Overview

URLmtmx.icu/
IP 74.208.242.164 (United States)
ASN#8560 IONOS SE
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access public lock_open
Report completed2023-03-15 02:19:26 UTC
StatusLoading report..
IDS alerts2
Blocklist alert0
urlquery alerts No alerts detected
Tags None

Domain Summary (12)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
r3.o.lencr.org (9) 344 2020-12-02T09:52:13Z 2023-03-25T05:09:02Z 3042 7982 23.36.76.226
firefox.settings.services.mozilla.com (2) 867 2020-06-04T22:08:41Z 2023-03-24T18:14:23Z 782 2372 35.241.9.150
assets.plesk.com (16) 120376 2016-07-25T15:41:51Z 2023-03-25T05:09:23Z 7160 353841 185.76.9.23
ocsp.r2m01.amazontrust.com (2) 0 2022-10-12T22:43:53Z 2023-03-25T05:09:20Z 700 1892 143.204.48.16
firehose.us-west-2.amazonaws.com (1) 5730 2017-01-30T11:07:36Z 2023-03-25T08:08:49Z 920 704 35.89.72.18
fonts.googleapis.com (1) 8877 2013-06-10T22:14:26Z 2023-03-25T00:27:50Z 467 630 142.250.74.106
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03T13:26:46Z 2023-03-24T18:20:20Z 413 5882 34.160.144.191
mtmx.icu (16) 0 2020-11-19T13:47:21Z 2023-03-22T01:19:03Z 6347 99260 74.208.242.164
contile.services.mozilla.com (1) 1114 2021-05-27T20:32:35Z 2023-03-25T05:09:25Z 333 391 34.117.237.239
push.services.mozilla.com (1) 2140 2014-10-24T10:27:06Z 2023-03-24T18:17:07Z 606 127 44.238.9.41
ocsp.pki.goog (2) 175 2018-07-01T08:43:07Z 2023-03-25T05:09:34Z 686 1400 142.250.74.3
img-getpocket.cdn.mozilla.net (6) 1631 2018-06-22T01:36:00Z 2023-03-24T16:33:49Z 3246 60224 34.120.237.76

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
Timestamp Severity Source IP Destination IP Alert
2023-03-15 02:19:15 UTC medium Client IP Internal IP ET INFO DNS Query for Suspicious .icu Domain 
2023-03-15 02:19:15 UTC medium Client IP  74.208.242.164 ET INFO Suspicious Domain (*.icu) in TLS SNI 

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
 No alerts detected

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 74.208.242.164
Date UQ / IDS / BL URL IP
2023-03-22 01:19:17 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-15 06:19:22 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-15 02:19:26 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-13 06:21:36 UTC 0 - 2 - 0 laidmx.mtmx.icu/ 74.208.242.164
2023-02-25 10:21:38 UTC 0 - 2 - 0 laidmx.mtmx.icu/ 74.208.242.164


Last 5 reports on ASN: IONOS SE
Date UQ / IDS / BL URL IP
2023-05-29 15:06:18 UTC 0 - 0 - 1 thephoenixrises.org/ 74.208.13.151
2023-05-29 14:55:27 UTC 0 - 1 - 0 stahlworks.com/dev/sfk/sfktray-set-up.exe 212.227.247.141
2023-05-29 14:52:45 UTC 0 - 1 - 0 www.softwareok.com/Download/StressMyPC.zip 66.175.232.167
2023-05-29 14:37:34 UTC 0 - 1 - 0 www.catchapage.com/files/CAPsetup.exe 74.208.236.52
2023-05-29 14:25:29 UTC 19 - 0 - 4 client.rosyscom.com/sui5/17C44C3EE28CDB2444A7 (...) 217.160.0.48


Last 5 reports on domain: mtmx.icu
Date UQ / IDS / BL URL IP
2023-03-22 01:19:17 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-15 06:19:22 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-15 02:19:26 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-13 06:21:36 UTC 0 - 2 - 0 laidmx.mtmx.icu/ 74.208.242.164
2023-02-25 10:21:38 UTC 0 - 2 - 0 laidmx.mtmx.icu/ 74.208.242.164


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-15 12:58:26 UTC 0 - 1 - 0 mmkkjjk.xyz/ 103.190.242.105
2023-03-15 06:19:22 UTC 0 - 2 - 0 mtmx.icu/ 74.208.242.164
2023-03-15 06:17:26 UTC 0 - 0 - 1 admin.rsdsistemas.pt/ 94.46.166.7
2023-03-14 22:13:21 UTC 0 - 0 - 2 activ-it.ro/ 95.216.90.103
2023-03-14 03:22:56 UTC 0 - 3 - 0 panel.itas.cc/ 5.132.159.215

JavaScript

Executed Scripts (4)

Executed Evals (0)

Executed Writes (3)
#1 JavaScript::Write (size: 38) - SHA256: c5bb5f3d369eb145c620c2a2d34add07945ce68030b62965718260b455988511
< a href = "http://mtmx.icu" > mtmx.icu < /a>
#2 JavaScript::Write (size: 57) - SHA256: bacf2497a65a2116cd5b4e93a513c919219e648739741f33d2c7f57d29a4da8c
< a href = "https://mtmx.icu:8443" > https: //mtmx.icu:8443</a>
#3 JavaScript::Write (size: 14507) - SHA256: 47d71e76b21809ad3a9fbdd9aae827e4e09695ac65784a1f0ced428987b17709
< !doctype html >
    < html lang = "en" >
    < head >
    < meta charset = "utf-8" >
    < title > Domain Default page < /title> < meta name = "copyright"
content = "Copyright 1999-2023. Plesk International GmbH. All rights reserved." >
    < meta http - equiv = "X-UA-Compatible"
content = "IE=edge,chrome=1" >
    < meta name = "viewport"
content = "width=device-width, initial-scale=1" >
    < link rel = "shortcut icon"
href = "https://assets.plesk.com/static/default-website-content/public/favicon-2d0e10.ico" >
    < link rel = "preload"
href = "https://assets.plesk.com/static/default-website-content/public/fonts/lato-v16-latin-regular-65e877.woff2"
as = "font"
type = "font/woff2"
crossorigin >
    < style type = "text/css" >
    /* Copyright 1999-2023. Plesk International GmbH. All rights reserved. */

    @font - face {
        font - family: "Lato";
        font - display: swap;
        font - style: normal;
        font - weight: 400;
        src: local('Lato Regular'), local('Lato-Regular'), url(https: //assets.plesk.com/static/default-website-content/public/fonts/lato-v16-latin-regular-65e877.woff2) format("woff2"),
                url(https: //assets.plesk.com/static/default-website-content/public/fonts/lato-v16-latin-regular-319df0.woff) format("woff");
                }

                @
                font - face {
                    font - family: "Lato";
                    font - display: swap;
                    font - style: normal;
                    font - weight: 700;
                    src: local('Lato Bold'), local('Lato-Bold'), url(https: //assets.plesk.com/static/default-website-content/public/fonts/lato-v16-latin-700-f1405b.woff2) format("woff2"),
                            url(https: //assets.plesk.com/static/default-website-content/public/fonts/lato-v16-latin-700-a354bb.woff) format("woff");
                            }

                            html {
                                line - height: 1.15; - webkit - text - size - adjust: 100 % ;
                                box - sizing: border - box;
                                height: 100 % ;
                                font - size: 10 px; - webkit - tap - highlight - color: transparent; - moz - osx - font - smoothing: grayscale; - webkit - font - smoothing: antialiased;
                            }

                            body {
                                display: flex;
                                margin: 0;
                                min - width: 280 px;
                                min - height: 100 vh;
                                font - size: 14 px;
                                line - height: 1.714e m;
                                font - family: "Lato",
                                sans - serif;
                                color: #222;
    word-wrap: break-word;
    background-color: # f3f3f3;
                            }

                            .page {
                                display: flex;
                                flex: 1;
                                flex - direction: column;
                                min - height: 100 vh;
                            }

                            a {
                                color: #03ade4;
    text-decoration: none;
    cursor: pointer;
    background-color: transparent;
    transition: 0.25s ease-in-out;
}

a:active,
a:hover {
    outline: none;
}

a:hover {
    color: # 259 ccc;
                            }

                            p,
                            ul {
                                margin: 0 0 16 px;
                            }

                            .header {
                                background - color: #374758;
    background-image: url(https://assets.plesk.com/static/default-website-content/public/img/header-bg-6827b7.svg);
}

.header__content {
    max-width: 960px;
    margin: auto;
    padding: 20px 20px 30px;
}

.header__title {
    margin: 12px 0;
    font-size: 28px;
    line-height: 1.286em;
    color: rgba(255, 255, 255, 0.9);
}

.header__message {
    position: relative;
    z-index: 1;
    margin: 0 0 30px;
    font-size: 16px;
    line-height: 24px;
    color: rgba(255, 255, 255, 0.9);
}

.header__message p,
.header__message ul {
    margin-bottom: 0;
}

.note {
    position: relative;
    display: flex;
    align-items: center;
    padding: 12px;
    font-size: 16px;
    line-height: 24px;
    background-color: rgba(255, 255, 255, 0.9);
    box-shadow: 0 4px 8px rgba(0, 0, 0, 0.4);
    border-radius: 4px;
}

.note:after {
    content: "";
    position: absolute;
    top: -76px;
    right: 32%;
    width: 72px;
    height: 143px;
    background: url(https://assets.plesk.com/static/default-website-content/public/img/guy-cc224f.png) no-repeat;
    background-size: contain;
}

.note__link {
    display: inline-flex;
    align-items: flex-start;
    margin-top: 4px;
    font-size: 14px;
    line-height: 20px;
}

.note__icon {
    margin: 2px 4px 0 0;
    opacity: 0.7;
}

.note__link:hover .note__icon {
    opacity: 1;
}

.note__button {
    display: inline-block;
    margin-left: 8px;
    padding: 8px 12px 10px;
    border-radius: 4px;
    font-weight: 700;
    font-size: 16px;
    line-height: 20px;
    color: rgba(255, 255, 255, 0.9);
    background-color: # 53 bce6;
                                z - index: 1;
                                white - space: nowrap;
                            }

                            .note__message {
                                flex: 1;
                                z - index: 1;
                            }

                            .note__button: hover {
                                color: rgba(255, 255, 255, 0.9);
                                background - color: #03ade4;
}

@media (max-width: 769px) {
    .header__title br {
        display: none;
    }
}

@media (min-width: 768px) {
    .header__inner {
        max-width: 1280px;
        margin: auto;
        background: url(https://assets.plesk.com/static/default-website-content/public/img/header-domain-page-98961e.png) 100% 0 no-repeat;
        background-size: 499px 420px;
    }

    .header__content {
        padding: 40px 20px;
    }

    .header__title {
        margin: 50px 0 18px;
    }

    .header__message {
        line-height: 28px;
    }

    .note {
        padding: 18px 24px;
        font-size: 18px;
        line-height: 28px;
    }

    .note__link {
        display: inline-flex;
        align-items: flex-start;
        margin-top: 4px;
        font-size: 16px;
        line-height: 24px;
    }

    .note__icon {
        margin-top: 4px;
    }

    .note__button {
        padding: 8px 30px 12px;
        font-size: 20px;
        line-height: 28px;
    }
}

.content {
    display: block;
    flex: auto;
}

.content__inner {
    max-width: 960px;
    margin: auto;
    padding: 26px 20px;
}

.content__title {
    margin: 0 0 8px;
    font-size: 20px;
    font-weight: 400;
    line-height: 28px;
}

.resources-list {
    display: flex;
    flex-wrap: wrap;
    padding: 16px 0 0;
    list-style: none;
    justify-content: space-around;
}

.resources-list__item {
    flex: 1 1 33%;
    min-width: 0;
    padding: 16px 0;
    box-sizing: border-box;
    text-align: center;
}

.resources-list__item > a {
    position: relative;
    display: inline-block;
    text-align: center;
}

.resources-list__item .icon {
    display: block;
    margin: 0 auto 8px;
    width: 48px;
    height: 48px;
    transition: 0.3s;
}

@media (min-width: 768px) {
    .columns {
        display: flex;
    }

    .columns__column {
        flex: 1;
        min-width: 0;
    }

    .resources-list__item > a {
        margin-left: 50px;
    }
}

.footer {
    flex: none;
    font-size: 13px;
    line-height: 20px;
    background-color: # 374758;
                                color: rgba(255, 255, 255, 0.4);
                            }

                            .footer a {
                                color: rgba(255, 255, 255, 0.4);
                                text - decoration: none;
                                font - weight: bold;
                            }

                            .footer a: hover {
                                color: rgba(255, 255, 255, 0.6);
                            }

                            .footer__inner {
                                margin: auto;
                                padding: 20 px;
                                max - width: 640 px;
                                text - align: center;
                            }

                            .icon - button {
                                display: inline - flex;
                                align - items: center;
                                padding: 13 px 20 px;
                                line - height: 20 px;
                                border: 1 px solid #53bce6;
    border-radius: 4px;
    background-color: # eef8fc;
                            }

                            .icon - button: hover {
                                background - color: # ddf2fb;
                            }

                            .icon - button__icon {
                                margin: -2 px 8 px - 8 px 0;
                            }

                            < /style> < /head> < body >
                            < div class = "page" >
                            < header class = "header" >
                            < div class = "header__inner" >
                            < div class = "header__content" >
                            < a class = "header__logo"
                            href = "https://www.plesk.com"
                            target = "_blank"
                            data - id = "logo-link" >
                            < img src = "https://assets.plesk.com/static/default-website-content/public/img/logo-ebb972.svg"
                            width = "98"
                            height = "41"
                            alt = "Plesk" >
                            < /a> < h1 class = "header__title" >
                            This is a
                            default webpage generated
                            for < br >
                            < a href = "https:&#x2F;&#x2F;mtmx.icu"
                            data - id = "domain-link" > mtmx.icu < /a>
                            by Plesk. < /h1> < div class = "header__message" >
                            < p > If you are the website owner: < /p> < ul >
                            < li > Log in to Plesk to manage the website and its availability. < /li> < li > Use File Manager to add the website 's content.</li> < /ul> < p > Unable to manage your website ? Contact your service provider. < /p> < /div> < div class = "note" >
                            < div class = "note__message" >
                            < div > Log in to Plesk to create websites and set up hosting. < /div> < a class = "note__link"
                            href = "https://support.plesk.com/hc/en-us/articles/213413369-How-to-log-in-to-Plesk-"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "howtologin" >
                            < img class = "note__icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/question-mark-circle-2b854e.svg"
                            alt = "" >
                            New to Plesk ? Learn how to log in and start working with it. < /a> < /div> < a class = "note__button"
                            href = "https:&#x2F;&#x2F;mtmx.icu:8443"
                            data - id = "plesk-login" > Log in to Plesk < /a> < /div> < /div> < /div> < /header> < main class = "content" >
                            < div class = "content__inner" >
                            < div class = "columns" >
                            < div class = "columns__column" >
                            < h2 class = "content__title" > What is Plesk < /h2> < p > < b > < a href = "https://www.plesk.com"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "content-plesk-link" > Plesk < /a></b > is a hosting < a href = "https://www.plesk.com/blog/business-industry/whats-control-panel-all-you-need-to-know/"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "content-control-panel-link" > control panel < /a>
                            with simple and secure web server, website and web apps management tools.It is specially designed to help web professionals manage web,
                            DNS, mail and other services through a comprehensive and user - friendly GUI.Plesk is about intelligently managing servers, apps,
                            websites and hosting businesses, on both traditional and cloud hosting. < /p> < a class = "icon-button"
                            href = "https://docs.plesk.com/try-plesk-now/"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "try-plesk" >
                            < img class = "icon-button__icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/try-online-demo-e76f32.svg"
                            alt = "Try Online Demo" >
                            < span > Try Online Demo < /span> < /a> < /div> < div class = "columns__column" >
                            < ul class = "resources-list" >
                            < li class = "resources-list__item" >
                            < a class = "plesk-guides"
                            href = "https://docs.plesk.com/en-US/obsidian/"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "plesk-guides" >
                            < img class = "icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/plesk-guides-466bdb.svg"
                            alt = "Plesk Guides" >
                            < span > Plesk Guides < /span> < /a> < /li> < li class = "resources-list__item" >
                            < a href = "https://support.plesk.com/hc/en-us"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "knowledge-base" >
                            < img class = "icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/knowlede-base-e4cf57.svg"
                            alt = "Knowledge Base" >
                            < span > Knowledge Base < /span> < /a> < /li> < li class = "resources-list__item" >
                            < a href = "https://talk.plesk.com/"
                            target = "_blank"
                            data - id = "forum" >
                            < img class = "icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/forum-a9076c.svg"
                            alt = "Forum" >
                            < span > Forum < /span> < /a> < /li> < li class = "resources-list__item" >
                            < a href = "https://www.plesk.com/blog/"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "developer-blog" >
                            < img class = "icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/developers-blog-1dd547.svg"
                            alt = "Developer Blog" >
                            < span > Developer Blog < /span> < /a> < /li> < li class = "resources-list__item" >
                            < a href = "https://www.youtube.com/channel/UCeU-_6YHGQFcVSHLbEXLNlA/playlists"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "video-guides" >
                            < img class = "icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/video-guides-0ca174.svg"
                            alt = "Video Guides" >
                            < span > Video Guides < /span> < /a> < /li> < li class = "resources-list__item" >
                            < a href = "https://www.facebook.com/Plesk"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "facebook" >
                            < img class = "icon"
                            src = "https://assets.plesk.com/static/default-website-content/public/img/facebook-2e0b41.svg"
                            alt = "Facebook" >
                            < span > Facebook < /span> < /a> < /li> < /ul> < /div> < /div> < /div> < /main> < footer class = "footer" >
                            < div class = "footer__inner" >
                            This page was generated by Plesk.Plesk is the leading WebOps platform to run, automate and grow applications, websites and hosting businesses.Learn more at < a href = "https://www.plesk.com"
                            target = "_blank"
                            rel = "nofollow noopener noreferrer"
                            data - id = "footer-plesk-link" > plesk.com < /a> < /div> < /footer> < script src = "https:&#x2F;&#x2F;assets.plesk.com&#x2F;static&#x2F;default-website-content&#x2F;public&#x2F;bundle.js" > < /script> < /div> < /body> < /html>


HTTP Transactions (58)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "370104DF5DD8F739601A4BE42AE41BB92F365DCF585823A3C14733F7C394E926"
Last-Modified: Sun, 12 Mar 2023 14:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11079
Expires: Wed, 15 Mar 2023 05:23:54 GMT
Date: Wed, 15 Mar 2023 02:19:15 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "8ECD890BD13E92A07ACABBD187E71D59ADC1F896B249AC1165444EA1F9E21BEF"
Last-Modified: Tue, 14 Mar 2023 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16706
Expires: Wed, 15 Mar 2023 06:57:41 GMT
Date: Wed, 15 Mar 2023 02:19:15 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "C2D2E2BE0E1484259271BE471FF46345FD332C071389F9EF92F637E7EE666EA6"
Last-Modified: Tue, 14 Mar 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4405
Expires: Wed, 15 Mar 2023 03:32:40 GMT
Date: Wed, 15 Mar 2023 02:19:15 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Alert, Backoff, Retry-After, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Wed, 15 Mar 2023 02:14:15 GMT
age: 300
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    7f03faaba3392caae6dae54467bfdf6d
Sha1:   57ea1f14e8bfbcca8190c706d708c9fda12442c1
Sha256: 02ac551ba61fcbc6b04f244df065948b181a8a258db5c2e197aae66fdfcea8ee
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-04-09-20-28-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: sQ3UTQmPqS/egGZJYh5XtUcml0DjnP0w6hBm08Qa53r25nruGGHbVFZVPXRCU+4m3Ob1eTw1E5c=
x-amz-request-id: DR2FKFDBM2Q808K7
x-amz-server-side-encryption: AES256
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Wed, 15 Mar 2023 01:20:48 GMT
age: 3507
last-modified: Sat, 18 Feb 2023 20:28:27 GMT
etag: "b5ba6334e73496995e3e3a9ecd0eb323"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    b5ba6334e73496995e3e3a9ecd0eb323
Sha1:   ad80d3b7718c28364e8c2004fb38a13a1747e462
Sha256: aa5abb52515c6383c014aadb63a86c9f798ad64de53c0218616c1fc6d424d2e2
                                        
                                            GET / HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             74.208.242.164
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                            
Server: nginx
Date: Wed, 15 Mar 2023 02:19:15 GMT
Content-Length: 162
Connection: keep-alive
Location: https://mtmx.icu/


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   162
Md5:    4f8e702cc244ec5d4de32740c0ecbd97
Sha1:   3adb1f02d5b6054de0046e367c1d687b6cdf7aff
Sha256: 9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:15 GMT
content-length: 12
access-control-expose-headers: content-type
access-control-allow-credentials: true
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Last-Modified, Retry-After, ETag, Backoff, Expires, Alert, Pragma, Cache-Control, Content-Length, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Wed, 15 Mar 2023 02:06:48 GMT
age: 747
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "9E4BD05BC3ACAA60B7B4A5920EA1162A9C279E63AF49AB86F75407885A1965C9"
Last-Modified: Tue, 14 Mar 2023 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21599
Expires: Wed, 15 Mar 2023 08:19:15 GMT
Date: Wed, 15 Mar 2023 02:19:16 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "F23A16DCFFF2A742FCBD5FFF52CB6EDCB9485EEA5E732574F3124371B21ABFB3"
Last-Modified: Tue, 14 Mar 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12311
Expires: Wed, 15 Mar 2023 05:44:27 GMT
Date: Wed, 15 Mar 2023 02:19:16 GMT
Connection: keep-alive

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: 4yqTuzPVjk+Bdw9F9wc8cw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             44.238.9.41
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: TYUIEz0cYCqSmCHjkXPm+i7uRig=

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Wed, 15 Mar 2023 02:19:16 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /img/logo.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 18187
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-470b"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 133 x 100, 8-bit/color RGBA, non-interlaced\012- data
Size:   18187
Md5:    4ecdddf53fa4b4b108649508cbd1c849
Sha1:   ae874dd2fe3a2ae2d9097111cba8fb9bcfc0c335
Sha256: b3a52ce017d5ac916dbc75595f345f49075ee73c2c8fac31b430295487efeec4
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Wed, 15 Mar 2023 02:19:16 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /static/default-website-content/public/fonts/lato-v16-latin-700-f1405b.woff2 HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://mtmx.icu
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: font/woff2
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 22992
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: "63b2c75a-59d0"
expires: Mon, 02 Jan 2023 12:14:51 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: FD44:183A:1090A39:174A79E:63B2C862
via: 1.1 varnish
age: 0
x-served-by: cache-bma1666-BMA
x-cache-hits: 0
x-timer: S1672661091.282553,VS0,VE102
vary: Accept-Encoding
x-fastly-request-id: b745fd9848b86fae166ce7f05eb89a8ee24751b9
x-accel-expires: @1678846881
server: CDN77-Turbo
x-77-nzt: AblMCRTnz3P/2wEAAA
x-77-nzt-ray: af5856304403a18b242b11641a8d7a28
x-cache: HIT
x-age: 475
x-77-pop: stockholmSE
x-77-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22992, version 1.0\012- data
Size:   22992
Md5:    1efbd38aa76ddae2580fedf378276333
Sha1:   8a49976f2470ba2a1db6144245355d3b889312e4
Sha256: 8d3ca80fa271e94b0c36cf3053b0f806b7a42bb3395b424c99dc0bd218f0ac20
                                        
                                            GET /static/default-website-content/public/img/header-domain-page-98961e.png HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/png
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 191877
permissions-policy: interest-cohort=()
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: "63b2c75a-2ed85"
expires: Mon, 02 Jan 2023 12:16:13 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 2152:D7EF:12F8BD9:13E7EEB:63B2C918
via: 1.1 varnish
age: 165
x-served-by: cache-bma1645-BMA
x-cache-hits: 1
x-timer: S1672661437.383295,VS0,VE2
vary: Accept-Encoding
x-fastly-request-id: 430ca60752ebee5220cc113ab96cce2521bc6396
x-accel-expires: @1678847119
server: CDN77-Turbo
x-77-nzt: AblMCRQ/VMP/7QAAAA
x-77-nzt-ray: af5856304403a18b242b1164b35e7628
x-cache: HIT
x-age: 237
x-77-pop: stockholmSE
x-77-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 998 x 840, 8-bit/color RGBA, non-interlaced\012- data
Size:   191877
Md5:    15b75d100a555e3f0d84c59d81dd46e8
Sha1:   435e0f337cf2fb81d65fa4aa1c14caaa109f5bc6
Sha256: f2fd07b6c6a69ba71eb8513377f052f5b692d610a2e890151084e7fcfb09799d
                                        
                                            GET /static/default-website-content/public/img/guy-cc224f.png HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/png
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 9999
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: "63b2c75a-270f"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: 899A:056E:10B5F31:176F340:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1657-BMA
x-cache-hits: 0
x-timer: S1672661016.343590,VS0,VE105
vary: Accept-Encoding
x-fastly-request-id: a59a52e1cca300a0655ab6314af85e56e7191a1f
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRRn3BHeXAIAAA
x-77-nzt-ray: af5856304403a18b242b116477c77828
x-cache: REVALIDATED
x-age: 604
x-77-pop: stockholmSE
x-77-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 144 x 286, 8-bit/color RGBA, non-interlaced\012- data
Size:   9999
Md5:    508c30a08de6e9a033e045a6979f76d7
Sha1:   8bbde0114d14ef4e0687fab5cc70e3bd4d96c233
Sha256: 40d72d259fff82a177cd2c2f2a1bd0024ec04a2cd5a19d5596187755cc2ae5f2
                                        
                                            GET /img/globe.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 49609
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-c1c9"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 546 x 480, 8-bit/color RGB, non-interlaced\012- data
Size:   49609
Md5:    396b2938f45c3eee4188c34fc1c5021e
Sha1:   0716af0793e6a9f2b62a6c21038f703b88656c09
Sha256: 49c6d2c4fc8143dd2389df5d6da8ff30128a1257a72ce2ddc922e4267bcb2f92
                                        
                                            GET /img/blog.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 2328
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-918"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   2328
Md5:    f7891a5403c402960ecb0ae37decbc65
Sha1:   105e9ffa2949e7460075e120277b61a4d656e495
Sha256: 68c47af57438cc7a864c4ed04ceffc2d66ace8792792f5ba66f6b4caedcced2b
                                        
                                            GET /img/forum.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 3425
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-d61"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   3425
Md5:    4a403551d727257944069360bff39127
Sha1:   66c59ee0139f2cd96077c09d2ff988c183931aad
Sha256: f29b7727a1739d8a376f15794144bf71711378c36e185090f5929f16283db008
                                        
                                            GET /img/knowledge-base.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 1495
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-5d7"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   1495
Md5:    0c1ea46ae67d053a893854c4c4d4cc84
Sha1:   dd1d9378fde23fb9da4dcfaf43431a420ab11f45
Sha256: 3e070b868ea022d3950d2c9d5cdbea9901b15fae3bc2a3bf9cf4ce6a585d9203
                                        
                                            GET /img/facebook.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 1933
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-78d"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   1933
Md5:    cb76fd023bb8bfb9dabae1b74019fd66
Sha1:   ca91a9cb8662e8af82146cf507c8380bab9e11ab
Sha256: 6216c4e00e4557d3db7efbe6d44b68bcc46823d60ffcad289b409a9dd73ff813
                                        
                                            GET /img/twitter.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 2302
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-8fe"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   2302
Md5:    49f00313f6add19cd5da23ea1409fe05
Sha1:   0bec70d41ddd47e300b16ce0d0895c1c3c745191
Sha256: 039ac96482995b80fa192cd487bc668e2acec3f84b3fb908a9624e9888acbc10
                                        
                                            GET /img/google-plus.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 2836
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-b14"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   2836
Md5:    d508e2a83065a72b52ed7754561bf3ce
Sha1:   56cf5a054ad2375bf824e13a2dff8b90b0b50fbc
Sha256: 9f4985294ee20a0b9e938a84a664a71a6913b6ea0468e0f19bc8c739a343f4b5
                                        
                                            GET /img/fastcgi.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 3521
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-dc1"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   3521
Md5:    88f914b6f6b89e824c09740e2fad4435
Sha1:   bcd2269a1c973a83ab15dced6200e01e2ff82a8c
Sha256: 18d6f33ca2f57b6a0d2bbe9088a5a2390ce38372d8ac90c09fa13c99ad71c685
                                        
                                            GET /img/python.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 2379
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-94b"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   2379
Md5:    c574b44ad793e1bf33d42897bf9181ec
Sha1:   fe6a23d5dfbf709f232ddf19aa945e34a17a273f
Sha256: b649a7a1d63a2ec1d33f02428765442bace6367e4e325b5808f6e19febc0a89f
                                        
                                            GET /img/php.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 2695
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-a87"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   2695
Md5:    5abb55bb92e559b1f2bc9cdc60fcde0f
Sha1:   eac4fb611e27717456fe1b870f6f49ce913a9f45
Sha256: 031a4f0056658d99cbc6ce65b9a690f5f1ebecb80a328a9b394ad964eabac309
                                        
                                            GET /img/perl.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 2786
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-ae2"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   2786
Md5:    761b159d396294bb8c6d952f9351a6cb
Sha1:   fb3acc3a15000cd86062d5405561b2a91b0f9223
Sha256: a558609ecd482cd4b97ffd56311df26ff6a3bc233db680be0ab71e97e58f86de
                                        
                                            GET /img/ssi.png HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/css/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 1706
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: "5e4f707a-6aa"
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced\012- data
Size:   1706
Md5:    36c1301e51a319d54151bc8fb4128a14
Sha1:   2b7aab55d57bf5846fe67f7abcd24ca12ded4547
Sha256: 614b9e2e11cbc04c95e8a3ab508246fd5e653e6672277b59e2983eb2aa9a3f04
                                        
                                            GET /static/default-website-content/public/img/plesk-guides-466bdb.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-8e6"
expires: Mon, 02 Jan 2023 12:14:30 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: F256:4C6A:105BBDD:171424C:63B2C84E
via: 1.1 varnish
age: 0
x-served-by: cache-bma1652-BMA
x-cache-hits: 0
x-timer: S1672661071.689081,VS0,VE101
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: ccf844cff2f5dced53eeb9b4704b23f644caa88d
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRQR0EbeXQIAAA
x-77-nzt-ray: af5856304403a18b242b1164fea59e27
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   114199
Md5:    14c1d36e91b8f6395c369958484315fb
Sha1:   264a2cf587f3a3abf42c2c78b02cfe70d25bcc08
Sha256: 852d21c340c86609a1e3e977727c2ecf2b753cd6558dfbad050f60949e1c402c
                                        
                                            POST / HTTP/1.1 
Host: ocsp.r2m01.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             143.204.48.16
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Wed, 15 Mar 2023 02:19:17 GMT
Last-Modified: Wed, 15 Mar 2023 01:14:53 GMT
Server: ECAcc (nya/79EB)
X-Cache: Miss from cloudfront
Via: 1.1 1ca0323262515c9240c58fe69a9ac826.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: fCh2kDEgBmOEfcil4xoxpMmi-PUQX2VkQl0gqJjwsu-0DfKbqqAhaA==
Age: 3864

                                        
                                            POST / HTTP/1.1 
Host: ocsp.r2m01.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             143.204.48.16
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Wed, 15 Mar 2023 02:19:17 GMT
Last-Modified: Wed, 15 Mar 2023 01:08:37 GMT
Server: ECAcc (nya/7946)
X-Cache: Miss from cloudfront
Via: 1.1 410f51195842d9b592b15d6588c36654.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: O32YmeQ-v4-NQRPxbcInaKkoQjkO36gnXjQ_DpJSJLyy2jIb6B-KIg==
Age: 4240

                                        
                                            GET /static/default-website-content/public/img/forum-a9076c.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-1569"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: 80AE:6E39:117806B:1831353:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1660-BMA
x-cache-hits: 0
x-timer: S1672661016.345980,VS0,VE101
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 5341c9ecd4c2fa2e9b2d48ec83860e4109e6af9f
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRSJsP/eXQIAAA
x-77-nzt-ray: af5856304403a18b242b1164cbcfbd27
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text
Size:   1150
Md5:    7d8b1cfd04469787e576f5fd20c6c1b8
Sha1:   2e9c0da28175bf10518cd31975a1018deffcf77a
Sha256: 2d04fc6e906ad911781549d9e13b464d2ddba7136637cd1ed6c85a71927e65a5
                                        
                                            POST / HTTP/1.1 
Host: firehose.us-west-2.amazonaws.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Amz-User-Agent: aws-sdk-js/2.1286.0 callback
Content-Type: application/x-amz-json-1.1
X-Amz-Target: Firehose_20150804.PutRecord
X-Amz-Content-Sha256: a36d6c5b45fb7dcf8941f30aba74f483fa2bcf8c972e7c933ad57d773f70a889
X-Amz-Date: 20230315T021916Z
Authorization: AWS4-HMAC-SHA256 Credential=AKIAR4YEYRJL6JKBNRGP/20230315/us-west-2/firehose/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date;x-amz-target;x-amz-user-agent, Signature=4fd1c76854bf581540222597b26379fef3cececc08c58586651aa5fba3e701b6
Content-Length: 108
Origin: https://mtmx.icu
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.89.72.18
HTTP/1.1 200 OK
Content-Type: application/x-amz-json-1.1
                                            
x-amzn-RequestId: c80f948a-f6ce-3640-9484-b9efe7c3e57b
Access-Control-Allow-Origin: *
Content-Encoding: gzip
x-amz-id-2: zFxs8GrY424XZfxRG1arF/vM26I4H7rauUjHHcEYIb7l4w2rfD5Q0GDKvH3c8dJ5dlSJcUXGAT5+vcMGRRkYFKxSaLxVeN+W
Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-request-id,x-amz-id-2,x-amzn-ErrorMessage,Date
Content-Length: 246
Date: Wed, 15 Mar 2023 02:19:16 GMT


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   246
Md5:    d507c6cfa4b70458170be96770beb5a2
Sha1:   b4c3aa95bc196c22989467211ef6b6b595ec8b85
Sha256: 65921f2877520b3ef65258a7c485860057f199218e440cd8d77777e9d3eb7fb2
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "8783E071C3F60FBCA2BBA5260B55A41F1035E150FFD94A66FF6A102FF2BC6783"
Last-Modified: Tue, 14 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17534
Expires: Wed, 15 Mar 2023 07:11:31 GMT
Date: Wed, 15 Mar 2023 02:19:17 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "8783E071C3F60FBCA2BBA5260B55A41F1035E150FFD94A66FF6A102FF2BC6783"
Last-Modified: Tue, 14 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17534
Expires: Wed, 15 Mar 2023 07:11:31 GMT
Date: Wed, 15 Mar 2023 02:19:17 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "8783E071C3F60FBCA2BBA5260B55A41F1035E150FFD94A66FF6A102FF2BC6783"
Last-Modified: Tue, 14 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17534
Expires: Wed, 15 Mar 2023 07:11:31 GMT
Date: Wed, 15 Mar 2023 02:19:17 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "8783E071C3F60FBCA2BBA5260B55A41F1035E150FFD94A66FF6A102FF2BC6783"
Last-Modified: Tue, 14 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17534
Expires: Wed, 15 Mar 2023 07:11:31 GMT
Date: Wed, 15 Mar 2023 02:19:17 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6c93cac4-6101-4cc0-af73-a38c4152bdc4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7704
x-amzn-requestid: 764a540f-2ef2-4a45-a3ac-17a14798ece7
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BjaHjHXDoAMF2Og=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-640ad6fc-225f51bc0b2a1eb9520d3367;Sampled=0
x-amzn-remapped-date: Fri, 10 Mar 2023 07:06:36 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: tmjFm8UJaQ0S3RsHGyG9xuEbXxABA4t04wHcjoeLGpTHE7nrwEEJkw==
via: 1.1 e291f351a18746d40754b367095a2872.cloudfront.net (CloudFront), 1.1 b618c0f73dc30c968057784ed0185d7a.cloudfront.net (CloudFront), 1.1 google
date: Tue, 14 Mar 2023 12:16:20 GMT
age: 50577
etag: "b0373390c6b532cc68cd0ffeece273b114e5986f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7704
Md5:    0cdb08bd496db0eba618793ce095c829
Sha1:   b0373390c6b532cc68cd0ffeece273b114e5986f
Sha256: 0cd90dbaf88b102f109522b02242f2294d6419c1cf68a4ed55ff7a34c69db918
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F21a85835-c7c4-48a2-afb8-600f570f7ef8.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9062
x-amzn-requestid: d24fccfa-439a-4bcf-a984-456cb90b0bb7
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ByllJFJlIAMFZ1g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6410e953-05321b2649fdc7a838e1b49a;Sampled=0
x-amzn-remapped-date: Tue, 14 Mar 2023 21:38:27 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C3
x-cache: Miss from cloudfront
x-amz-cf-id: 5ysSKoFUWLjBnHIF5p7fLLHSAUhX6gcvfFlQJp8ytTLLKuo8lL7O5g==
via: 1.1 8f22423015641505b8c857a37450d6c0.cloudfront.net (CloudFront), 1.1 29a825d8a219984d47bec4350779b558.cloudfront.net (CloudFront), 1.1 google
date: Tue, 14 Mar 2023 21:57:54 GMT
etag: "e8becaaf74fcda8fe5187f589b3cf2f3fa870d93"
age: 15683
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9062
Md5:    25023a307b323b4565ee2560c9f16ed1
Sha1:   e8becaaf74fcda8fe5187f589b3cf2f3fa870d93
Sha256: 9f976686d5a33122af889ede6456ed86c0dac867448cc3d81aaac45dfe5e946d
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F87df4bcd-c6cd-4a0c-a9f5-dffb7f36d2e4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 8487
x-amzn-requestid: 92381f1a-0140-47e9-a971-594a7de36c3c
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BkEcBGizoAMFgOA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-640b1ab3-1a54b65a5d7083e62dcb85ab;Sampled=0
x-amzn-remapped-date: Fri, 10 Mar 2023 11:55:31 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: Nn4eV-UeuWZ02ANOxzTUSgE4UODtaZxeIjp8UJfU8PgUny2shFaDjQ==
via: 1.1 112c6b3f9aea37a6cb00b7d933e5af6e.cloudfront.net (CloudFront), 1.1 74ab105148338444981d1b2277ffd9c4.cloudfront.net (CloudFront), 1.1 google
date: Tue, 14 Mar 2023 22:00:52 GMT
age: 15505
etag: "79c7d22c8df6d305f46c5779ccb9f25169d4d111"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8487
Md5:    be71491cee9b47dc3ffb23b4fdff25b3
Sha1:   79c7d22c8df6d305f46c5779ccb9f25169d4d111
Sha256: e785896e5840fb901ddd0118bef3ccad6b59a96d8eef0e8ccd9c95a3c261ba45
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc2904520-0a9f-4100-a359-c897c0215ee0.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9723
x-amzn-requestid: 3e30abca-e54d-44e9-9bb6-519ffa564172
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BtSsVFCQoAMFgIA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-640ecb1b-4da7f7c55b0f64a16658b921;Sampled=0
x-amzn-remapped-date: Mon, 13 Mar 2023 07:04:59 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: umnsc8_oZdsQq9whjz0ySFoDGGEdAgTfVsZYh6vlhbsxcfnH5JrP1A==
via: 1.1 0c96ded7ff282d2dbcf47c918b6bb500.cloudfront.net (CloudFront), 1.1 8cb7de37a1655236518810d0aabb8656.cloudfront.net (CloudFront), 1.1 google
date: Tue, 14 Mar 2023 07:21:25 GMT
age: 68272
etag: "703bf24dceda13ae6ab5a183e17a2d70b9fbe101"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9723
Md5:    eaa8c1764feb3441c2483bafeb204aeb
Sha1:   703bf24dceda13ae6ab5a183e17a2d70b9fbe101
Sha256: 8daa647ed71a3bbea409af650cbac9092af104e278b7090722b2a9ae8f206854
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2016f223-c7e4-42a2-aa25-60391713cf07.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 8337
x-amzn-requestid: 3e3e14b9-1d9e-44a1-a931-ca240258413b
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BgJDXF2mIAMFkdA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6409887b-6db8cc6909bc8635320aa8e6;Sampled=0
x-amzn-remapped-date: Thu, 09 Mar 2023 07:19:23 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: Ltcvq0U1nu25hbgHIdXg9tBq5z1Xq3t9VoBhz1ehqLmAE8IdAvM3FQ==
via: 1.1 49b94a8674d6e86a841d6523f7dbaf14.cloudfront.net (CloudFront), 1.1 abbf2df97f9d83839470842dc2e68cb6.cloudfront.net (CloudFront), 1.1 google
date: Tue, 14 Mar 2023 22:00:00 GMT
age: 15557
etag: "41754e7881a13303b9b49dc2ac382ce80b3e0864"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8337
Md5:    2aa0cc2d6307a3b3a4892996081e73d3
Sha1:   41754e7881a13303b9b49dc2ac382ce80b3e0864
Sha256: 1b5976a755ba9fff1170c3e96cfe653fc2167eb57e399abbef605b41ba3b829b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe64f0d58-b627-44f1-83fc-e7d2f38ff3c9.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 10571
x-amzn-requestid: d36f8422-bbd4-469c-b515-2cc9f16128a8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BwmfbFSwoAMFrNg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64101dfc-126bb0b76d422f6d4517d7d2;Sampled=0
x-amzn-remapped-date: Tue, 14 Mar 2023 07:10:52 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: pYUtH9qKmfFQtOsp4Sw_bJpYPFrwQLYCICnOsKZ0jPL9Inq9kSAAxw==
via: 1.1 9b311162717b41c968f6f00426d88aaa.cloudfront.net (CloudFront), 1.1 8cb7de37a1655236518810d0aabb8656.cloudfront.net (CloudFront), 1.1 google
date: Tue, 14 Mar 2023 07:43:48 GMT
age: 66929
etag: "1baf4e5b072b660129435190050bdb3415039973"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10571
Md5:    fdb209788886295bac6737b2c3fb77d8
Sha1:   1baf4e5b072b660129435190050bdb3415039973
Sha256: 3d9e93f015930c34f8f69fea8b2a8eac8eaf0313cae8e21eaeda1ccccccc5465
                                        
                                            GET / HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
last-modified: Thu, 05 Mar 2020 18:03:25 GMT
etag: W/"160a-5a01f5a750a8a"
x-cache-status: STALE
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Open+Sans:300,400,600&subset=latin,latin-ext,cyrillic,cyrillic-ext,greek,greek-ext,vietnamese HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.106
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Wed, 15 Mar 2023 02:19:16 GMT
date: Wed, 15 Mar 2023 02:19:16 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/knowlede-base-e4cf57.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-332"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: 7D10:79F0:10B2413:176B918:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1635-BMA
x-cache-hits: 0
x-timer: S1672661016.344333,VS0,VE97
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 73660022edee140e9ce23f5e7692ddb88082ab86
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRSVYwreXQIAAA
x-77-nzt-ray: af5856304403a18b242b1164d0d3a827
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/fonts/lato-v16-latin-regular-65e877.woff2 HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://mtmx.icu
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: font/woff2
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
content-length: 23484
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: "63b2c75a-5bbc"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: DBC0:0517:F72459:162AA4A:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1673-BMA
x-cache-hits: 0
x-timer: S1672661017.538522,VS0,VE95
vary: Accept-Encoding
x-fastly-request-id: d672e1bf4d80c1b86de1c938d498821d9f3d206a
x-accel-expires: @1678846881
server: CDN77-Turbo
x-77-nzt: AblMCRSKh9f/2wEAAA
x-77-nzt-ray: af58563042fabf8c242b11642e5ed828
x-cache: HIT
x-age: 475
x-77-pop: stockholmSE
x-77-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/developers-blog-1dd547.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-51f"
expires: Mon, 02 Jan 2023 12:13:41 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: BE42:7E18:FE7F48:16A0573:63B2C84E
via: 1.1 varnish
age: 0
x-served-by: cache-bma1661-BMA
x-cache-hits: 0
x-timer: S1672661071.693558,VS0,VE104
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: a4b833ed4dc24f69207880a9fcac65de08c62b01
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRSmno7eXQIAAA
x-77-nzt-ray: af5856304403a18b242b116442b7cb27
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css/style.css HTTP/1.1 
Host: mtmx.icu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             74.208.242.164
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Wed, 15 Mar 2023 02:19:16 GMT
last-modified: Fri, 21 Feb 2020 05:54:02 GMT
etag: W/"5e4f707a-1d44"
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/logo-ebb972.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-86f"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: 6AFE:3368:107664D:172EED4:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1674-BMA
x-cache-hits: 0
x-timer: S1672661016.213587,VS0,VE112
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 63b940857d9450d0a18197ffe3942fef95a88414
x-accel-expires: @1678847252
server: CDN77-Turbo
x-77-nzt: AblMCRSu8ib/aAAAAA
x-77-nzt-ray: af5856304403a18b242b1164f1c87227
x-cache: HIT
x-age: 104
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/header-bg-6827b7.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-132"
expires: Mon, 02 Jan 2023 12:12:52 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 6AFE:3368:1076653:172EEDA:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1643-BMA
x-cache-hits: 0
x-timer: S1672661016.338763,VS0,VE101
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 41728e9970b1fb6d2515c7a726be877ad92e445c
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRQk/pXeXAIAAA
x-77-nzt-ray: af5856304403a18b242b116412447428
x-cache: REVALIDATED
x-age: 604
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/question-mark-circle-2b854e.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-1ce"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: A284:3610:1101362:17BAB89:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1643-BMA
x-cache-hits: 0
x-timer: S1672661016.213235,VS0,VE103
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 35dfba27b57bfaad353b8b6b9bf727ff6b13aeff
x-accel-expires: @1678846881
server: CDN77-Turbo
x-77-nzt: AblMCRSdfV7/2wEAAA
x-77-nzt-ray: af5856304403a18b242b116400c98027
x-cache: HIT
x-age: 475
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/default-website-index.js HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-61d9"
expires: Mon, 02 Jan 2023 12:14:06 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 9530:1371:1051493:170A5D7:63B2C873
via: 1.1 varnish
age: 0
x-served-by: cache-bma1682-BMA
x-cache-hits: 0
x-timer: S1672661107.317296,VS0,VE93
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 6a9c9f88d6e51cd65db15ce169290277569a005e
x-accel-expires: @1678847119
server: CDN77-Turbo
x-77-nzt: AblMCRTXRYH/7QAAAA
x-77-nzt-ray: af5856304403a18b242b11640bb31318
x-cache: HIT
x-age: 237
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/try-online-demo-e76f32.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-6e9"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: 4F06:0131:1023AB1:16DC696:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1671-BMA
x-cache-hits: 0
x-timer: S1672661016.344777,VS0,VE102
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: d4ba5d381b82e98db9430caf84533e73683ac0ef
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRSUKUHeXQIAAA
x-77-nzt-ray: af5856304403a18b242b11646e1a8f27
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/bundle.js HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-47d12"
expires: Mon, 02 Jan 2023 12:11:58 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 7CA6:B0F7:1134214:121891B:63B2C7F7
via: 1.1 varnish
age: 0
x-served-by: cache-bma1650-BMA
x-cache-hits: 0
x-timer: S1672660984.886140,VS0,VE135
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: e4d55b06f35111ee41ec46cb6171983f45d35043
x-accel-expires: @1678847347
server: CDN77-Turbo
x-77-nzt: AblMCRTfSMT/CQAAAA
x-77-nzt-ray: af5856304403a18b242b1164c7d50828
x-cache: HIT
x-age: 9
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/video-guides-0ca174.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-509"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: 0DD4:0517:F7244E:162AA3A:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1635-BMA
x-cache-hits: 0
x-timer: S1672661016.345601,VS0,VE102
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: 3aa203879daf79ee41c1dbe50b001a722b3f572c
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRSDKozeXQIAAA
x-77-nzt-ray: af5856304403a18b242b116473cfd927
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /static/default-website-content/public/img/facebook-2e0b41.svg HTTP/1.1 
Host: assets.plesk.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mtmx.icu/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             185.76.9.23
HTTP/2 200 OK
content-type: image/svg+xml
                                            
date: Wed, 15 Mar 2023 02:19:16 GMT
permissions-policy: interest-cohort=()
x-origin-cache: HIT
last-modified: Mon, 02 Jan 2023 12:00:26 GMT
access-control-allow-origin: *
etag: W/"63b2c75a-318"
expires: Mon, 02 Jan 2023 12:13:36 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: A72C:3A7D:1067C6E:17203F0:63B2C818
via: 1.1 varnish
age: 0
x-served-by: cache-bma1626-BMA
x-cache-hits: 0
x-timer: S1672661016.361688,VS0,VE96
vary: Accept-Encoding, Accept-Encoding
x-fastly-request-id: c0043e5142d35dba3f7a265733dcb8d1397722df
x-accel-expires: @1678847356
server: CDN77-Turbo
x-77-nzt: AblMCRTZycveXQIAAA
x-77-nzt-ray: af5856304403a18b242b1164518f0628
x-cache: REVALIDATED
x-age: 605
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: