:ip:tcp:http
1
2
3
4
5
6
7
8
9
p_testing = pdsql.read_frame(""" 
    SELECT  frame_number, frame_protocols
    FROM connection
    WHERE frame_protocols LIKE 'sll:ip:tcp%xml%'
    GROUP by frame_protocols
    ORDER by 1 DESC
""", con)
#print(p1.head(100).to_string())
p_testing.head(100)
frame_number frame_protocols
0 111438 sll:ip:tcp:xmpp:xml
1 98738 sll:ip:tcp:http:data:data:xml
2 98624 sll:ip:tcp:http:data:data:data:data:xml
3 83057 sll:ip:tcp:http:xml

Used protocols

1
2
3
4
5
6
7
p_proto = pdsql.read_frame(""" 
    SELECT COUNT(frame_protocols), frame_protocols
    FROM connection
    GROUP by frame_protocols
    ORDER BY 1 DESC
""", con)
p_proto.head(100)
COUNT(frame_protocols) frame_protocols
0 529265 sll:ip:tcp
1 103200 sll:ip:tcp:ssl
2 19620 sll:ip:tcp:http
3 15055 sll:ip:udp:dns
4 9130 sll:ip:tcp:ssl:ssl
5 3710 sll:ip:tcp:xmpp
6 2785 sll:ip:tcp:data
7 1935 sll:ip:tcp:http:image-jfif
8 1910 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkix1implicit:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:x509ce:logotypecertextn:x509ce:x509sat:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:logotypecertextn:pkix1implicit:x509ce:pkcs-1:ssl
9 1100 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1implicit:x509ce:x509ce:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkcs-1:ssl
10 870 sll:ip:tcp:http:data-text-lines
11 505 sll:ip:tcp:http:media
12 480 sll:ip:tcp:http:png
13 395 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1implicit:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:pkix1implicit:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:pkix1implicit:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509ce:pkcs-1:ssl
14 335 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkcs-1
15 320 sll:ip:tcp:http:image-gif
16 265 sll:ip:icmp:ip:udp:dns
17 205 sll:ip:tcp:http:data
18 165 sll:ip:tcp:http:data:data:xml
19 145 sll:ip:tcp:http:data:data:data-text-lines
20 130 sll:ip:tcp:http:data:data:json
21 95 sll:ip:tcp:http:json
22 85 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkix1explicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkcs-1:ssl
23 85 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkix1implicit:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:x509ce:logotypecertextn:x509ce:x509sat:x509ce:x509ce:pkcs-1:ssl
24 75 sll:ip:tcp:http:data:data:data:data:xml
25 65 sll:ip:tcp:http:data:data:data:data-text-lines
26 60 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:pkix1implicit:x509ce:x509ce:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkcs-1:ssl
27 55 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:ns_cert_exts:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509sat:x509sat:x509sat:x509sat:x509ce:pkcs-1:ssl
28 55 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:pkix1implicit:logotypecertextn:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:ns_cert_exts:logotypecertextn:x509ce:x509sat:pkix1implicit:x509ce:pkcs-1:ssl
29 45 sll:ip:tcp:http:xml
30 40 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1implicit:x509ce:x509ce:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkcs-1
31 35 sll:ip:tcp:xmpp:xml
32 30 sll:ip:tcp:http:data:data:data:image-gif
33 30 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkix1implicit:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:x509ce:logotypecertextn:x509ce:x509sat:x509ce:x509ce:pkcs-1:ssl
34 25 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkix1explicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:ssl
35 20 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1implicit:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:pkix1implicit:x509ce:x509ce:x509ce:pkcs-1:ssl
36 15 sll:ip:tcp:http:data:data:data:data:data-text-lines
37 15 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:ns_cert_exts:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509sat:x509sat:x509sat:x509sat:x509ce:pkcs-1:ssl
38 15 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkix1implicit:x509ce:x509ce:x509ce:x509ce:x509sat:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509ce:pkcs-1:ssl
39 15 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:ssl
40 15 sll:ip:tcp:ulp
41 10 sll:ip:tcp:http:data:data:data:json
42 10 sll:ip:tcp:http:data:data:data:media
43 10 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:ssl
44 10 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkix1explicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkcs-1:ssl
45 10 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:pkix1implicit:x509ce:x509ce:pkix1explicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509sat:x509sat:x509sat:x509sat:x509sat:x509ce:pkix1implicit:x509ce:x509ce:pkix1explicit:x509ce:pkcs-1:ssl
46 10 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1implicit:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:pkix1implicit:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1implicit:x509ce:x509ce:x509ce:x509ce:x509ce:pkcs-1:ssl
47 10 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1implicit:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:pkix1implicit:x509ce:x509ce:x509ce:pkcs-1:ssl
48 10 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkix1implicit:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:x509ce:logotypecertextn:x509ce:x509sat:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:logotypecertextn:pkix1implicit:x509ce:pkcs-1:ssl
49 10 sll:ip:udp:ntp
50 5 sll:ip:tcp:http:data:data:data:data:data:data:data-text-lines
51 5 sll:ip:tcp:http:data:data:data:data:data:data:data:data-text-lines
52 5 sll:ip:tcp:http:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data-text-lines
53 5 sll:ip:tcp:http:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:png
54 5 sll:ip:tcp:http:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:data:json
55 5 sll:ip:tcp:http:data:data:data:data:data:data:data:data:data:data:json
56 5 sll:ip:tcp:http:data:data:data:data:data:data:data:data:data:json
57 5 sll:ip:tcp:http:data:data:data:data:data:data:json
58 5 sll:ip:tcp:http:data:data:image-gif
59 5 sll:ip:tcp:http:data:data:png
60 5 sll:ip:tcp:http:json:data-text-lines
61 5 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkix1explicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1:ssl
62 5 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:pkix1explicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1implicit:pkcs-1
63 5 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:pkix1implicit:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:pkix1implicit:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:x509ce:logotypecertextn:x509ce:x509sat:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:pkix1explicit:x509ce:x509ce:logotypecertextn:pkix1implicit:pkcs-1
64 5 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1implicit:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:pkix1explicit:pkix1implicit:x509ce:pkix1implicit:x509ce:x509ce:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:pkix1implicit:x509ce:x509ce:pkix1explicit:x509ce:x509ce:x509ce:pkcs-1
65 5 sll:ip:tcp:ssl:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:x509ce:pkix1explicit:pkix1explicit:pkix1implicit:pkix1implicit:x509ce:pkix1implicit:x509ce:pkcs-1:pkcs-1:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:x509sat:pkcs-1:x509ce:x509ce:x509ce:x509ce:pkix1implicit:x509ce:x509ce:pkix1explicit:pkix1explicit:pkcs-1:ssl
66 5 sll:ipv6

Used destination ports

1
2
3
4
5
6
7
8
9
p_ports = pdsql.read_frame(""" 
    SELECT COUNT(c.dstport), c.dstport
    FROM connection AS c
    JOIN dns AS d ON c.dst = d.dns_response
    GROUP by c.dstport
    ORDER by 1 DESC
""", con)
#print(p1.head(100).to_string())
p_ports.head(100)
COUNT(c.dstport) dstport
0 18673312 443
1 1879360 80
2 61568 5228
3 9760 993
4 7712 5222
5 4512 8253
6 2368 995
7 144 7276
8 112 7275
9 0 NaN

HTTP Connections

HTTP Methods

1
2
3
4
5
6
7
8
p_http_methods = pdsql.read_frame(""" 
    SELECT COUNT(request_method), request_method
    FROM http
    GROUP by request_method
    ORDER by 1 DESC
""", con)
#print(p1.head(100).to_string())
p_http_methods.head(100)
COUNT(request_method) request_method
0 1345 GET
1 8 POST

User Agents

1
2
3
4
5
6
7
8
p_user_agents = pdsql.read_frame(""" 
    SELECT COUNT(user_agent), user_agent
    FROM http
    GROUP by user_agent
    ORDER by 1 DESC
""", con)
#print(p1.head(100).to_string())
p_user_agents.head(100)
COUNT(user_agent) user_agent
0 2388 null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
1 1088 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
2 500 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
3 368 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
4 328 Ultimate DayDream
5 212 Mozilla/5.0 (Windows NT 6.1; WOW64; rv:23.0) Gecko/20100101 Firefox/23.0
6 148 SDK/4.0.2
7 112 Spotify/70400610 (6; 2; 7)
8 72 Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
9 60 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
10 28 android-async-http/1.3.1 (http://loopj.com/android-async-http)
11 24 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100/4.3.1(18)/samsung/GT-N7000
12 20 com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I) gzip
13 8 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v4.1.1)
14 8 android-async-http/1.4.1 (http://loopj.com/android-async-http)
15 8 com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I)
16 4 Android
17 4 GoogleAnalytics/1.4.2 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I)
18 4 android-async-http/1.4.3 (http://loopj.com/android-async-http)
19 4 stagefright/1.2 (Linux;Android 4.3.1)
20 0 None

GET Requests

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
p3 = pdsql.read_frame(""" 
    SELECT h.frame_number, h.ip_dst, d.dns_query, h.request_method, h.request_uri, h.user_agent FROM http AS  h
    JOIN dns AS d ON h.ip_dst = d.dns_response
    WHERE lower(h.request_method) == 'get' AND
        -- Filter all rubish
        (h.request_uri NOT LIKE '%.gif'  AND 
         h.request_uri NOT LIKE '%.jpg'  AND
         h.request_uri NOT LIKE '%.jpeg' AND
         h.request_uri NOT LIKE '%.png'  AND
         h.request_uri NOT LIKE '%.gif'  AND
         h.request_uri NOT LIKE '%.css'  AND 
         h.request_uri NOT LIKE '%.html' AND
         h.request_uri NOT LIKE '%.js') 
    AND
        (d.dns_query NOT LIKE '%amazon%'   AND
         d.dns_query NOT LIKE '%fahrinfo%' AND
         d.dns_query NOT LIKE '%faz.net%'  AND
         d.dns_query NOT LIKE '%heute.de%' AND
         d.dns_query NOT LIKE '%twitter%'  AND
         d.dns_query NOT LIKE '%sueddeutsche%')
    
    GROUP by h.request_uri
    ORDER by d.dns_query
""", con)
p3.head(500)
frame_number ip_dst dns_query request_method request_uri user_agent
0 95383 217.79.188.8 adfarm1.adition.com GET /js?wp_id=2501167 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
1 39785 217.163.21.41 ads.yahoo.com GET /cms/v1?esig=1~b9bada6fffbf45c1ffda7783879fb5715486894a&nwid=10000922750&sigv=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
2 44272 5.10.81.84 adx.fe02-sl.manage.com GET /2/win?_bi=4bq4p7Cn9VXzc3XTEz1wocSUpKU%3D&_ei=10411&_ecost1000000_adx=Utq7uQAM5S8K3tKEAABJJbJHrnHwdXabfQqUjg&-mf=2&-fi=86400&age=0&app=&appi=&appv=&pt=app&pi=com.iudesk.android.photo.editor&p=com.iudesk.android.photo.editor&zid=&pcat=&lat=&lon=&country=DEU&gender=%3F&isp=carrier&netspd=dial-up&model=gt-n7000&os=Android&osv=4.3.1&region=&zip=&dma=0&si=4&_ua=Mozilla%2F5.0+%28Linux%3B+U%3B+Android+4.3.1%3B+de-de%3B+GT-N7000+Build%2FJLS36I%29+AppleWebKit%2F534.30+%28KHTML%2C+like+Gecko%29+Version%2F4.0+Mobile+Safari%2F534.30+%28Mobile%3B+afma-sdk-a-v6.4.1%29%2Cgzip%28gfe%29&_uh=xid%3ACAESEDLJ4tolP4xNFA9ZOWuBZNM&idx=2&ai=209646&_bid=0.00117&sub5=fe02-sl Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
3 43930 5.153.15.196 adx.fe08-sl.manage.com GET /2/win?_bi=HOq1iXrqnKD4Wtb8FdrWjdqewso%3D&_ei=10411&_ecost1000000_adx=Utq7BgAGYa0K3sdHAAAWKarWI_oJGLrPHIcJKg&-mf=2&-fi=86400&age=0&app=&appi=&appv=&pt=app&pi=com.iudesk.android.photo.editor&p=com.iudesk.android.photo.editor&zid=&pcat=&lat=&lon=&country=DEU&gender=%3F&isp=carrier&netspd=dial-up&model=gt-n7000&os=Android&osv=4.3.1&region=&zip=&dma=0&si=4&_ua=Mozilla%2F5.0+%28Linux%3B+U%3B+Android+4.3.1%3B+de-de%3B+GT-N7000+Build%2FJLS36I%29+AppleWebKit%2F534.30+%28KHTML%2C+like+Gecko%29+Version%2F4.0+Mobile+Safari%2F534.30+%28Mobile%3B+afma-sdk-a-v6.4.1%29%2Cgzip%28gfe%29&_uh=xid%3ACAESEDLJ4tolP4xNFA9ZOWuBZNM&idx=1&ai=209646&_bid=0.00117&sub5=fe08-sl Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
4 130 173.194.116.169 android.clients.google.com GET /generate_204 Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
5 90548 91.215.101.182 andropit.ivwbox.de GET /cgi-bin/ivw/CP/forum;?r=&d=59106.27518314868 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
6 43440 37.58.73.181 api.geo.kontagent.net GET /api/v1/0d868f5ce9434bdcafd869f2b11adae8/cpu/?os=android_18&v_maj=4.4.2.254&d=GT-N7000&ts=1390065565&s=218949477293337144&c=o2+-+de&kt_v=a1.3.1&m=samsung android-async-http/1.3.1 (http://loopj.com/android-async-http)
7 43478 37.58.73.181 api.geo.kontagent.net GET /api/v1/0d868f5ce9434bdcafd869f2b11adae8/evt/?n=Keyboard_Average_Daily_Time&ts=1390065565&s=218949477293337144&kt_v=a1.3.1&st1=KeyboardUses android-async-http/1.3.1 (http://loopj.com/android-async-http)
8 43465 37.58.73.181 api.geo.kontagent.net GET /api/v1/0d868f5ce9434bdcafd869f2b11adae8/evt/?n=Keyboard_Total_Daily_Time&ts=1390065565&s=218949477293337144&kt_v=a1.3.1&st1=KeyboardUses android-async-http/1.3.1 (http://loopj.com/android-async-http)
9 43453 37.58.73.181 api.geo.kontagent.net GET /api/v1/0d868f5ce9434bdcafd869f2b11adae8/evt/?n=Keyboard_Total_Daily_Uses&ts=1390065565&s=218949477293337144&kt_v=a1.3.1&st1=KeyboardUses android-async-http/1.3.1 (http://loopj.com/android-async-http)
10 43488 37.58.73.181 api.geo.kontagent.net GET /api/v1/0d868f5ce9434bdcafd869f2b11adae8/pgr/?ts=1390065565&s=218949477293337144&kt_v=a1.3.1 android-async-http/1.3.1 (http://loopj.com/android-async-http)
11 43548 37.58.73.182 api.geo.kontagent.net GET /api/v1/0d868f5ce9434bdcafd869f2b11adae8/pgr/?ts=1390065632&s=218949477293337144&kt_v=a1.3.1 android-async-http/1.3.1 (http://loopj.com/android-async-http)
12 61181 54.228.232.253 api.tunigo.com GET /v3/space/genres?order=desc&field=releaseDate_tdt&suppress404=1&product=&per_page=100&page=0&suppress_response_codes=1&region=DE android-async-http/1.4.1 (http://loopj.com/android-async-http)
13 117707 78.31.12.120 apresolve.spotify.com GET / Spotify/70400610 (6; 2; 7)
14 39796 2.23.186.235 bh.contextweb.com GET /bh/rtset?pid=557477&ev=&rurl=http%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25ENCRYPTED_VGUID%25%25%26ex%3Dpulsepoint.com Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
15 39784 173.241.240.6 bid.openx.net GET /cm?pid=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&dst=http%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
16 34169 54.230.94.185 cdn.flipboard.com GET /flipmag?url=http%3A%2F%2Fcdn.flipboard.com%2Fstern.de%2Finlineaml_3Dtrue%2F26e36cfec35abad0c372f74d1c472f84912677b0%2F849604d1e7bde34b05ed7967d066a6ccdcdb400e%2Farticle.html&campaignTarget=flipboard%2Fmix%252F30924883&partner=rss-stern&tml=templates%2Fiphone%2Fgeneric-9690bc.html&section=flipboard%2Fmix%252F30924883&fallbackTml=templates%2Fiphone%2Fgeneric-9690bc.html&formFactor=phone Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100/4.3.1(18)/samsung/GT-N7000
17 89725 74.125.128.120 csi.gstatic.com GET /csi?v=3&s=gmob&action=&rt=crf.1146,cri.3167 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
18 89618 74.125.128.120 csi.gstatic.com GET /csi?v=3&s=gmob&action=&rt=crf.12,cri.1029 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
19 20874 23.21.95.178 d.shareaholic.com GET /dough/1.0/mixer.gif?p_name=AN&p_id=7789992519211014773 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
20 20818 23.21.95.178 d.shareaholic.com GET /dough/1.0/oven/?referrer=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fintelcrawler.com%252Fabout%252Fpress07&platform=website Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
21 90562 91.215.103.65 de.ioam.de GET /tx.io?st=andropit&cp=forum&pt=CP&rf=&r2=&ur=www.androidpit.de&xy=800x1280x32&lo=DE%2Fn.a.&cb=0001&vr=303&id=2gf46s&lt=1390123647701&ev=&cs=eytiao&mo=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
22 136930 91.215.103.65 de.ioam.de GET /tx.io?st=mobfaz&cp=222F000006E6&sv=mo&co=kommentar&pt=CP&rf=&r2=&ur=m.faz.net&xy=800x1280x32&lo=DE%2Fn.a.&cb=0001&vr=303&id=y6dim4&lt=1390147720004&ev=&cs=o2c483&mo=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
23 12723 91.215.103.65 de.ioam.de GET /tx.io?st=mobfaz&cp=222F000006E7&sv=mo&co=kommentar&pt=CP&rf=&r2=&ur=m.faz.net&xy=800x1280x32&lo=DE%2Fn.a.&cb=0004&vr=303&id=vngwhf&lt=1390051123113&ev=&cs=aooae9&mo=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
24 11760 91.215.103.65 de.ioam.de GET /tx.io?st=mobheute&cp=%2FZH%2Fheutede&co=%2Fbeitrag%2FBlitzeinschlag%3A.Christus-Statue.verliert.Finger%2F31536732&pt=CP&rf=&r2=&ur=m.heute.de&xy=800x1280x32&lo=DE%2Fn.a.&cb=0007&vr=303&id=vngwhf&lt=1390051093712&ev=&cs=dbhkky&mo=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
25 16038 91.215.103.65 de.ioam.de GET /tx.io?st=mobsued&cp=spracheDE%2FformatTXT%2FerzeugerRED%2FhomepageNO%2FauslieferungMOB%2FappNO%2FpaidNO%2FinhaltDIGITAL&pt=CP&rf=flipboard.com&r2=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fdigital%252Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&ur=www.sueddeutsche.de&xy=800x1280x32&lo=DE%2Fn.a.&cb=0004&vr=303&id=vngwhf&lt=1390051326056&ev=&cs=cn5je0&mo=0 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
26 132412 91.215.103.65 de.ioam.de GET /tx.io?st=mobsued&cp=spracheDE%2FformatTXT%2FerzeugerRED%2FhomepageNO%2FauslieferungMOB%2FappNO%2FpaidNO%2FinhaltKARRIERE&pt=CP&rf=flipboard.com&r2=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fkarriere%252Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212&ur=www.sueddeutsche.de&xy=800x1280x32&lo=DE%2Fn.a.&cb=0001&vr=303&id=y6dim4&lt=1390147627064&ev=&cs=nkfe26&mo=0 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
27 3835 91.215.103.65 de.ioam.de GET /tx.io?st=mobsued&cp=spracheDE%2FformatTXT%2FerzeugerRED%2FhomepageNO%2FauslieferungMOB%2FappNO%2FpaidNO%2FinhaltMUENCHEN&pt=CP&rf=flipboard.com&r2=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fmuenchen%252Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&ur=www.sueddeutsche.de&xy=800x1280x32&lo=DE%2Fn.a.&cb=0004&vr=303&id=vngwhf&lt=1390050885098&ev=&cs=oshi9b&mo=0 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
28 16134 77.72.116.154 de.sitestat.com GET /sueddeutsche/sueddeutsche/s?mobile.digital.thema.streaming.artikel.streamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis&ns__t=1390051326068&ads=y&ns_referrer=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fdigital%252Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
29 132425 77.72.118.154 de.sitestat.com GET /sueddeutsche/sueddeutsche/s?mobile.karriere.thema.hochschulen.artikel.studie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne&ns__t=1390147627074&ads=y&ns_referrer=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fkarriere%252Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
30 4128 77.72.112.154 de.sitestat.com GET /sueddeutsche/sueddeutsche/s?mobile.muenchen.thema.unfall.artikel.muenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg&ns__t=1390050885114&ads=y&ns_referrer=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fmuenchen%252Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
31 4555 77.72.112.154 de.sitestat.com GET /sueddeutsche/sueddeutsche/s?mobile.muenchen.thema.unfall.artikel.muenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg&ns_m2=yes&ns_setsiteck=52DA7E4843FD03B2&ns__t=1390050885114&ads=y&ns_referrer=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fmuenchen%252Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
32 73954 173.194.112.46 dl.google.com GET /dl/android/tts/patts/patts_metadata_19.proto Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
33 18084 209.49.108.71 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=12c8430f-d6e8-4b8b-a81b-37d42dc6bf6f&sdk=4.0.2&t=781.191&u=19ba7bd21bb3cfa3&lag=0.001&h=3eb6859c2b7b4872d0903a5bd5b73e46d79997aa SDK/4.0.2
34 46752 205.158.23.232 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=4ed8a8b6-82c0-4232-a5ce-0ff0acf87c0b&sdk=4.0.2&t=80.056&u=19ba7bd21bb3cfa3&lag=0.001&h=e8da70f8d71b5ac6e44efe3651611d6ee9284ad5 SDK/4.0.2
35 22734 209.49.108.66 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=5ad3eb54-8955-40e7-8108-c558e6adc919&sdk=4.0.2&t=194.835&u=19ba7bd21bb3cfa3&lag=0.001&h=705f56c0c458b75d9907a3d50af5a2ad0c01e307 SDK/4.0.2
36 87872 205.158.23.245 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=7cd33003-f7df-4eeb-b1c5-572fb46798f1&sdk=4.0.2&t=140.42000000000002&u=19ba7bd21bb3cfa3&lag=0.001&h=409ba731c26ccb1509051b0b00a8fe83cb893026 SDK/4.0.2
37 34245 205.158.23.246 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=8e65194d-96a8-407c-9df6-893a56160c2a&sdk=4.0.2&t=1.390057933191E9&u=19ba7bd21bb3cfa3&lag=83.558&h=250884806d5e537fcebc7f11f751441409667f4c SDK/4.0.2
38 32709 205.158.23.239 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=8e65194d-96a8-407c-9df6-893a56160c2a&sdk=4.0.2&t=246.213&u=19ba7bd21bb3cfa3&lag=0.002&h=ba36888f3bdbc623ae733fe6ddb4a7e9d3970329 SDK/4.0.2
39 32913 205.158.23.230 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=8e65194d-96a8-407c-9df6-893a56160c2a&sdk=4.0.2&t=246.213&u=19ba7bd21bb3cfa3&lag=17.977&h=f656c2496cc7e5754b5a481eaa5e1301149f00a7 SDK/4.0.2
40 91401 205.158.23.245 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=96e5aa98-f272-4435-be3f-06d014cd8a7b&sdk=4.0.2&t=100.32600000000001&u=19ba7bd21bb3cfa3&lag=0.002&h=23a34f980019b660ae6d68cea5d60d495d3b513c SDK/4.0.2
41 116489 205.158.23.232 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=%7B%7D&i=flipboard.app&n=end_session&p=Android&rt=json&s=e9ae671b-3968-48bd-bbf6-87c60f5c0e40&sdk=4.0.2&t=86.96000000000001&u=19ba7bd21bb3cfa3&lag=0.0&h=a662c61a8e06173f3bbb43d2dd03509ca773877c SDK/4.0.2
42 12218 205.158.23.239 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=&i=flipboard.app&n=heartbeat&p=Android&rt=json&s=12c8430f-d6e8-4b8b-a81b-37d42dc6bf6f&sdk=4.0.2&t=301.022&u=19ba7bd21bb3cfa3&lag=0.029&h=29e3483b07cf05a365a247e4820f61a1b75159c7 SDK/4.0.2
43 137318 205.158.23.230 e.apsalar.com GET /api/v1/event?a=Flipboard&av=2.2.2&e=&i=flipboard.app&n=heartbeat&p=Android&rt=json&s=4f544310-2c2f-4dcf-9bef-762535fcb4c1&sdk=4.0.2&t=301.277&u=19ba7bd21bb3cfa3&lag=0.001&h=4c805327cfb1d98f8dcba5ea9b4a09aba7be887b SDK/4.0.2
44 34520 205.158.23.246 e.apsalar.com GET /api/v1/event?u=-1 SDK/4.0.2
45 1334 205.158.23.239 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=12c8430f-d6e8-4b8b-a81b-37d42dc6bf6f&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=0.976&h=13e2981c856f8d5b03df533875ab0e7051b16ad4 SDK/4.0.2
46 121056 209.49.108.65 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=4c161362-9275-473d-9068-14098d15ef54&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.732&h=d285ad812ebea1d8d0a0682f54d618c3bf6900b9 SDK/4.0.2
47 45215 205.158.23.232 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=4ed8a8b6-82c0-4232-a5ce-0ff0acf87c0b&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.494&h=a56e9b60daae1674ec4c759d4601521221e2f58a SDK/4.0.2
48 126436 205.158.23.230 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=4f544310-2c2f-4dcf-9bef-762535fcb4c1&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.244&h=5603e16f6b981f61f47be74396dc7879580d401a SDK/4.0.2
49 18474 209.49.108.71 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=5ad3eb54-8955-40e7-8108-c558e6adc919&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.178&h=7e5b2e6faf5f4e13e071e19f7b18a2036e4f8c99 SDK/4.0.2
50 99004 209.49.108.66 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=6760c71d-2ef1-4482-b465-f07bb91abe81&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=0.165&h=1ab03e483d1330b35abba17936a9f516f4455f37 SDK/4.0.2
51 83526 205.158.23.245 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=7cd33003-f7df-4eeb-b1c5-572fb46798f1&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.351&h=f520aae0f0556292cbb16e64e13a1945509fd257 SDK/4.0.2
52 27685 205.158.23.231 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=8e65194d-96a8-407c-9df6-893a56160c2a&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.564&h=9e389c83ed0ad2fc6cfb55483654aed3857f5603 SDK/4.0.2
53 89800 205.158.23.245 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=96e5aa98-f272-4435-be3f-06d014cd8a7b&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=0.232&h=8bc0f1a369ef2190d4be0d19776c98e81b4c2e1f SDK/4.0.2
54 112905 205.158.23.232 e.apsalar.com GET /api/v1/start?a=Flipboard&ab=armeabi-v7a&av=2.2.2&br=Samsung&c=wwan&de=GT-N7000&i=flipboard.app&ma=samsung&mo=GT-N7000&n=Flipboard&p=Android&pr=GT-N7000&rt=json&s=e9ae671b-3968-48bd-bbf6-87c60f5c0e40&sdk=4.0.2&u=19ba7bd21bb3cfa3&v=4.3.1&lag=1.2610000000000001&h=9e3ccea7d91a68c3817076e79398c8575f547e07 SDK/4.0.2
55 4119 176.9.103.51 farm.plista.com GET /getuid?origin=http%3A%2F%2Fwww.sueddeutsche.de&publickey=a279c87dd4de76f6f1bf200a&mode=test Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
56 16440 176.9.103.51 farm.plista.com GET /tinyPlistaGetRendered.php?publickey=a279c87dd4de76f6f1bf200a&widgetname=mobile&c=digital&pxr=1.6699999570846558&isid=%20undefined&item%5Bobjectid%5D=m1866025&item%5Bcreated_at%5D=1390035621&item%5Burl%5D=http%3A%2F%2Fwww.sueddeutsche.de%2Fdigital%2Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&item%5Bkicker%5D=Streamseite%20Redtube&item%5Btitle%5D=L%C3%B6chriges%20Gutachten%20bringt%20Porno-Abmahner%20in%20Bedr%C3%A4ngnis&item%5Btext%5D=Wie%20kamen%20sie%20an%20die%20IP-Adressen%20der%20Redtube-Nutzer%3F%20Ein%20jetzt%20aufgetauchtes%2C%20fragw%C3%BCrdiges%20Gutachten%20birgt%20neuen%20%C3%84rger%20f%C3%BCr%20die%20Hinterm%C3%A4nner%20der%20Abmahnwelle.%20Doch%20auch%20f%C3%BCr%20einige%20K%C3%B6lner%20Richter%20ist%20das%20Papier%20eine%20Blamage.&item%5Bimg%5D=http%3A%2F%2Fpolpix.sueddeutsche.com%2Fbild%2F1.1839719.1389206254%2F560x315%2Fredtube-abmahnung.jpg&item%5Bcategory%5D=digital&instanceID=&Pookie=Q2C1zHwmoPb4ncSlaUvJGQ%3D%3D Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
57 4136 176.9.103.51 farm.plista.com GET /tinyPlistaGetRendered.php?publickey=a279c87dd4de76f6f1bf200a&widgetname=mobile&c=muenchen&pxr=1.6699999570846558&isid=%20undefined&item%5Bobjectid%5D=m1866074&item%5Bcreated_at%5D=1390047141&item%5Burl%5D=http%3A%2F%2Fwww.sueddeutsche.de%2Fmuenchen%2Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&item%5Bkicker%5D=M%C3%BCnchen-Haidhausen&item%5Btitle%5D=Pl%C3%B6tzlich%20zehn%20Meter%20tiefes%20Loch%20im%20Gehweg&item%5Btext%5D=T%C3%BCckische%20Falle%20in%20Haidhausen%3A%20Auf%20einem%20Gehsteig%20in%20M%C3%BCnchen%20ist%20ein%20Mann%20fast%20in%20ein%20zehn%20Meter%20tiefes%20Loch%20eingebrochen.%20Jetzt%20r%C3%A4tseln%20die%20Beh%C3%B6rden%2C%20wozu%20der%20gemauerte%20Schacht%20dienen%20k%C3%B6nnte.&item%5Bimg%5D=http%3A%2F%2Fpolpix.sueddeutsche.com%2Fpolopoly_fs%2F1.1866075.1390044549!%2FhttpImage%2Fimage.jpg_gen%2Fderivatives%2F560x315%2Fimage.jpg&item%5Bcategory%5D=muenchen&instanceID=&Pookie= Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
58 136960 193.46.63.233 faz.ivwbox.de GET /cgi-bin/ivw/CP/szmmobil_222F000006E6;faz.net/aktuell/mobil/ressorts/gesellschaft?n=&d=1390147719 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
59 12765 193.46.63.233 faz.ivwbox.de GET /cgi-bin/ivw/CP/szmmobil_222F000006E7;faz.net/aktuell/mobil/ressorts/wirtschaft?n=&d=1390051122 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
60 34317 107.20.177.34 fbprod.flipboard.com GET /init3.php?callback=callbackTable.jsonpCallback1146518 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100/4.3.1(18)/samsung/GT-N7000
61 35821 107.20.177.34 fbprod.flipboard.com GET /load?app=aml&action=load&page=1&sess=3352901904944345600.1390058020.s&id=3743464895410673152.1390039154.u&ts=1390058021.101&tz=-60&url=http%253A%252F%252Fwww.stern.de%252Fpolitik%252Fdeutschland%252Fwahlen-zum-ministerpraesidenten-in-hessen-volker-bouffier-setzt-sich-gegen-max-mustermann-durch-2083964.html%2523utm_source%253Dstandard%252526utm_medium%253Drss-feed%252526utm_campaign%253Dalle&fr=fl&articleType=article&totalPages=1&section=flipboard%2Fmix%252F30924883&pr=rss-stern&dv=aphone&amv=2.4 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100/4.3.1(18)/samsung/GT-N7000
62 98600 173.194.70.121 feeds.reuters.com GET /Reuters/worldNews Ultimate DayDream
63 73977 2.16.216.19 gllto.glpals.com GET /rtistatus.dat None
64 43894 173.194.116.185 googleads.g.doubleclick.net GET /mads/gma?preqs=0&session_id=17592708045346502934&u_sd=1.6750001&seq_num=1&u_w=477&msid=com.iudesk.android.photo.editor&js=afma-sdk-a-v6.4.1&ms=nb-L0MAMQe8GvfY_GF6rij7OVhr7yp8iklRfdZEsobLfPN2V1HAwhr3fZaYYsV8OvnBAI7zvDSK59SGWlN8KYfs6k4fUhLp8gwe1zJEHx3aqI1SDtGvoMoDutEe208dqebTP_5d2Ydk4yTNoeVXbACMjJRSOmtoMcMr-P84vo-d1J-36mfPUt4gIueReT9-a1nSfXwrGJ2asIUygSe5Z6OG2q805BRqRtNkbyhnefM7MheC_wWGiqgvdJHjrKa5AZu78GZhAyaseI89idFJ7Qm8Tp4ngsn93gewdu0PP_xJnsQp1DTgrzZMJINW9n2AiZO0CZz5d7vxXMqtPlnNReA&mv=80240021.com.android.vending&bas_off=0&format=320x50_mb&oar=0&net=ed&app_name=2014010100.android.com.iudesk.android.photo.editor&hl=de&gnt=8&u_h=764&carrier=26207&bas_on=0&ptime=0&u_audio=3&imbf=8009&u_so=p&output=html&region=mobile_app&u_tz=60&client_sdk=1&ex=1&slotname=a14ecccef2eb8b3&gsb=4g&caps=inlineVideo_interactiveVideo_mraid1_th_mediation_sdkAdmobApiForAds_di&eid=46621027&jsv=66&urll=935 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
65 44015 173.194.116.185 googleads.g.doubleclick.net GET /mads/gma?preqs=1&session_id=17592708045346502934&seq_num=2&u_w=477&msid=com.iudesk.android.photo.editor&js=afma-sdk-a-v6.4.1&prnl=9113&bas_off=0&imbf=8009&net=ed&app_name=2014010100.android.com.iudesk.android.photo.editor&hl=de&gnt=8&carrier=26207&u_audio=3&u_sd=1.6750001&ms=9yd99ZXvdmEJUHLeuHhY3u41mO_tOfndaTotwt2F-DVGft5m9EnXHzmLRD4RgOdlrS79cEhF2TGnDLGU0yj7ZzSMp8TS0MCClasMlEOLyViG8uYbFKmnHxqgdV3_FLSnwqHN7_us4Zr2azrucwql5_9qW_5so47ZR9XHBJYGiVcJy0B6aYPDbvad-njT6YVf0U5IqZIAjoZ20jX1ojaFE-pu0rpUdANjwxYgkh0UEJXhZHgF5lo_Msi3AW3UMa6K_Xk5HqVR3TeRMwwOr9qfkNTiUDyUEwqGqnCkWUzWkmdfanS64UprjTGxmQ675siWdWmE-AeqzfaRVcseiw74mw&mv=80240021.com.android.vending&format=320x50_mb&oar=0&u_h=764&bas_on=0&ptime=69277&prl=11406&u_so=p&output=html&region=mobile_app&u_tz=60&client_sdk=1&ex=1&slotname=a14ecccef2eb8b3&askip=1&gsb=4g&caps=inlineVideo_interactiveVideo_mraid1_th_mediation_sdkAdmobApiForAds_di&jsv=66&urll=935 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
66 44250 173.194.116.185 googleads.g.doubleclick.net GET /mads/gma?preqs=2&session_id=17592708045346502934&seq_num=3&u_w=477&msid=com.iudesk.android.photo.editor&js=afma-sdk-a-v6.4.1&bas_off=0&imbf=8009&net=ed&app_name=2014010100.android.com.iudesk.android.photo.editor&hl=de&gnt=8&carrier=26207&u_audio=3&u_sd=1.6750001&ms=XkHxq-pxBucbuAFEkgVz2ud3dAVCQKuG51SBPj7bZfgF7bIgIAKWjPjzuzEbPRCoG9YdIIdfS0XIF080Ae7KZffsMMq3RNME_iiMIZ8MTwRDB-YeW4zvjEsnKvpBx8I2fWNbmGW0_Kp2QCrSz09jfVNkogEkRcEKO-cGqLraPZRP6abz1c17ArgCPJbF8m591KXGAud04Sgts4WNz0_xe85Jg-yh1z3bsQIE_l1mFOfYp9O2Acb2MOUlY8Op0xl4oAhyVjHcwXEOSvcgAngio5TzMdlLwvRYDbJw3Az9gc4Q6qb8ivHK0hqLibrlhhWYIDCjFFvi9WchF64W0hvVxg&mv=80240021.com.android.vending&format=320x50_mb&oar=0&u_h=764&bas_on=0&ptime=182048&u_so=p&output=html&region=mobile_app&u_tz=60&client_sdk=1&ex=1&slotname=a14ecccef2eb8b3&askip=2&gsb=4g&caps=inlineVideo_interactiveVideo_mraid1_th_mediation_sdkAdmobApiForAds_di&jsv=66&urll=916 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
67 44262 173.194.116.185 googleads.g.doubleclick.net GET /pagead/adview?ai=C4oveubvaUq_KM4Sl-walkoHgDrvKzaYEi4T6sk7AjbcBEAEgAFCAx-HEBGCVAoIBHmNhLW1iLWFwcC1wdWItMzY5ODg4OTAwNjYzNzE0NcgBCagDAaoE4QFP0NsZQDgdR6m6-UsNs3NVOfzWrEARwv7eNFrr-tHmgBdGDZ6KgYOfKLRHPVClkG1Tb2rikEmy2-99FD1WSc63202JSQF0wr8_ulyVw6VMd8qYGzYkpXEDPBS6WpcCLNBw2LI9YtZme6wOTtdjRKLRKzi1NTv0wPeC-RBzCUgbEGhY9n4jMkE-LSry1ijzbh_bmzt9omLv-rRcJKmN3lxR4HsdoEGLDkydEv4KkDlBE0o1q9Qr4ANgAyIVUBeIebKS492NihSJaqggq5ty4cs_w-FEotQjnDtOm0nKiESJJr-ABsy73YTZq8KRHKAGIQ&sigh=ktzmIelvDAY Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
68 43921 173.194.116.185 googleads.g.doubleclick.net GET /pagead/adview?ai=CFehGBrvaUq3DGceO-waprICADrvKzaYEi4T6sk7AjbcBEAEgAFCAx-HEBGCVAoIBHmNhLW1iLWFwcC1wdWItMzY5ODg4OTAwNjYzNzE0NcgBCagDAaoE4QFP0B_pKoVqRzGQjrH8fOm0S6WhhXyS0bjy79z88fOE1v8xwyfxVHI748bWF7lKJl8WaoC5QvD5uU2-W4C4s0mB0-GY6tgV4Qk_yBBU86_CNmH4QSD1GKrp9qKCoxDptbkCfRtWlzlk4GhFFBQUYpE3hemX5nduj1f-5hkaXYuSPoDF4QqPTXL8zACO6EUIHSY2_I1QeeVj1iqrEHmOqQbgU24nHiNCvMVee1A5tJOYlqPc4Plh0th8mdcLuvBYAn6Q-UJTVexCneBJLjL6XhlFduPecycLn-ITziOuF4ip9oOABsy73YTZq8KRHKAGIQ&sigh=DWUbGB2Sr7A Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v6.4.1)
69 39775 173.194.116.185 googleads.g.doubleclick.net GET /pixel?google_nid=a9&google_cm&ex=doubleclick.net Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
70 9698 91.215.101.109 gsea.ivwbox.de GET /cgi-bin/ivw/CP/0114_05?r=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.tagesschau.de%252Fschlusslicht%252Finternet242.html&d=36300.35824608058 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
71 132318 80.82.201.85 gwp.nuggad.net GET /rc?nuggn=480104072&nuggsid=1248589405 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
72 136834 80.82.201.85 gwp.nuggad.net GET /rc?nuggn=480104072&nuggsid=1364201110 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
73 20857 37.252.162.217 ib.adnxs.com GET /bounce?%2Fgetuid%3Fhttp%253A%252F%252Fib.adnxs.com%252Fgetuid%253Fhttp%25253A%25252F%25252Fd.shareaholic.com%25252Fdough%25252F1.0%25252Fmixer.gif%25253Fp_name%25253DAN%252526p_id%25253D%252524UID Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
74 20865 37.252.162.217 ib.adnxs.com GET /getuid?http%3A%2F%2Fd.shareaholic.com%2Fdough%2F1.0%2Fmixer.gif%3Fp_name%3DAN%26p_id%3D%24UID Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
75 20841 37.252.162.217 ib.adnxs.com GET /getuid?http%3A%2F%2Fib.adnxs.com%2Fgetuid%3Fhttp%253A%252F%252Fd.shareaholic.com%252Fdough%252F1.0%252Fmixer.gif%253Fp_name%253DAN%2526p_id%253D%2524UID Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
76 39779 37.252.162.214 ib.adnxs.com GET /getuid?http://s.amazon-adsystem.com/ecm3?id=$UID&ex=appnexus.com Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
77 39788 2.16.216.40 image5.pubmatic.com GET /AdServer/usersync/usersync.html?predirect=http%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3DPM_UID%26ex%3Dpubmatic.com&userIdMacro=PM_UID Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
78 42816 178.236.4.60 images.waskochich.com GET /rezept_des_tages/v1/18.01.2014/recipe.json?vcode=14&sdk=18&lang=de-DE&platform=android android-async-http/1.4.3 (http://loopj.com/android-async-http)
79 103828 194.232.190.70 images03.futurezone.at GET /entordnungsmaschine.jpg/46.491.152 null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
80 19517 88.198.24.175 intelcrawler.com GET /about/press07 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
81 4808 91.103.142.129 mobile.smartadserver.com GET /call2/pubmj/31924/220174/13500/S/689547290/unfall%3Bundefined? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
82 5118 91.103.142.129 mobile.smartadserver.com GET /call2/pubmj/31924/220174/13501/S/689547290/unfall%3Bundefined? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
83 4810 91.103.142.129 mobile.smartadserver.com GET /call2/pubmj/31924/220174/13531/M/689547290/unfall%3Bundefined? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
84 16308 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/31924/220217/13500/S/9074574292/streaming%3Bngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
85 16306 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/31924/220217/13501/S/9074574292/streaming%3Bngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
86 16304 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/31924/220217/13531/M/9074574292/streaming%3Bngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
87 132498 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/31924/220236/13500/S/4907709071/hochschulen%3Bngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
88 132509 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/31924/220236/13501/S/4907709071/hochschulen%3Bngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
89 132496 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/31924/220236/13531/M/4907709071/hochschulen%3Bngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
90 12696 91.103.140.193 mobile.smartadserver.com GET /call2/pubmj/42361/286422/13500/S/3367962420/ngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D1%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
91 12698 91.103.140.193 mobile.smartadserver.com GET /call2/pubmj/42361/286422/13501/S/3367962420/ngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D1%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
92 12694 91.103.140.193 mobile.smartadserver.com GET /call2/pubmj/42361/286422/13531/M/3367962420/ngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D1%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
93 136889 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/42361/286438/13500/S/5189938149/ngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
94 136891 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/42361/286438/13501/S/5189938149/ngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
95 136893 91.103.142.194 mobile.smartadserver.com GET /call2/pubmj/42361/286438/13531/M/5189938149/ngx%3D1%3Bnd_agr%3D6%3Bnd_gnd%3D1%3Bnd_hsh%3D1%3Bnd_dcb%3D1%3Bnd_dcd%3D1%3Bnd_dcp%3D1%3Bnd_dcs%3D6%3B? Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
96 136866 193.46.63.58 mqs.ioam.de GET /?mobfaz//CP//222F000006E6//VIA_SZMNG Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
97 79988 85.13.149.111 otaslim.slimroms.net GET /ota.xml Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
98 108 173.194.116.186 pagead2.googlesyndication.com GET /mads/gma?preqs=0&u_sd=1.6750001&u_h=764&u_w=477&msid=com.icecoldapps.sshserver&js=afma-sdk-a-v4.1.1&format=320x50_mb&net=ed&app_name=6.android.com.icecoldapps.sshserver&u_audio=3&hl=de&u_so=p&output=html&region=mobile_app&u_tz=60&client_sdk=1&ex=1&slotname=a1503fa97c18f71&caps=th_sdkAdmobApiForAds_di&eid=46621027&eisu=YqvG8bb1HRSjHT6fGSlcIGDpDNkVBUb9f6gFzqmi9KKfTIqGDqHqvKRVSjVInYJT89PFhEXFazxoGTMgh8XJGbsG3oecaOzbv8-2l35NcfO9gAwABQhGCOMtM6TYYwID&et=16&jsv=66&urll=499 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 (Mobile; afma-sdk-a-v4.1.1)
99 84341 2.23.181.210 pbs.twimg.com GET /media/Bd5jXUqCIAAz9SB.png:large null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
100 45625 68.232.35.139 pbs.twimg.com GET /media/BeR4oFsIAAAld5J.jpg:large null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
101 114951 68.232.35.139 pbs.twimg.com GET /media/BeVn43ACIAErkDj.jpg:large null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
102 89510 91.215.101.32 qs.ivwbox.de GET /?andropit//CP//forum Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
103 89714 176.34.124.190 r.skimresources.com GET /api/?callback=skimlinksApplyHandlers&data=%7B%22pubcode%22%3A%2236706X955308%22%2C%22domains%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22androidpit.ru%22%2C%22androidpit.com.br%22%2C%22androidpit.fr%22%2C%22androidpit.com.tr%22%2C%22androidpit.it%22%2C%22facebook.com%22%2C%22plus.google.com%22%2C%22twitter.com%22%5D%2C%22page%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%7D Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
104 62938 85.182.250.17 r6---sn-i5onxoxu-q0nl.googlevideo.com GET /videoplayback?ipbits=0&clen=6565357&sver=3&signature=97BF5AD3E8F190923D6357415BCCA26206AC87CB.98F902F2BF9A3C6AD31B8656D8985D9803C55355&upn=145Xdgf925M&id=1a862b8c290ddd0e&sparams=algorithm%2Cburst%2Cclen%2Cdur%2Cfactor%2Cgir%2Cid%2Cip%2Cipbits%2Citag%2Clmt%2Csource%2Cupn%2Cexpire&ms=au&mv=m&mt=1390068284&key=yt5&ip=89.204.137.61&burst=40&source=youtube&lmt=1389950553436400&mime=video%2F3gpp&expire=1390092857&gir=yes&algorithm=throttle-factor&fexp=933901%2C924614%2C916623%2C936119%2C940607%2C924616%2C936910%2C936913%2C907231%2C921090&itag=36&dur=231.410&factor=1.25&dnc=1&cpn=gO8O40lo6VtiEb9S stagefright/1.2 (Linux;Android 4.3.1)
105 62803 173.194.70.148 s0.2mdn.net GET /N4061/pfadx/app.ytpwatch.entertainment/main_8938;dc_kt=AM_2AqHYZ2t6UuW96Ij1LXARDLXamWPArT5qYCXdWdyUCDtpMHFXlTu4GTOjWhX86Meh8fEBDQZuhXDopY43XkUFDcHwp6hyOrzu9GmpYXhJqPfO5kfxRx4_Pr26_98;adtest=nodebugip;sz=480x360,480x361;kvid=GoYrjCkN3Q4;kpu=kontor;kpeid=b3tJ5NKw7mDxyaQ73mwbRg;kpid=8938;mpvid=AATwQoLYU5dkv_Ym;afv=1;afvbase=eJydlEuTojoYhn9Ns9MKd1iwQM_BVtvp9toym1SECFEgMReUfz9p6Jqyz_JQVIU3yXdNHlTTEnzHOWRUEEloA4VEXEamkSkhYYGbHHOtWpJjCs-U10hGtmdUFJM8MjqZ45ZkuNWb3LE9ti2jQpmMLNcMjEbVEOVCW4v82kZo_L0jqwhuZJShEVOnkWeZYWCavuMDJ7T978CowJEJgGcoXkWllOzFjl-sRL_3-33cUSXVCY8zWuuZPjc9zmjKL9PrL3vtGFmJmgZX0Yo0U1Y7AXj4YIeFNF-sCTq3kDRCcoy0-eSAuSQZqqD9Q7g_lPesLNN8lm4QPEvP_OHIdEDwn6Awx3qmk7CtERu-aqargHG8u6_pW7p3dcNgWg9rmV4JQjsYVEOhzZD4K1okZS-Gk-ireDoWODS9n2QC1vREKozYEBZXOhWJSMV0vw3dVKZk9Kgr7VRIS58uZDKKP052YoXX19v6vpiaqKsEKC7kvh9t4Xa5KctlttjNUMrebh8hlA6t0_X7r_Lc3OjsvPxcOtvXWZJcnBvFTvjAaPOWqHxh7i-FkLf9ftJc-MG16iW6rt732WqLiwannRKzx2p__QBrpDarLuzQDCS_T5jvjhMYu5vjEZxFPUs9Z64O0-J-iJdZIb25r_zrKU7_4WfHNx9TkAoCyOzg... com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I) gzip
106 136837 79.125.16.23 s95.research.de.com GET /bb-iqm/get?fp=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
107 136969 79.125.16.23 s95.research.de.com GET /bb-iqm/get?fp=2&if=Languages%3D2212301001%26display%3D3352655169%26cpu%3D3611081436%26ajax%3D1%26general%3D1912588871%26dotnet%3D410499862%26mathlog%3D747073866%26timezone%3D060%26mimetypes%3D410499862%26silverlight%3D410499862%26pdfplugin%3D0&du=&iu=&ji=6B833F8C-74B7-6A7B-0241-D82D86F0482F Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
108 16501 79.125.16.23 s95.research.de.com GET /bb-iqm/get?fp=2&if=Languages%3D2212301001%26display%3D3352655169%26cpu%3D3611081436%26ajax%3D1%26general%3D281224174%26dotnet%3D410499862%26mathlog%3D747073866%26timezone%3D060%26mimetypes%3D410499862%26silverlight%3D410499862%26pdfplugin%3D0&du=&iu=&ji=6B833F8C-74B7-6A7B-0241-D82D86F0482F Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
109 87979 176.9.190.38 st02.androidpit.info GET /js/libs/modernizr.js?v=2 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
110 87978 176.9.190.38 st02.androidpit.info GET /style/style.css?v=184 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
111 87968 176.9.190.38 st02.androidpit.info GET /styles/basic-migrate.css?v=4 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
112 89374 176.9.190.38 st02.androidpit.info GET /styles/font/selection_androidpit.ttf?v=3 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
113 87977 176.9.190.38 st02.androidpit.info GET /styles/main.css?v=73 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
114 87967 176.9.190.38 st02.androidpit.info GET /styles/selection_androidpit.css?v=3 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
115 88019 176.9.200.6 st03.androidpit.info GET /js/common.js?v=129 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
116 88022 176.9.200.6 st03.androidpit.info GET /js/forum.js?v=42 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
117 88999 2.16.216.72 static.ak.facebook.com GET /connect/xd_arbiter.php?version=28 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
118 16734 178.63.27.165 static.plista.com GET /oba/icon.php?format=gif&color=777777&height=26 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
119 90075 50.19.234.49 stats.pagefair.com GET /stats/page_view_event/DF62727623B74063/a.gif?i_hid=false&i_rem=false&i_blk=false&if_hid=false&if_rem=false&s_rem=false&s_blk=false&new_daily=true Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
120 3963 91.215.101.185 sueddeut.ivwbox.de GET /cgi-bin/ivw/CP/szmmobil_N061AMucArtM?r=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fmuenchen%252Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&d=1390050885081_71244 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
121 16063 91.215.101.185 sueddeut.ivwbox.de GET /cgi-bin/ivw/CP/szmmobil_N124ADigArtM?r=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fdigital%252Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&d=1390051326027_63702 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
122 132413 91.215.101.185 sueddeut.ivwbox.de GET /cgi-bin/ivw/CP/szmmobil_N157AKarArtM?r=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fkarriere%252Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212&d=1390147627053_94457 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
123 132333 193.46.63.198 sz.met.vgwort.de GET /na/0a0657787bea4892820a8834ad37ca54 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
124 3809 193.46.63.198 sz.met.vgwort.de GET /na/58296e1bbe8446cd8396b668ab180d75 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
125 16035 193.46.63.198 sz.met.vgwort.de GET /na/eb98d3d2996f41f5941c53e733c4db8b Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
126 9699 91.215.101.81 tagessch.ivwbox.de GET /cgi-bin/ivw/CP/tagesschau/tagesschau;page=/schlusslicht/internet242.html?r=http%3A//flipboard.com/redirect%3Furl%3Dhttp%253A%252F%252Fwww.tagesschau.de%252Fschlusslicht%252Finternet242.html&d=80627.9287673533 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
127 16423 37.58.68.190 tags.w55c.net GET /match-result?id=8bb138bc0446417c9a4df9a0136d0caf8a93328592bf4d059bfc856c256fbc33&ei=GOOGLE&euid=&google_gid=CAESEB5v8HfUGT2_1i1y9vNdT4c&google_cver=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
128 16424 37.58.68.190 tags.w55c.net GET /match-result?id=8bb138bc0446417c9a4df9a0136d0caf8a93328592bf4d059bfc856c256fbc33&ei=GOOGLE&euid=&google_gid=CAESECkZd52UzYAgxK8IiL5RJDk&google_cver=1 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
129 132414 37.58.68.190 tags.w55c.net GET /rs?id=27f879b4032245c49b707e45f0c1a11b&t=checkout&tx=$TRANSACTION_ID&sku=$SKUS&price=$price Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
130 132411 37.58.68.190 tags.w55c.net GET /rs?id=9092f72a92594747b09a1f9d78921f2d&t=homepage Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
131 39793 69.25.24.26 tap.rubiconproject.com GET /oz/feeds/amazon-rtb/tokens/?rt=img Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
132 95516 193.46.63.196 taz.met.vgwort.de GET /na/1239043821a44d96a088d86545a3ff51 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
133 946 173.194.70.132 themes.googleusercontent.com GET /5GKRInj6vlWTBQ3qIHmAY92S3AaO4PlSJFBLsQ2lUMHp-XwkAwcBjXWzgRfbuUdoGQ7MDjFfnitQ_LEo7vN58KNMcrI=s143 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
134 942 173.194.70.132 themes.googleusercontent.com GET /XTjCnWNjnmjszjQJR2qqOcmHQ1Irp0L1rI3cMnDMhvjSI8Bxu5DZL7jFOKRAaPg8J20J7rWwtHWk64UyZDrd_MQZkXM=s694-c Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
135 102154 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=casadefazdeconta.com&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
136 101006 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=dinheirovivo.pt&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
137 101007 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=tumblr.com&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
138 28674 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=www.mdr.de&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
139 127813 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=www.ndr.de&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
140 127814 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=www1.sportschau.de&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
141 28675 173.194.70.132 themes.googleusercontent.com GET /s2/favicons?domain=www1.wdr.de&alt=feed null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
142 19796 173.194.70.132 themes.googleusercontent.com GET /static/fonts/opensans/v7/MTP_ySUJH_bn48VBG8sNSndckgy16U_L-eNUgMz0EAk.ttf Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
143 19795 173.194.70.132 themes.googleusercontent.com GET /static/fonts/opensans/v7/RjgO7rYTmqiVp7vzi-Q5USZ2oysoEQEeKwjgmXLRnTc.ttf Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
144 90070 173.194.70.132 themes.googleusercontent.com GET /static/fonts/roboto/v10/Hgo13k-tfSpn0qi1SFdUfSZ2oysoEQEeKwjgmXLRnTc.ttf Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
145 105738 194.232.116.172 tvthek.orf.at GET /dynamic/get_asset.php?a=orf_programs%2Flogo%2F1915503.jpg&h=98169862358ff9a5497768a7b86aca9df89aa99a null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
146 98306 98.137.204.103 weather.yahooapis.com GET /forecastrss?w=2345496&u=c Ultimate DayDream
147 90543 176.9.190.33 www.androidpit.de GET /apps/app2-teaser-popup?xl=true&ooc=true Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
148 87890 176.9.190.33 www.androidpit.de GET /de/android/forum/thread/573726/slimbean-Build-4-3 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
149 90540 176.9.190.33 www.androidpit.de GET /favicon.ico?v=3 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
150 89663 176.9.190.33 www.androidpit.de GET /nagScreen/popup Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
151 39831 216.10.120.7 www.burstnet.com GET /user/3/?redirect=http%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID%26ex%3Dadconductor.com Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
152 39774 31.13.81.128 www.facebook.com GET /fr/u.php?p=221790734642435&m=3ltDx98WRvqCEwbUdtkJbQ&r=us Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
153 5676 31.13.81.144 www.facebook.com GET /plugins/like.php?action=recommend&api_key=268419256515542&channel_url=http%3A%2F%2Fstatic.ak.facebook.com%2Fconnect%2Fxd_arbiter.php%3Fversion%3D28%23cb%3Df1786c6af4%26domain%3Dwww.sueddeutsche.de%26origin%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Ff633042fc%26relation%3Dparent.parent&colorscheme=light&extended_social_context=false&font=arial&href=http%3A%2F%2Fwww.sueddeutsche.de%2Fmuenchen%2Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&layout=box_count&locale=de_DE&node_type=link&sdk=joey&send=false&show_faces=false&width=115 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
154 132771 31.13.81.81 www.facebook.com GET /plugins/like.php?action=recommend&api_key=268419256515542&channel_url=http%3A%2F%2Fstatic.ak.facebook.com%2Fconnect%2Fxd_arbiter.php%3Fversion%3D28%23cb%3Df2ed5bc97%26domain%3Dwww.sueddeutsche.de%26origin%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Ff194ee9f04%26relation%3Dparent.parent&colorscheme=light&extended_social_context=false&font=arial&href=http%3A%2F%2Fwww.sueddeutsche.de%2Fkarriere%2Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212&layout=box_count&locale=de_DE&node_type=link&sdk=joey&send=false&show_faces=false&width=115 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
155 16882 31.13.81.128 www.facebook.com GET /plugins/like.php?action=recommend&api_key=268419256515542&channel_url=http%3A%2F%2Fstatic.ak.facebook.com%2Fconnect%2Fxd_arbiter.php%3Fversion%3D28%23cb%3Dfe08343b8%26domain%3Dwww.sueddeutsche.de%26origin%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Ff33f5d0024%26relation%3Dparent.parent&colorscheme=light&extended_social_context=false&font=arial&href=http%3A%2F%2Fwww.sueddeutsche.de%2Fdigital%2Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&layout=box_count&locale=de_DE&node_type=link&sdk=joey&send=false&show_faces=false&width=115 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
156 877 65.19.138.1 www.feedly.com GET /config-overlay.v5.json?ck=1390050786306 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
157 912 65.19.138.1 www.feedly.com GET /v3/markers/counts?ck=1390050791248&ct=feedly.mobile.android.1&cv=18.0.4 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
158 913 65.19.138.1 www.feedly.com GET /v3/mixes/contents?streamId=user%2F66d95ad3-e977-4150-b00a-8c5d808ecdda%2Fcategory%2FBlogs&count=6&ck=1390050791276&backfill=true&boostMustRead=true&hours=14&ct=feedly.mobile.android.1&cv=18.0.4&unreadOnly=true Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
159 929 65.19.138.1 www.feedly.com GET /v3/mixes/contents?streamId=user%2F66d95ad3-e977-4150-b00a-8c5d808ecdda%2Fcategory%2FDeutschland&count=6&ck=1390050792054&backfill=true&boostMustRead=true&hours=14&ct=feedly.mobile.android.1&cv=18.0.4&unreadOnly=true Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
160 880 65.19.138.1 www.feedly.com GET /v3/preferences?ck=1390050786725&ct=feedly.mobile.android.1&cv=18.0.4 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
161 883 65.19.138.1 www.feedly.com GET /v3/profile?ck=1390050786734&ct=feedly.mobile.android.1&cv=18.0.4 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
162 886 65.19.138.1 www.feedly.com GET /v3/subscriptions?ck=1390050786739&ct=feedly.mobile.android.1&cv=18.0.4 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
163 1242 173.194.70.113 www.google-analytics.com GET /__utm.gif?utmwv=4.8.1ma&utmn=319752051&utme=8(1!clientType*2!feedlyVersion*3!wave*4!logged*5!transition)9(1!android.1*2!18.0.4*3!2013.17*4!yes*5!stack)11(1!1*2!1*3!1*4!1*5!1)&utmcs=UTF-8&utmsr=800x1280&utmul=de-DE&utmp=%2Fmy&utmac=UA-46940058-1&utmcc=__utma%3D1.580923361.1368709109.1389969064.1390050791.142%3B&utmhid=1408137172&aip=1&utmht=1390050791286&utmqt=10062 GoogleAnalytics/1.4.2 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I)
164 20744 173.194.70.102 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=1&utmn=1693448053&utmhn=intelcrawler.com&utmcs=UTF-8&utmsr=800x1280&utmvp=479x710&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=IntelCrawler%20-%20Multi-tier%20Intelligence%20Aggregator%20-%20%22Decebal%22%20Point-of-Sale%20Malware%20-%20400%20lines%20of%20VBScript%20code%20from%20Romania%2C%20researchers%20warns%20about%20evolution%20of%20threats%20and%20interests%20to%20modern%20retailers&utmhid=622979055&utmr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fintelcrawler.com%252Fabout%252Fpress07&utmp=%2Fabout%2Fpress07&utmht=1390051703933&utmac=UA-12964573-5&utmcc=__utma%3D238268888.570751254.1390051692.1390051704.1390051704.1%3B%2B__utmz%3D238268888.1390051704.1.1.utmcsr%3Dflipboard.com%7Cutmccn%3D(referral)%7Cutmcmd%3Dreferral%7Cutmcct%3D%2Fredirect%3B&utmu=CAAgAAAAACAAAAAAAAAB~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
165 89794 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=1&utmn=1835366899&utmhn=www.androidpit.de&utmt=var&utmht=1390123642976&utmac=UA-7489116-13&utmcc=__utma%3D228547149.678182810.1388960726.1389614896.1390123639.3%3B%2B__utmz%3D228547149.1388960730.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B%2B__utmv%3D228547149.st_teaser_bar_v3%2520%253D%25203%3B&utmu=oQAQAAAAAAAAAAAAAAQ~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
166 136926 173.194.116.168 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=1&utmn=541863565&utmhn=m.faz.net&utmcs=UTF-8&utmsr=800x1280&utmvp=479x710&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=Nach%2048%20Tagen%3A%20Sechzehnj%C3%A4hriger%20erreicht%20S%C3%BCdpol%20auf%20Skiern%20-%20Menschen%20-%20FAZ&utmhid=2126014730&utmr=-&utmp=%2Faktuell%2Fgesellschaft%2Fmenschen%2Fnach-48-tagen-sechzehnjaehriger-erreicht-suedpol-auf-skiern-12759067.html&utmht=1390147721385&utmac=UA-579018-29&utmcc=__utma%3D176063486.1784137468.1390039726.1390051124.1390147721.4%3B%2B__utmz%3D176063486.1390039726.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmu=q~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
167 12729 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=1&utmn=929417289&utmhn=m.faz.net&utmcs=UTF-8&utmsr=800x1280&utmvp=479x710&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=Sozialleistungen%3A%20Neuer%20Streit%20um%20Hartz%20IV%20f%C3%BCr%20Rum%C3%A4nen%20und%20Bulgaren%20-%20Wirtschaft%20-%20FAZ&utmhid=1516003805&utmr=-&utmp=%2Faktuell%2Fwirtschaft%2Fsozialleistungen-neuer-streit-um-hartz-iv-fuer-rumaenen-und-bulgaren-12757096.html&utmht=1390051124276&utmac=UA-579018-29&utmcc=__utma%3D176063486.1784137468.1390039726.1390044476.1390051124.3%3B%2B__utmz%3D176063486.1390039726.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmu=q~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
168 89863 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=2&utmn=1853522898&utmhn=www.androidpit.de&utme=8(st_teaser_bar_v3_%5Buser%5D*5!st_teaser_bar_v3_%5Bsession%5D*st_teaser_bar_v3_%5Bpage%5D)9(3*5!3*3)11(1*5!2)&utmcs=UTF-8&utmsr=800x1280&utmvp=320x240&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=slimbean%20Build%204.3%20%E2%80%94%20Android%20Forum%20-%20AndroidPIT&utmhid=1042539821&utmr=-&utmp=%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&utmht=1390123643001&utmac=UA-7489116-13&utmcc=__utma%3D228547149.678182810.1388960726.1389614896.1390123639.3%3B%2B__utmz%3D228547149.1388960730.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B%2B__utmv%3D228547149.st_teaser_bar_v3%2520%253D%25203%3B&utmu=qQAQAAAAAAAAAAAAAAQ~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
169 89909 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=3&utmn=2092754937&utmhn=www.androidpit.de&utmt=var&utmht=1390123643057&utmac=UA-7489116-1&utmcc=__utma%3D228547149.678182810.1388960726.1389614896.1390123639.3%3B%2B__utmz%3D228547149.1388960730.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B%2B__utmv%3D228547149.st_teaser_bar_v3%2520%253D%25203%3B&utmmt=1&utmu=qQAwAAAAAAAAAAAAAAQAAAB~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
170 89910 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=4&utmn=937544652&utmhn=www.androidpit.de&utme=8(st_teaser_bar_v3_%5Buser%5D*5!st_teaser_bar_v3_%5Bsession%5D*st_teaser_bar_v3_%5Bpage%5D)9(3*5!3*3)11(1*5!2)&utmcs=UTF-8&utmsr=800x1280&utmvp=320x240&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=slimbean%20Build%204.3%20%E2%80%94%20Android%20Forum%20-%20AndroidPIT&utmhid=1042539821&utmr=-&utmp=%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&utmht=1390123643073&utmac=UA-7489116-1&utmcc=__utma%3D228547149.678182810.1388960726.1389614896.1390123639.3%3B%2B__utmz%3D228547149.1388960730.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B%2B__utmv%3D228547149.st_teaser_bar_v3%2520%253D%25203%3B&utmmt=1&utmu=qQAwAAAAAAAAAAAAAAQAAAB~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
171 89911 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=5&utmn=519479110&utmhn=www.androidpit.de&utmt=var&utmht=1390123643111&utmac=UA-7489116-21&utmcc=__utma%3D228547149.678182810.1388960726.1389614896.1390123639.3%3B%2B__utmz%3D228547149.1388960730.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B%2B__utmv%3D228547149.st_teaser_bar_v3%2520%253D%25203%3B&utmmt=1&utmu=qQAwAAAAAAAAAAAAAAQAAAB~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
172 89912 173.194.70.100 www.google-analytics.com GET /__utm.gif?utmwv=5.4.6&utms=6&utmn=431677047&utmhn=www.androidpit.de&utme=8(st_teaser_bar_v3_%5Buser%5D*3!newsNavigationCount*5!st_teaser_bar_v3_%5Bsession%5D*st_teaser_bar_v3_%5Bpage%5D)9(3*3!0*5!3*3)11(1*5!2)&utmcs=UTF-8&utmsr=800x1280&utmvp=320x240&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=slimbean%20Build%204.3%20%E2%80%94%20Android%20Forum%20-%20AndroidPIT&utmhid=1042539821&utmr=-&utmp=%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&utmht=1390123643127&utmac=UA-7489116-21&utmcc=__utma%3D228547149.678182810.1388960726.1389614896.1390123639.3%3B%2B__utmz%3D228547149.1388960730.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B%2B__utmv%3D228547149.st_teaser_bar_v3%2520%253D%25203%3B&utmmt=1&utmu=qQAwAAAAAAAAAAAAAAQAAAB~ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
173 19997 173.194.70.102 www.google-analytics.com GET /collect?v=1&_v=j15&a=622979055&t=pageview&_s=1&dl=http%3A%2F%2Fintelcrawler.com%2Fabout%2Fpress07&dr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fintelcrawler.com%252Fabout%252Fpress07&ul=de-de&de=UTF-8&dt=IntelCrawler%20-%20Multi-tier%20Intelligence%20Aggregator%20-%20%22Decebal%22%20Point-of-Sale%20Malware%20-%20400%20lines%20of%20VBScript%20code%20from%20Romania%2C%20researchers%20warns%20about%20evolution%20of%20threats%20and%20interests%20to%20modern%20retailers&sd=32-bit&sr=800x1280&vp=479x710&je=0&_u=ME~&cid=570751254.1390051692&tid=UA-46122210-1&z=910916350 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
174 132676 173.194.116.168 www.google-analytics.com GET /collect?v=1&_v=j15&aip=1&a=1403566109&t=pageview&_s=1&dl=http%3A%2F%2Fwww.sueddeutsche.de%2Fkarriere%2Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212&dr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fkarriere%252Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212&ul=de-de&de=UTF-8&dt=Hunderttausende%20Akademiker%20arbeiten%20zu%20Niederl%C3%B6hnen%20-%20Karriere%20-%20S%C3%BCddeutsche.de&sd=32-bit&sr=800x1280&vp=479x710&je=0&_utma=6611437.1403719128.1390050886.1390050886.1390147627.2&_utmz=6611437.1390147627.2.2.utmcsr%3Dflipboard.com%7Cutmccn%3D(referral)%7Cutmcmd%3Dreferral%7Cutmcct%3D%2Fredirect&_utmht=1390147630325&_u=cACC~&cid=1403719128.1390050886&tid=UA-19474199-5&cd1=200&z=484400949 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
175 16406 173.194.70.100 www.google-analytics.com GET /collect?v=1&_v=j15&aip=1&a=2138069351&t=pageview&_s=1&dl=http%3A%2F%2Fwww.sueddeutsche.de%2Fdigital%2Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&dr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fdigital%252Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&ul=de-de&de=UTF-8&dt=Redtube%3A%20Gutachten%20setzt%20Porno-Abmahner%20unter%20Druck%20-%20Digital%20-%20S%C3%BCddeutsche.de&sd=32-bit&sr=800x1280&vp=479x710&je=0&_utma=6611437.1403719128.1390050886.1390050886.1390050886.1&_utmz=6611437.1390050886.1.1.utmcsr%3Dflipboard.com%7Cutmccn%3D(referral)%7Cutmcmd%3Dreferral%7Cutmcct%3D%2Fredirect&_utmht=1390051329333&_u=cACC~&cid=1403719128.1390050886&tid=UA-19474199-5&cd1=200&z=283053957 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
176 4969 173.194.70.113 www.google-analytics.com GET /collect?v=1&_v=j15&aip=1&a=725159496&t=pageview&_s=1&dl=http%3A%2F%2Fwww.sueddeutsche.de%2Fmuenchen%2Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&dr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fmuenchen%252Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&ul=de-de&de=UTF-8&dt=M%C3%BCnchen-Haidhausen%20-%20Zehn%20Meter%20tiefes%20Loch%20im%20Gehweg%20-%20M%C3%BCnchen%20-%20S%C3%BCddeutsche.de&sd=32-bit&sr=800x1280&vp=479x710&je=0&_utma=6611437.1403719128.1390050886.1390050886.1390050886.1&_utmz=6611437.1390050886.1.1.utmcsr%3Dflipboard.com%7Cutmccn%3D(referral)%7Cutmcmd%3Dreferral%7Cutmcct%3D%2Fredirect&_utmht=1390050891510&_u=cQAC~&cid=1403719128.1390050886&tid=UA-19474199-5&cd1=200&z=859363407 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
177 132320 173.194.70.154 www.googleadservices.com GET /__utm.gif?utmwv=5.4.6dc&utms=1&utmn=1993705442&utmhn=www.sueddeutsche.de&utme=8(Vermarktbar*Thema*Ressort*Dokumenttyp*URL)9(y*hochschulen*karriere*artikel*http%3A%2F%2Fwww.sueddeutsche.de%2Fkarriere%2Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212)&utmcs=UTF-8&utmsr=800x1280&utmvp=479x710&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=Hunderttausende%20Akademiker%20arbeiten%20zu%20Niederl%C3%B6hnen%20-%20Karriere%20-%20S%C3%BCddeutsche.de&utmhid=1403566109&utmr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fkarriere%252Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne-1.1866212&utmp=%2Fnachrichten_mobile%2Fkarriere%2Fthema%2Fhochschulen%2Fartikel%2Fstudie-hunderttausende-akademiker-arbeiten-fuer-niedrigloehne&utmht=1390147627125&utmac=UA-19474199-2&utmcc=__utma%3D6611437.1403719128.1390050886.1390050886.1390147627.2%3B%2B__utmz%3D6611437.1390147627.2.2.utmcsr%3Dflipboard.com%7Cutmccn%3D(referral)%7Cutm... Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
178 16173 173.194.70.154 www.googleadservices.com GET /__utm.gif?utmwv=5.4.6dc&utms=2&utmn=1670436209&utmhn=www.sueddeutsche.de&utme=8(Vermarktbar*Thema*Ressort*Dokumenttyp*URL)9(y*streaming*digital*artikel*http%3A%2F%2Fwww.sueddeutsche.de%2Fdigital%2Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025)&utmcs=UTF-8&utmsr=800x1280&utmvp=479x710&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=Redtube%3A%20Gutachten%20setzt%20Porno-Abmahner%20unter%20Druck%20-%20Digital%20-%20S%C3%BCddeutsche.de&utmhid=2138069351&utmr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fdigital%252Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis-1.1866025&utmp=%2Fnachrichten_mobile%2Fdigital%2Fthema%2Fstreaming%2Fartikel%2Fstreamseite-redtube-loechriges-gutachten-bringt-porno-abmahner-in-bedraengnis&utmht=1390051327076&utmac=UA-19474199-2&utmcc=__utma%3D6611437.1403719128.1390050886.1390050886.1390050886.1%3B%2B__utmz%3D6611437.1390050886.1.1.utmcsr%3Dfli... Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
179 89059 173.194.70.156 www.googleadservices.com GET /gampad/ads?gdfp_req=1&correlator=2717019624439808&output=json_html&callback=window.parent.googletag.impl.pubads.setAdContentsBySlotForAsync&impl=fifs&json_a=1&iu_parts=3467634%2CNews_960x250%2CForum_728x90_below_2000px%2CForum_160x600%2CForum_300x250&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4&prev_iu_szs=960x250%2C728x90%2C160x600%2C300x250&cookie=ID%3D255c5e010379289e%3AT%3D1388960731%3AS%3DALNI_MY6lVEnV1B2yGODKsTz1EtTNK_Lkw&lmt=1390120036&dt=1390123636720&cc=33&biw=320&bih=240&oid=3&gut=v2&ifi=1&u_tz=60&u_his=3&u_h=1280&u_w=800&u_ah=1280&u_aw=800&u_cd=32&u_sd=1.67&flash=0&url=http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&adks=2176111127%2C1806238677%2C1358297623%2C956443525&vrg=32&vrp=32&ga_vid=678182810.1388960726&ga_sid=1390123637&ga_hid=587405764&ga_fc=true Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
180 89245 173.194.70.154 www.googleadservices.com GET /pagead/ads?client=ca-pub-1817266450476915&output=html&h=15&slotname=4078688437&adk=2218119946&w=760&lmt=1389611295&color_bg=fbfbfb&color_border=fbfbfb&color_link=43a8da&flash=0&url=http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&dt=1389614895459&shv=r20140107&cbv=r20140107&saldr=sb&correlator=1389614893677&frm=20&ga_vid=678182810.1388960726&ga_sid=1389614896&ga_hid=2144196175&ga_fc=1&u_tz=60&u_his=3&u_java=0&u_h=1280&u_w=800&u_ah=1280&u_aw=800&u_cd=32&u_nplug=0&u_nmime=0&dff=arial&dfs=13&adx=169&ady=1303&biw=320&bih=240&eid=33895331%2C317150312&oid=3&unviewed_position_start=1&rx=0&fc=2&vis=0&fu=0&ifi=6&xpc=9WAELiVzU0&p=http%3A//www.androidpit.de&dtd=57 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
181 89240 173.194.70.154 www.googleadservices.com GET /pagead/ads?client=ca-pub-1817266450476915&output=html&h=600&slotname=2883975723&adk=345326614&w=160&lmt=1388957132&ea=0&flash=0&url=http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&dt=1388960732211&shv=r20131210&cbv=r20131209&saldr=sb&correlator=1388960732235&frm=23&ga_vid=678182810.1388960726&ga_sid=1388960726&ga_hid=2129303418&ga_fc=1&u_tz=60&u_his=3&u_java=0&u_h=1280&u_w=800&u_ah=1280&u_aw=800&u_cd=32&u_nplug=0&u_nmime=0&dff=sans-serif&dfs=16&adx=-160&ady=545&biw=980&bih=1410&isw=160&ish=600&ifk=3896278517&eid=317150311&oid=3&rs=0&frmn=0&vis=0&fu=4&ifi=1&dtd=90 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
182 89334 173.194.70.154 www.googleadservices.com GET /pagead/ads?client=ca-pub-1817266450476915&output=html&h=90&slotname=9765689251&adk=1289075668&w=728&lmt=1388957132&ea=0&flash=0&url=http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3&dt=1388960732054&shv=r20131210&cbv=r20131209&saldr=sb&correlator=1388960732091&frm=23&ga_vid=678182810.1388960726&ga_sid=1388960726&ga_hid=2105133366&ga_fc=1&u_tz=60&u_his=3&u_java=0&u_h=1280&u_w=800&u_ah=1280&u_aw=800&u_cd=32&u_nplug=0&u_nmime=0&dff=sans-serif&dfs=16&adx=144&ady=3786&biw=980&bih=1410&isw=728&ish=90&ifk=82575363&eid=317150313&oid=3&rs=0&brdim=0%2C129%2C0%2C129%2C800%2C0%2C800%2C1151%2C728%2C90&vis=0&fu=4&ifi=1&dtd=104 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
183 62291 173.194.70.157 www.googleadservices.com GET /pagead/adview?ai=B6BlkasLaUuL8KO3xyAPQpIDYCLX2uJoGAAAAEAEgADgAWL3F_pWHAWCVAoIBF2NhLXB1Yi0yNjE0NjY2MjYxNTc5NzQxsgEYd3d3LmRjbGstZGVmYXVsdC1yZWYuY29tugEJZ2ZwX2ltYWdlyAEJ2gEgaHR0cDovL3d3dy5kY2xrLWRlZmF1bHQtcmVmLmNvbS_AAgLgAgDqAhg0MDYxL2FwcC55dGhvbWUvX2RlZmF1bHT4Av3RHoADAZADjAaYA6QDqAMB4AQBoAYg2AYC&sigh=ccaofuJWBm0&adurl= com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I) gzip
184 62854 173.194.70.157 www.googleadservices.com GET /pagead/adview?ai=B6rsTicLaUoXYAo2i-gbf94GQCq25_c0EAAAAEAEgADgAUOaLpZ74_____wFY9b6FpWtglQKCARdjYS1wdWItMjYxNDY2NjI2MTU3OTc0MbIBGHd3dy5kY2xrLWRlZmF1bHQtcmVmLmNvbboBCWdmcF9pbWFnZcgBAtoBIGh0dHA6Ly93d3cuZGNsay1kZWZhdWx0LXJlZi5jb20vwAIC4AIA6gIpNDA2MS9hcHAueXRwd2F0Y2guZW50ZXJ0YWlubWVudC9tYWluXzg5Mzj4Av3RHpADjAaYA6QDqAMB0ASQTuAEAaAGMtgGAg&sigh=Vq7JIfuxoVI com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I) gzip
185 23972 173.194.70.154 www.googleadservices.com GET /pagead/conversion/1001680686/?label=4dahCKKczAYQrt7R3QM&value=&muid=myTNNlwjHP2x7sOPdZUceA&bundleid=com.google.android.youtube&appversion=5.3.32&osversion=4.3.1&sdkversion=ct-sdk-a-v1.1.0&remarketing_only=1&timestamp=1390052022&data=screen_name%3D%3CAndroid_YT_Open_App%3E Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
186 25754 173.194.70.157 www.googleadservices.com GET /pagead/conversion/1001680686/?label=4dahCKKczAYQrt7R3QM&value=&muid=myTNNlwjHP2x7sOPdZUceA&bundleid=com.google.android.youtube&appversion=5.3.32&osversion=4.3.1&sdkversion=ct-sdk-a-v1.1.0&remarketing_only=1&timestamp=1390053879&data=screen_name%3D%3CAndroid_YT_Open_App%3E Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
187 61969 173.194.70.156 www.googleadservices.com GET /pagead/conversion/1001680686/?label=4dahCKKczAYQrt7R3QM&value=&muid=myTNNlwjHP2x7sOPdZUceA&bundleid=com.google.android.youtube&appversion=5.3.32&osversion=4.3.1&sdkversion=ct-sdk-a-v1.1.0&remarketing_only=1&timestamp=1390068090&data=screen_name%3D%3CAndroid_YT_Open_App%3E Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
188 69160 173.194.70.156 www.googleadservices.com GET /pagead/conversion/1001680686/?label=4dahCKKczAYQrt7R3QM&value=&muid=myTNNlwjHP2x7sOPdZUceA&bundleid=com.google.android.youtube&appversion=5.3.32&osversion=4.3.1&sdkversion=ct-sdk-a-v1.1.0&remarketing_only=1&timestamp=1390068519&data=screen_name%3D%3CAndroid_YT_Open_App%3E Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
189 77062 173.194.70.157 www.googleadservices.com GET /pagead/conversion/1001680686/?label=4dahCKKczAYQrt7R3QM&value=&muid=myTNNlwjHP2x7sOPdZUceA&bundleid=com.google.android.youtube&appversion=5.3.32&osversion=4.3.1&sdkversion=ct-sdk-a-v1.1.0&remarketing_only=1&timestamp=1390083647&data=screen_name%3D%3CAndroid_YT_Open_App%3E Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
190 138476 173.194.70.157 www.googleadservices.com GET /pagead/conversion/1001680686/?label=4dahCKKczAYQrt7R3QM&value=&muid=myTNNlwjHP2x7sOPdZUceA&bundleid=com.google.android.youtube&appversion=5.3.32&osversion=4.3.1&sdkversion=ct-sdk-a-v1.1.0&remarketing_only=1&timestamp=1390148833&data=screen_name%3D%3CAndroid_YT_Open_App%3E Dalvik/1.6.0 (Linux; U; Android 4.3.1; GT-N7000 Build/JLS36I)
191 16190 173.194.70.157 www.googleadservices.com GET /pixel?google_nid=9675309&google_hm=bnRnR1JQd0IzMVlhMThxY2xKQlJkZFFRYVBNcnhnTFo%3D&google_cm&google_sc Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
192 16302 173.194.70.157 www.googleadservices.com GET /pixel?google_nid=9675309&google_hm=bnRnR1JQd0IzMVlhMThxY2xKQlJkZFFRYVBNcnhnTFo%3D&google_cm=&google_sc=&google_tc= Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
193 89554 173.194.70.154 www.googleadservices.com GET /simgad/16975570946260456591 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
194 89337 173.194.70.154 www.googleadservices.com GET /simgad/17705960718182275898 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
195 19576 173.194.70.95 www.googleapis.com GET /css?family=Open+Sans:400,600&subset=latin,cyrillic Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
196 89612 173.194.70.95 www.googleapis.com GET /css?family=Roboto:300 Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
197 74599 173.194.70.95 www.googleapis.com GET /maps/api/elevation/xml?locations=52.501904,13.342198&sensor=false None
198 132446 173.194.116.190 www.googletagmanager.com GET /gtm.js?id=GTM-PXNL5Z Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
199 3885 173.194.70.155 www.googletagservices.com GET /__utm.gif?utmwv=5.4.6dc&utms=1&utmn=1807714930&utmhn=www.sueddeutsche.de&utme=8(Vermarktbar*Thema*Ressort*Dokumenttyp*URL)9(y*unfall*muenchen*artikel*http%3A%2F%2Fwww.sueddeutsche.de%2Fmuenchen%2Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074)&utmcs=UTF-8&utmsr=800x1280&utmvp=479x710&utmsc=32-bit&utmul=de-de&utmje=0&utmfl=-&utmdt=M%C3%BCnchen-Haidhausen%20-%20Zehn%20Meter%20tiefes%20Loch%20im%20Gehweg%20-%20M%C3%BCnchen%20-%20S%C3%BCddeutsche.de&utmhid=725159496&utmr=http%3A%2F%2Fflipboard.com%2Fredirect%3Furl%3Dhttp%253A%252F%252Fwww.sueddeutsche.de%252Fmuenchen%252Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg-1.1866074&utmp=%2Fnachrichten_mobile%2Fmuenchen%2Fthema%2Funfall%2Fartikel%2Fmuenchen-haidhausen-ploetzlich-zehn-meter-tiefes-loch-im-gehweg&utmht=1390050886104&utmac=UA-19474199-2&utmcc=__utma%3D6611437.1403719128.1390050886.1390050886.1390050886.1%3B%2B__utmz%3D6611437.1390050886.1.1.utmcsr%3Dflipboard.com%7Cutmccn%3D(referral... Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
200 28309 195.246.160.36 www.hr-online.de GET /servlet/de.hr.cms.servlet.IMS?enc=d3M9aHJteXNxbCZibG9iSWQ9MTg3NTgyMTQmaWQ9NTA1OTg2ODU_ null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
201 103826 83.223.85.61 www.neues-deutschland.de GET /img/t/86771 null (FlipboardProxy/1.1; +http://flipboard.com/browserproxy)
202 9514 2.23.186.240 www.tagesschau.de GET /resources/framework/css/fonts/TheSans_LT_TT5_.svg Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
203 9529 2.23.186.240 www.tagesschau.de GET /resources/framework/css/fonts/TheSans_LT_TT5i.svg Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
204 9521 2.23.186.240 www.tagesschau.de GET /resources/framework/css/fonts/TheSans_LT_TT7_.svg Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100
205 94881 193.104.220.6 www.taz.de GET /Essay-zur-Zuwanderung-aus-Osteuropa/!131209/ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
206 95323 193.104.220.6 www.taz.de GET /Essay-zur-Zuwanderung-aus-Osteuropa/!131209;m/ Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
207 95594 193.104.220.6 www.taz.de GET /digitaz/cntres/szmmobil_Debatte-Artikel/ecnt/4702537358.taz/countergif Mozilla/5.0 (Linux; U; Android 4.3.1; de-de; GT-N7000 Build/JLS36I) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 Flipboard/2.2.2/2070,2.2.2.2070,2014-01-16 17:55, +0100, de
208 98714 185.31.17.185 www.theverge.com GET /rss/index.xml Ultimate DayDream
209 62133 173.194.70.136 www.youtube-nocookie.com GET /device_204?app_anon_id=6988a4be-80bf-4a77-9581-f98c234a176f&firstactive=1389027600&firstactivegeo=DE&firstlogin=1389027600&prevactive=1390003200&prevlogin=1390003200&loginstate=1&cplatform=mobile&c=android&cver=5.3.32&cos=Android&cosver=4.3.1&cbr=com.google.android.youtube&cbrver=5.3.32&cbrand=samsung&cmodel=GT-N7000&cnetwork=o2%20-%20de com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I)
210 62049 173.194.116.167 www.youtube.com GET /leanback_ajax?action_environment=1 com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I) gzip
211 64130 173.194.116.167 www.youtube.com GET /ptracking?ptk=KontorRecords&video_id=GoYrjCkN3Q4&ptchn=b3tJ5NKw7mDxyaQ73mwbRg&plid=AATwQoLNVKjFDu_5&oid=SqRrmZwFybZNrAc1Oh_HdQ&pltype=content com.google.android.youtube/5.3.32(Linux; U; Android 4.3.1; de_DE; GT-N7000 Build/JLS36I)
212 73978 54.240.184.218 xtra2.gpsonextra.net GET /xtra.bin Android

POST Requests

1
2
3
4
5
6
7
p3 = pdsql.read_frame(""" 
    SELECT h.frame_number, d.dns_query, h.request_uri, h.data, h.text FROM http AS  h
    JOIN dns AS d ON h.ip_dst = d.dns_response
    WHERE lower(h.request_method) == 'post'
    ORDER by h.ip_dst    
""", con)
p3.head(500)
frame_number dns_query request_uri data text
0 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
1 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
2 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
3 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
4 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
5 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
6 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
7 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
8 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
9 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
10 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
11 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
12 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
13 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
14 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
15 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
16 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
17 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
18 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
19 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
20 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
21 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
22 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
23 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
24 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
25 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
26 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
27 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
28 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
29 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
30 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
31 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
32 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
33 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
34 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
35 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
36 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
37 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
38 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
39 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
40 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
41 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
42 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
43 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
44 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
45 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
46 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
47 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
48 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
49 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
50 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
51 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
52 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
53 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
54 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
55 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
56 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
57 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
58 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
59 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
60 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
61 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
62 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
63 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
64 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
65 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
66 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
67 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
68 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
69 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
70 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
71 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
72 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
73 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
74 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
75 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
76 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
77 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
78 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
79 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
80 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
81 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
82 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
83 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
84 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
85 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
86 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
87 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
88 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
89 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
90 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
91 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
92 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
93 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
94 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
95 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
96 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
97 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
98 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
99 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
100 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
101 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
102 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
103 25716 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32971737, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
104 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
105 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
106 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
107 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
108 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
109 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
110 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
111 25724 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"1119413a297389c129790915258b4825171","timestamp":13900538708,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"fdfc1bbba1ab6eb97a59e08c49e3271a"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32972126, TSecr 191668474,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 2/2
112 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
113 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
114 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
115 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
116 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
117 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
118 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
119 25833 saas.appoxee.com /api/ {"action":"getServerTime","auth":{"random":"ca3318438b295ab61a34b2a10b960a1c682","timestamp":13900538811,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"364989804263bd8af6146c078eed4850"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973358, TSecr 191670484,POST /api/ HTTP/1.1\r\n,\r\n,HTTP request 1/1
120 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
121 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
122 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
123 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
124 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
125 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
126 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
127 25868 saas.appoxee.com /api/ {"action":"getDeviceMessages","getDeviceMessages":{"queryType":"Regular","latestMessageDate":"2014-01-18T12:51:31.836","key":"19ba7bd21bb3cfa3"},"auth":{"random":"851868430692926395b96bcc6c62b869916","timestamp":13900538825,"AppSDKKey":"3ec0fb21-759c-4169-9fed-44efda1ea246","signature":"c5881a2819930f43af0b88c8c0f83c05"}} No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 32973422, TSecr 191670577,POST /api/ HTTP/1.1\r\n,Cookie2: $Version=1\r\n,\r\n,HTTP request 2/2
128 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
129 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
130 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
131 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
132 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
133 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
134 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
135 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
136 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
137 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
138 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
139 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
140 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
141 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
142 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
143 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
144 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
145 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
146 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
147 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
148 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
149 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
150 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
151 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
152 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
153 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
154 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
155 39736 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 4/4,badges=[["111860864X"]]
156 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
157 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
158 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
159 40174 www.amazon.com /gp/anywhere/badges None POST /gp/anywhere/badges HTTP/1.1\r\n,Origin: http://www.amazon.com\r\n,X-Requested-With: XMLHttpRequest\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 12/12,badges=[["111860864X"]]
160 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
161 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
162 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
163 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
164 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
165 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
166 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
167 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
168 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
169 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
170 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
171 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
172 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
173 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
174 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
175 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
176 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
177 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
178 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
179 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
180 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
181 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
182 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
183 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
184 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
185 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
186 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
187 89723 t.skimresources.com /api/link None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629076, TSecr 1273499825,POST /api/link HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 1/1,[truncated] data=%7B%22pub%22%3A%2236706X955308%22%2C%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22dl%22%3A%5B%22androidpit.com%22%2C%22androidpit.es%22%2C%22a...
188 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
189 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
190 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...
191 89860 t.skimresources.com /api/track.php None No-Operation (NOP),No-Operation (NOP),Timestamps: TSval 44629497, TSecr 1273499850,POST /api/track.php HTTP/1.1\r\n,Origin: http://www.androidpit.de\r\n,X-Requested-With: com.android.browser\r\n,Accept-Charset: utf-8, iso-8859-1, utf-16, *;q=0.7\r\n,\r\n,HTTP request 2/2,[truncated] data=%7B%22pag%22%3A%22http%3A%2F%2Fwww.androidpit.de%2Fde%2Fandroid%2Fforum%2Fthread%2F573726%2Fslimbean-Build-4-3%22%2C%22phr%22%3A%7B%7D%2C%22pub%22%3A%2236706X955308%22%2C%22slc%22%3A0%2C%22swc%22%3A0%2C%22js...