Overview

URLbeyondmydna.com/siai/submiaboiqunsd
IP 103.212.121.180 (India)
ASN#135222 MilesWeb Internet Services Pvt Ltd
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-10-20 18:54:15 UTC
StatusLoading report..
IDS alerts0
Blocklist alert65
urlquery alerts No alerts detected
Tags None

Domain Summary (20)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-10-20 04:32:40 UTC 34.117.237.239
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-10-20 11:26:59 UTC 93.184.220.29
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-10-20 12:16:20 UTC 34.120.237.76
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-10-20 14:37:28 UTC 142.250.74.164
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-10-20 12:00:37 UTC 143.204.55.35
fonts.googleapis.com (1) 8877 2013-06-10 20:14:26 UTC 2022-10-20 14:12:08 UTC 142.250.74.10
www.googletagmanager.com (1) 75 2012-12-25 14:52:06 UTC 2022-10-20 05:30:36 UTC 142.250.74.168
stats.g.doubleclick.net (1) 96 2013-06-02 22:47:44 UTC 2022-10-20 05:30:40 UTC 173.194.73.154
www.google.no (1) 25607 2016-04-05 19:50:59 UTC 2022-10-20 17:17:56 UTC 142.250.74.3
adservice.google.no (1) 96969 2017-09-26 14:23:08 UTC 2022-10-20 04:29:40 UTC 142.250.74.66
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-10-20 04:38:49 UTC 34.160.144.191
ocsp.pki.goog (15) 175 2017-06-14 07:23:31 UTC 2022-10-20 04:32:52 UTC 142.250.74.3
fonts.gstatic.com (1) 0 2014-08-29 13:43:22 UTC 2022-10-20 08:43:37 UTC 216.58.207.195 Domain (gstatic.com) ranked at: 540
beyondmydna.com (1) 0 2021-05-30 05:44:05 UTC 2022-10-20 18:54:01 UTC 103.212.121.180 Unknown ranking
r3.o.lencr.org (4) 344 2020-12-02 08:52:13 UTC 2022-10-20 04:31:22 UTC 23.36.76.226
ocsp.comodoca.com (3) 1696 2012-05-21 07:01:17 UTC 2022-10-20 06:14:09 UTC 104.18.32.68
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-10-20 04:52:55 UTC 44.237.163.41
www.eplimo.ae (43) 0 2022-02-11 13:22:05 UTC 2022-10-15 02:38:45 UTC 103.212.121.180 Unknown ranking
www.google-analytics.com (1) 40 2012-10-03 01:04:21 UTC 2022-10-20 14:27:53 UTC 142.250.74.174
adservice.google.com (1) 76 2021-02-20 16:10:48 UTC 2022-10-20 17:43:22 UTC 142.250.74.162

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/main.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/footer-reveal_init.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/particles_init.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/particles.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/footer-reveal.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/particless.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/js/plugins.js Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-regular-400.woff2 Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.ttf Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-regular-400.ttf Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.woff Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.eot Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.woff2 Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.woff Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-regular-400.eot Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.ttf Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.woff Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.ttf Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.woff2 Malware
2022-10-20 2 beyondmydna.com/siai/submiaboiqunsd Malware
2022-10-20 2 www.eplimo.ae/wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.eot Malware

mnemonic secure dns
 No alerts detected

Quad9 DNS
Scan Date Severity Indicator Comment
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 eplimo.ae Sinkholed
2022-10-20 2 beyondmydna.com Sinkholed
2022-10-20 2 eplimo.ae Sinkholed


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 103.212.121.180
Date UQ / IDS / BL URL IP
2022-10-29 19:22:10 +0000 0 - 0 - 3 digitalcommunitycommerce.com/umnr/eeutiqaso 103.212.121.180
2022-10-29 16:04:10 +0000 0 - 0 - 3 digitalcommunitycommerce.com/umnr/offerwoods 103.212.121.180
2022-10-28 16:47:42 +0000 0 - 0 - 3 viecommerce.com/eq/offerDuenas 103.212.121.180
2022-10-28 16:39:54 +0000 0 - 0 - 6 upgradelife.ae/eice/offerRiley 103.212.121.180
2022-10-27 09:33:35 +0000 0 - 0 - 8 brammasuccessresources.com/ulti/offerHuneycutt 103.212.121.180


Last 5 reports on ASN: MilesWeb Internet Services Pvt Ltd
Date UQ / IDS / BL URL IP
2023-03-26 04:02:52 +0000 0 - 1 - 0 demotron.pyramiditservices.xyz/ 103.86.176.224
2023-03-26 03:16:06 +0000 0 - 4 - 0 courtmarriageregistrationmumbaicentral.in/ 103.86.176.224
2023-03-25 07:05:01 +0000 0 - 0 - 4 supremesolars.com/.-/web/login.php 103.212.121.225
2023-03-24 00:56:42 +0000 0 - 0 - 5 vamanbhautravels.com/includes/net/admin/admin (...) 103.212.121.225
2023-03-23 06:02:39 +0000 0 - 0 - 4 supremesolars.com/.-/web/login.php 103.212.121.225


Last 5 reports on domain: beyondmydna.com
Date UQ / IDS / BL URL IP
2022-10-20 18:54:15 +0000 0 - 0 - 65 beyondmydna.com/siai/submiaboiqunsd 103.212.121.180
2022-10-19 08:57:17 +0000 0 - 0 - 2 beyondmydna.com/siai/submiaboiqunsd 103.212.121.180
2022-10-18 02:59:14 +0000 0 - 0 - 3 beyondmydna.com/siai/submiaboiqunsd 103.212.121.180
2022-10-16 16:31:36 +0000 0 - 0 - 3 beyondmydna.com/siai/submiaboiqunsd 103.212.121.180
2022-10-15 02:38:55 +0000 0 - 0 - 62 beyondmydna.com/siai/submiaboiqunsd 103.212.121.180


Last 1 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-10-14 10:41:04 +0000 0 - 0 - 36 beyondmydna.com/siai/submiaboiqunsd 103.212.121.180

JavaScript

Executed Scripts (15)

Executed Evals (1)
#1 JavaScript::Eval (size: 31) - SHA256: 6e4c074bba968f3a2899edcbccf9e893ebdad7a5a533463e4d9630f28f3baed1
(a = 0) => {
    let b;
    const c = class {};
}

Executed Writes (0)


HTTP Transactions (87)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Alert, Content-Length, Content-Type, Retry-After, Backoff
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Thu, 20 Oct 2022 18:51:51 GMT
Expires: Thu, 20 Oct 2022 19:20:53 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 f66e3db0f0449307dba3fbf72bbf3bac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 7fY4ih5flkEtrtwI52w9dz30Vatt1BB7C3ecd5_wybMpwgT4vmCPfg==
Age: 133


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    bdb8b66c705a7b996496d780f50c00b5
Sha1:   403ae92039fcc933870f51f913f78ccaf9652256
Sha256: c923ed2539f4ce9f4d43743c402fbb2060a52a4cbedbf14c5f5742ab718073d6
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "01F6721F2674F54662FFF590FDF7247CC8C58A3F84906CAE75527FB7B6DD2436"
Last-Modified: Wed, 19 Oct 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17832
Expires: Thu, 20 Oct 2022 23:51:16 GMT
Date: Thu, 20 Oct 2022 18:54:04 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "22DFBEC34834914FFD13A3BEE717DBF695450C05A44949BB691E39D254E39665"
Last-Modified: Wed, 19 Oct 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7562
Expires: Thu, 20 Oct 2022 21:00:06 GMT
Date: Thu, 20 Oct 2022 18:54:04 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-11-19-18-50-54.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: zL5WNG7p993E480cqLklZ/vOtsPiId8Yd6TXwyyWx7gPsHfId4mdzhXgGCp51UvzJs7QeYARDLw=
x-amz-request-id: 5F1C05S455303YTK
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Thu, 20 Oct 2022 18:04:47 GMT
age: 2957
last-modified: Fri, 30 Sep 2022 18:50:55 GMT
etag: "67d5a988edcda47bc3b3b3f65d32b4b6"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    67d5a988edcda47bc3b3b3f65d32b4b6
Sha1:   d4f0e0da8b3690cc7da925026d3414b68c7d954f
Sha256: 55e4848e3ec682e808ce7ee70950f86179c43af4f81926d826a95edfda395a78
                                        
                                            POST / HTTP/1.1 
Host: ocsp.comodoca.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:04 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Mon, 17 Oct 2022 12:38:43 GMT
Expires: Mon, 24 Oct 2022 12:38:42 GMT
Etag: "58ed931ec4999757a56c9d3fa80d6c5d5a634a80"
Cache-Control: max-age=322477,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb2
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: MISS
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 75d3f5bd4915b523-OSL

                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Thu, 20 Oct 2022 18:54:04 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Cache-Control: max-age=3600
Date: Thu, 20 Oct 2022 18:43:40 GMT
Expires: Thu, 20 Oct 2022 19:26:40 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 8ddb6d7670d8c5a85c04a10525a71b90.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 1oTETTRniHt7lR4kpsDGKqXoI9JV_IXbPRYe4VhoVSUSePEJONS9Sw==
Age: 624


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4392
Cache-Control: max-age=138353
Date: Thu, 20 Oct 2022 18:54:05 GMT
Etag: "63510196-1d7"
Expires: Sat, 22 Oct 2022 09:19:58 GMT
Last-Modified: Thu, 20 Oct 2022 08:06:46 GMT
Server: ECS (ska/F712)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: K8Xeq7mjpQLZ4zE743RWzw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         44.237.163.41
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: JViyusUta5+jklJOxLFGgld7ySw=

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "9194E452419C2C850073F3DC2D2B23D759DD793B9A0D881CB7B6D862D54805B1"
Last-Modified: Wed, 19 Oct 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17837
Expires: Thu, 20 Oct 2022 23:51:23 GMT
Date: Thu, 20 Oct 2022 18:54:06 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "9194E452419C2C850073F3DC2D2B23D759DD793B9A0D881CB7B6D862D54805B1"
Last-Modified: Wed, 19 Oct 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17837
Expires: Thu, 20 Oct 2022 23:51:23 GMT
Date: Thu, 20 Oct 2022 18:54:06 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb1da8a8e-07d7-4788-a750-b444d5b94049.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9746
x-amzn-requestid: 483d8ab7-5f45-489a-b610-ae9fe9d635d0
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Z1AKaEtcIAMFxnw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-634513dc-027bf86916a9f9dd239ce02f;Sampled=0
x-amzn-remapped-date: Tue, 11 Oct 2022 06:57:32 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: Xdy89VB2nPsc5-qy0_aLm-49RUExzR-kVzzi_TmLV7zpkQJfGBXvHA==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 09331f0822fc98eebaf04130a83dbd44.cloudfront.net (CloudFront), 1.1 google
date: Thu, 20 Oct 2022 17:58:07 GMT
age: 3359
etag: "b957772b40c2485d9a50038d9ffa490f85fe1db9"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9746
Md5:    aa40305eef05745db4726fd428bd8b84
Sha1:   b957772b40c2485d9a50038d9ffa490f85fe1db9
Sha256: 19735ce0eebf21dd8029a7d0766061ad446232b20b2ac3c9d8b138b263f8fde2
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F927829d0-802f-4d0d-b566-d5875b574c9a.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7098
x-amzn-requestid: 2f4f7eac-181e-4fe2-b3de-5b22e9e9b9ef
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: aRYSPGRMIAMFZAg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63506da7-42ed935836382b62301fc3e5;Sampled=0
x-amzn-remapped-date: Wed, 19 Oct 2022 21:35:35 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 3mTReybPYr9-3La4Em1Uxi6qekm1bmxosNDCFy3m5AT52Kj37jgeFQ==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 32d624dbeb2a8b7f24dbe49007e37c90.cloudfront.net (CloudFront), 1.1 google
date: Wed, 19 Oct 2022 22:01:35 GMT
age: 75151
etag: "e94567c4fe3adade32f19c8c3053a486fe8c3ac9"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7098
Md5:    5fd91971508ef6f5985a0017dfcdd73e
Sha1:   e94567c4fe3adade32f19c8c3053a486fe8c3ac9
Sha256: 34966351275d61a81528a5b5eedef55878d9f7b9c0af311ead9471dda8a02e41
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F638eac9f-fba9-43ad-a54e-d70a9233253b.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5566
x-amzn-requestid: 0eb4a0a4-9659-4c49-81d4-cd605eceed66
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: aRZKGEwzIAMFVbA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63506f0d-0bc0a25f4f5b1e893f448ae2;Sampled=0
x-amzn-remapped-date: Wed, 19 Oct 2022 21:41:33 GMT
x-amz-cf-pop: SFO5-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: CYc4z6vU4jFleVwO0v7iD4CI7Ic5YgqMfqgAFCw8OEOtwMouN8zzbw==
via: 1.1 c07670802688417c8b871124c547eb0a.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Wed, 19 Oct 2022 22:03:55 GMT
age: 75011
etag: "14207b4845fc4c2c72a18a77cbcbe5f50aa9056e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5566
Md5:    4b38fcf82dcb60f48ee2b0df158d2eb6
Sha1:   14207b4845fc4c2c72a18a77cbcbe5f50aa9056e
Sha256: 4cff326ed72c61a05f1150ac1a5423b006915bbb25dfaa11dadab2c24e71de1a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe1c50c7d-8321-4dac-aa20-04a81680db07.png HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10554
x-amzn-requestid: 343fc462-3654-48cb-bb4f-0d0d54c07b58
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: aRX9REoMoAMF21g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63506d21-152a7b145b9fcb0e0a97db57;Sampled=0
x-amzn-remapped-date: Wed, 19 Oct 2022 21:33:21 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: kpcuEgGxL1lp6g9MIzYRrJbEYNMxoM0jAOor7pqELF-cXuC2Io99UA==
via: 1.1 5ab5dc09da67e3ea794ec8a82992cc88.cloudfront.net (CloudFront), 1.1 35575576af8067e30cfb17c6b9fde8e2.cloudfront.net (CloudFront), 1.1 google
date: Wed, 19 Oct 2022 21:47:22 GMT
age: 76004
etag: "a8ba1a075a9c5501d043b9b14c45ed6bcd684e68"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10554
Md5:    8ee7bd4412c0b0eb678b9d53b07bdd9a
Sha1:   a8ba1a075a9c5501d043b9b14c45ed6bcd684e68
Sha256: 2499b2c4414108ed742986b90ca2a1b60c3fd65a82a78322031263650e935c7e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fab5d17f5-6084-45a5-9677-8ae8646d6ee1.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9607
x-amzn-requestid: 590b20a6-039c-4c25-a61a-5f579c5b31f2
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: aRZj6HZ7oAMFsSQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63506fb2-04b740c442ae735347b4e2c3;Sampled=0
x-amzn-remapped-date: Wed, 19 Oct 2022 21:44:18 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: bL5fVog2SuW8ZNt9a0ECc8jwcAELUBVo63LXPovdnIRxCRnsMWVvvQ==
via: 1.1 e5af640ced3aa8764b82c4bc3f7af38e.cloudfront.net (CloudFront), 1.1 d01e7742f82df0bbc1fb681d709ed69c.cloudfront.net (CloudFront), 1.1 google
date: Wed, 19 Oct 2022 21:49:50 GMT
age: 75856
etag: "6b15c7d7abb9ff1cc040853401ad5a39f81c19a4"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9607
Md5:    81216ad70664e969888ae7b13871fda0
Sha1:   6b15c7d7abb9ff1cc040853401ad5a39f81c19a4
Sha256: 7294e93d890b4c8eeb8383a67aac0be8b88cac5e0882865c9f38ade713157799
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe1a95f4f-d066-4cb4-bb6a-392f3ed5c229.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 13101
x-amzn-requestid: e10df8ba-d8f2-44c8-ad0f-bbda32020e0f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: aRYBYF6noAMFthg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63506d3b-56538b97541830784f01f61f;Sampled=0
x-amzn-remapped-date: Wed, 19 Oct 2022 21:33:47 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: yhCeyHazxhrahbPqlyhMWan0djWD6r-7tpx6PZwJe-5WKQYJ1NcKwA==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 b13f158bdf9805ca47e07c0c35870c12.cloudfront.net (CloudFront), 1.1 google
date: Wed, 19 Oct 2022 22:04:02 GMT
etag: "e008a1663c29616e83dccba105d7f6e2dbbb37dc"
age: 75004
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   13101
Md5:    e76755a16cf0bdb76d5e832c7b14af85
Sha1:   e008a1663c29616e83dccba105d7f6e2dbbb37dc
Sha256: ab1d3690731963f85ede6cf6bedfb8b62ae1f93fafecc2cf343ea07bd4f2afce
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:07 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /css2?family=Montserrat:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Thu, 20 Oct 2022 18:54:07 GMT
date: Thu, 20 Oct 2022 18:54:07 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1471
Md5:    c5bda84d2e3abbc32c7788f71a6d79d1
Sha1:   6c0cfe718a5649daf865a4fc985d333da65d26e4
Sha256: 15cd46904c2fab7872b1bbd3b48a9f058f19493e4bc3ccc44266473324990748
                                        
                                            POST / HTTP/1.1 
Host: ocsp.comodoca.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:08 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Tue, 18 Oct 2022 22:48:20 GMT
Expires: Tue, 25 Oct 2022 22:48:19 GMT
Etag: "caddf9c0a78c8ff795ede370fad23683312198cd"
Cache-Control: max-age=447206,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb6
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: HIT
Age: 1756
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 75d3f5d81b88b523-OSL

                                        
                                            POST / HTTP/1.1 
Host: ocsp.comodoca.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:08 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Tue, 18 Oct 2022 22:48:20 GMT
Expires: Tue, 25 Oct 2022 22:48:19 GMT
Etag: "caddf9c0a78c8ff795ede370fad23683312198cd"
Cache-Control: max-age=447206,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb6
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: HIT
Age: 1756
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 75d3f5d82b92b523-OSL

                                        
                                            GET /wp-content/themes/Eplimo/assets/css/plugins.css HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:08 GMT
last-modified: Wed, 02 Dec 2020 10:57:12 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 18364
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (50617), with CRLF line terminators
Size:   18364
Md5:    259ff78d269efb058d594668c5ae86b9
Sha1:   a6f0cd24ea7834e1133816e6bb47ef6d0c7e3e14
Sha256: 24814a52d71e6af96354fe8308be1783ffa928f828af2aa28d53673eec581582

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/js/main.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Sun, 19 Jul 2020 15:32:10 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 4675
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   4675
Md5:    344d803c13cf58c97108eb4c61e73f18
Sha1:   fb4cd4b9fa65fc0932e0a8f0d9e5f6479f8052ae
Sha256: f0266e5fe818eeb97d7f1bda34c9d847411d4e3e09b566807a34227873b6adbf

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/js/footer-reveal_init.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Sun, 19 Jul 2020 15:32:10 GMT
accept-ranges: bytes
content-length: 69
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   69
Md5:    5bc4e2262451dd963f390be58e448183
Sha1:   6eaf995aca1dbb8e9bc26b9dd6cdeb3d178d61b7
Sha256: 05657c3b53dc356b06067cd6ef0af503cb8b0e387c3877abdbc8a060d0800311

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/js/particles_init.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Sun, 19 Jul 2020 15:32:10 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 499
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   499
Md5:    fe4db7d9cf56e43d6bdbb6b75e87f54c
Sha1:   b0b683e7bafc57d522cc948cbee403388c8d932b
Sha256: 1b67501e56dbe689806945b33d5064d6a5d57bd2e7c4f7679c554f9fe8657835

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/logo-white.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 02:33:28 GMT
accept-ranges: bytes
content-length: 3413
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 741 x 114, 8-bit colormap, non-interlaced\012- data
Size:   3413
Md5:    ee6e069e7a66c4f20efcd3ffa714f62e
Sha1:   a2b80cdd5968574b801d4cb372c20096114b8e3f
Sha256: 1e16f6e604d06f5d4e5e9d12e1b0bc74f5494877db4e1a11ebab22af685b5541

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/logo-black.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 02:33:28 GMT
accept-ranges: bytes
content-length: 3413
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 741 x 114, 8-bit colormap, non-interlaced\012- data
Size:   3413
Md5:    d68e0516af406cfe58f24ef943efd438
Sha1:   e030cff310a7e565672b6b74e1d9d57224891ca3
Sha256: cb3c873b3254352eb69bc7b5a43955fdc44530016403228d75ff0bd50bb616bb

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/js/particles.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Sun, 19 Jul 2020 15:32:10 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 5735
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (23002)
Size:   5735
Md5:    a4969ae1d44d92b88421b4f82fd607b5
Sha1:   f8138585982755425411cccd43741253c5c77dec
Sha256: 717eecfac08581c08cb1581083a064211c85cb72ca7873f2e8bae55a542d4f7c

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/js/footer-reveal.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Tue, 02 Aug 2022 06:14:07 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 383
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (649)
Size:   383
Md5:    afd6f0c7c36f23082ea9d9da98f338b9
Sha1:   d7431d441cb4040708cf1936912a25808c23cd9a
Sha256: ffbf9ab8b26f1a546771e445e38899a13cfea7f4d31005ef632da777cc88eb44

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/css/style.css HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Mon, 28 Jun 2021 10:36:31 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 23641
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (304), with CRLF line terminators
Size:   23641
Md5:    7c632fb0ac8d977350918972bd0c4fd8
Sha1:   595c057f645598d00c37dfda5f628bff71218798
Sha256: 545c50c695f51bd3974d4e3188eaa6919890508842281394e5d38390f831ed6f

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/js/particless.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Wed, 29 Jul 2020 10:19:14 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 5735
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (23002)
Size:   5735
Md5:    a4969ae1d44d92b88421b4f82fd607b5
Sha1:   f8138585982755425411cccd43741253c5c77dec
Sha256: 717eecfac08581c08cb1581083a064211c85cb72ca7873f2e8bae55a542d4f7c

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtm.js?id=GTM-WL2J35C HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Thu, 20 Oct 2022 18:54:10 GMT
expires: Thu, 20 Oct 2022 18:54:10 GMT
cache-control: private, max-age=900
last-modified: Thu, 20 Oct 2022 18:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 61030
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14948)
Size:   61030
Md5:    1272cf7653526aeac4c364fab8faf1ca
Sha1:   1304c44c6a20474a70f342d8de743035df9c2cc2
Sha256: aa1a7582ddafff51db9d22d8eb1bb03cd7b5bd1eaff5b1c9fcfd75e493486b34
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/montserrat/v25/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 30928
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 20 Oct 2022 16:40:18 GMT
expires: Fri, 20 Oct 2023 16:40:18 GMT
cache-control: public, max-age=31536000
age: 8032
last-modified: Mon, 11 Jul 2022 18:57:39 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 30928, version 1.0\012- data
Size:   30928
Md5:    ac0d2859ea5f8fd6bcb3c305c08ec184
Sha1:   7f6c17e3e592cd8bd346b9cc261d8dd961b8aef7
Sha256: ae919a7c9f25f0fd97fc18e398ae8e453fcaae487e4a4cb4f896e7fecde4a780
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/themes/Eplimo/assets/js/plugins.js HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Sun, 19 Jul 2020 15:32:10 GMT
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 96829
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32069)
Size:   96829
Md5:    efb1a29c35e261a720dd7f0f3544e8d2
Sha1:   74adb9e47924ffea14175f1942bdf01aacdbcb98
Sha256: c09dfebbb56a3b8dc48aa3f22c7b82cade27a8e41dc30d1648de1baa56a7b107

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/How-can-i-benefit.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:08 GMT
accept-ranges: bytes
content-length: 90809
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x1600, components 3\012- data
Size:   90809
Md5:    dfde4dd88c0a80dd18696272c8d60613
Sha1:   d89b4866340ba2308b7789faeb58e90af9283ae4
Sha256: ef3e482ffa493ad7916578667bc829f3e97f07e70ccaa6452e2e7f4a8bf42a4b

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/Why-do-i-need.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:30 GMT
accept-ranges: bytes
content-length: 82556
date: Thu, 20 Oct 2022 18:54:08 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x1600, components 3\012- data
Size:   82556
Md5:    e859149f32b4c4eeddb9b8d300cbbe9d
Sha1:   8c225c7d5db6d0e23d32fef5210e0d729fe194a6
Sha256: 726f3bb6bb0991fe69683e3627b527985cc15f930e33f9e240cd73c58f1936a7

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/step1.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:18 GMT
accept-ranges: bytes
content-length: 42612
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 500 x 381, 8-bit colormap, non-interlaced\012- data
Size:   42612
Md5:    c74c71316144152dcb81bccc65092276
Sha1:   9c274e734111898225c9f569c4eef2cdab2fdab3
Sha256: 87384ab12357fd3b14c214720637cd14ae71c5eef0d12ae4b2e36a8954790e60

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/step3.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:26 GMT
accept-ranges: bytes
content-length: 51895
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 500 x 381, 8-bit colormap, non-interlaced\012- data
Size:   51895
Md5:    fb97f2bb1f01a948355f666ace7e7edd
Sha1:   eb2d1ef899240edd567109c214ecedb14fade3a6
Sha256: e2fbe0ab2e5d56b4839aff523e769698fdda3f7b7ce28264057a0c591b407496

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/step2.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:22 GMT
accept-ranges: bytes
content-length: 47867
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 500 x 381, 8-bit colormap, non-interlaced\012- data
Size:   47867
Md5:    2fd5944b8ab62e7c9974d121a2b09ffc
Sha1:   cc4c503c2821ebc3ba9231b767ca2000de2565b8
Sha256: edf703a030929348b022e8012b46874ef8b381a98af8b71a05b7f44e57108a6a

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/eplimotest2.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:06 GMT
accept-ranges: bytes
content-length: 80535
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3\012- data
Size:   80535
Md5:    630bd08a321b8377c8224ea66ab0f4cb
Sha1:   de89a9aac80da2e51bfd781af7543491c8484c2e
Sha256: 397620015f8586f727b7558d746cfe6da09968e25d00fa60cbfd666b79cd2b3b

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/startyoureplimo.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:12 GMT
accept-ranges: bytes
content-length: 40012
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x565, components 3\012- data
Size:   40012
Md5:    8a2ddbb85a3770c13a53466145c034cc
Sha1:   6545f3c188809b2fe4239533118b56baa1ca9f13
Sha256: 26ebf2e9cba490148d2a201a2b6cfbe01200037777b943dd16cef07ed8cf62d2

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/metabolic-assessment.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:10 GMT
accept-ranges: bytes
content-length: 95334
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3\012- data
Size:   95334
Md5:    0167843d05f8c34a20681c42917830d9
Sha1:   a07935ebf54e3d74276ae18d25ad13980634aaa1
Sha256: bf3d23fd1ced22534bd130c96e770f701ed413874b25bdca1c42dc1235cabaf2

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/eplimorecomendation.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:04 GMT
accept-ranges: bytes
content-length: 91023
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3\012- data
Size:   91023
Md5:    764befcb668fe6085917f7ae161e4ce2
Sha1:   4cf56c9108d9e4e5b1d6becc2d4d75dc5e6309d0
Sha256: c930768078092cc86cf7d6b233431d31338fc08d205be1fa7bd9e3400a301c40

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/eplimocaoching.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:09 GMT
last-modified: Thu, 03 Dec 2020 10:31:00 GMT
accept-ranges: bytes
content-length: 124577
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3\012- data
Size:   124577
Md5:    2f766a55e3716cd3d05b57933b214fb0
Sha1:   3b35892c2557a983595c005f38814fa232b30825
Sha256: a0641fa6f273ac9d914b32ef6331bca01f238b7bde6537f29d66f96a5559b44d

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/eplimo-app.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Thu, 03 Dec 2020 10:30:58 GMT
accept-ranges: bytes
content-length: 90880
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3\012- data
Size:   90880
Md5:    c4a5726e586d15db26ed39ae7ab139e4
Sha1:   7931d12b067f5aabf07cc873fffa2e67baca0257
Sha256: ec3b6f871c95f64ad2c0e927631ccfca5831ab70c5b94603290033d53f8f772b

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/epigenetic-lifestyle.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Thu, 03 Dec 2020 10:30:56 GMT
accept-ranges: bytes
content-length: 167492
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x1280, components 3\012- data
Size:   167492
Md5:    c5b5099a249c896e756bc21340f76331
Sha1:   66c4dc346713cafa4ae1fb745281c63ed44dc2d4
Sha256: 935979e79aefc2d50c87b741a2e025813e1e94c1c482fe54c69bbad5b2c7ad6d

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/mastercard.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Mon, 28 Jun 2021 14:54:27 GMT
accept-ranges: bytes
content-length: 203375
date: Thu, 20 Oct 2022 18:54:09 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2021:06:28 20:23:43], baseline, precision 8, 1391x253, components 3\012- data
Size:   203375
Md5:    c01503af8020c85c31a32f0fd05494b7
Sha1:   68cb5eda771d5a06b512ab87673d72c6ea2e4f0a
Sha256: 277e87f30034b9cd8e63f48202dc7685fcaa25b9f74e74ca884c5d6165481c40

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-regular-400.woff2 HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: font/woff2
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 14844
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 14844, version 1.0\012- data
Size:   14844
Md5:    bdadb6ce95c5a2e7b673940721450d3c
Sha1:   f1e8cb035436d638da83d4696248cec831dcbe7a
Sha256: 92ba7bfaa43a35c94353e96860d99376313ee9b5fce6124d4e64067280f9a841

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/banner-1.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Thu, 03 Dec 2020 07:57:02 GMT
accept-ranges: bytes
content-length: 56400
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1358, components 3\012- data
Size:   56400
Md5:    e753a77371287247a9528627fa595e5c
Sha1:   38f3b4c03ae5f016a88367d0951bed33e7624d33
Sha256: e079ae50b3f21da0a692cb6830ac73b83f5d195002c1698113a88e0d2e51e9f4

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/video-banner.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Thu, 03 Dec 2020 07:57:44 GMT
accept-ranges: bytes
content-length: 29488
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1350x300, components 3\012- data
Size:   29488
Md5:    04aaede4eaff4c47fee9e5cda6f15095
Sha1:   04aee89a6d71331bd0863e31cf00cc57aa3a6637
Sha256: 2e30fc26c9a9a762e5e782deb357df46ab705d914180aad96ee334016bc90a0e

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/footer-img.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Thu, 03 Dec 2020 07:57:14 GMT
accept-ranges: bytes
content-length: 46759
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1358, components 3\012- data
Size:   46759
Md5:    e690b0f8737c2f963be314144683a87c
Sha1:   3ee9b8248d1566377ed76cd21884846453ef2b16
Sha256: 9ba83177dc703d35cd4b798da8e714a91af5bf5edc10bc05cd854b3de2f2624c

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/New/banner-2.jpg HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Thu, 03 Dec 2020 07:57:04 GMT
accept-ranges: bytes
content-length: 157516
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1358, components 3\012- data
Size:   157516
Md5:    fdae2d613df2be0a29320fde05e2569e
Sha1:   6de0399e36fd1f0b2f6ccd33f88ef2250e3e0f59
Sha256: f88a29aeac5d38e9aeda9d3b15f4716efb3b478c8bd19d78cd10e29b1fcbae64

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/images/logo/logo-white-vertical.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 404 Not Found
content-type: text/html; charset=UTF-8
                                        
x-powered-by: PHP/8.0.15
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: no-cache, must-revalidate, max-age=0
link: <https://www.eplimo.ae/wp-json/>; rel="https://api.w.org/"
content-length: 13359
content-encoding: br
vary: Accept-Encoding
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (676)
Size:   13359
Md5:    6580e9596b230a293042b178bf4a399f
Sha1:   ae6c7ec8afe5dd0a1c6f1d95842f541efb895773
Sha256: c05dea0520ea81531678ffe08caa86787e26aa8ecc4032d4e1cd47a02c076f86

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.ttf HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: font/ttf
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 196952
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  TrueType Font data, 11 tables, 1st "GSUB"\012- data
Size:   67160
Md5:    52845eaa20f9b2d41187f1b0612243b0
Sha1:   8e93f34014e7209253781346ec57a9ef0f6651e4
Sha256: 5dfd658895e42c66dfea83bef6de42e611f27c57b7fa4d65559b13d0253a6121

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-regular-400.ttf HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: font/ttf
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:11 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 40232
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh, Font AwesomeFont Awesome 5 FreeRegularFont Awesome 5 Free RegularFont Awesome 5 Free RegularVers\012- data
Size:   40232
Md5:    b48c48ea8457846a5695b139c377d3d1
Sha1:   b65c09901ecd41417c7efb747372dfef763ba2f1
Sha256: ecb5719eb6408359d91fd2530646064a3f251aed691fd48277289cc8d6d53dfa

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.woff HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: font/woff
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:11 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 95436
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 95436, version 1.0\012- data
Size:   82239
Md5:    475f77a49c0d317310a4ef1b3347d87f
Sha1:   fdec701136d83344afd8f3563b3edbaf6e1e9f42
Sha256: 6e330f6dd1361e7b73e8c0e25e6066b2f43d3e25ae2771d4b6b4fdafbdf1cbd7

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 20039
date: Thu, 20 Oct 2022 18:41:09 GMT
expires: Thu, 20 Oct 2022 20:41:09 GMT
cache-control: public, max-age=7200
age: 783
last-modified: Tue, 27 Sep 2022 22:01:05 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   20039
Md5:    47e6f374ca946fddd5b59871b325736c
Sha1:   baa9282efc8785e84d247c3bff518eaa45f101c4
Sha256: 16580b5c87c58e5702e411f1888fdef511094e4cd6d62bb47d16291ffb25985e
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.eot HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/vnd.ms-fontobject
                                        
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 197172
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Embedded OpenType (EOT), Font Awesome 5 Free family\012- data
Size:   54328
Md5:    2f1b3798d88ff4aa4085ccb80eae8966
Sha1:   320d8052d0e31afc06950bca52a18877ad96be7a
Sha256: 83ff6ab8cc62ceae664509364177cc7f50f74995f77f852a99b5d53a4e50aed5

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /pagead/conversion_async.js HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
date: Thu, 20 Oct 2022 18:54:12 GMT
expires: Thu, 20 Oct 2022 18:54:12 GMT
cache-control: private, max-age=3600
etag: 17557423932572341828
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 15187
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1654)
Size:   15187
Md5:    8766c5a801f08afceca9b66ff9097e6a
Sha1:   ce7640d1d166eddeb9d40be642ec34652f790713
Sha256: f448f99b4ad9a9b50daa9c38054cf16ab2b9fcb5d83ddad60571fb6a8a432a99
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.woff2 HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Range: bytes=16059-
If-Range: Sun, 19 Jul 2020 15:32:12 GMT
TE: trailers

search
                                         103.212.121.180
HTTP/2 206 Partial Content
content-type: font/woff2
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:11 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
content-range: bytes 16059-73851/73852
content-length: 57793
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   104219
Md5:    a7bab3073c48ebdf2c866d161be50436
Sha1:   ba8f2c0701f992692b59c2c4e2da460fc83c11a9
Sha256: 5848336d0ce29b146c0618d25c7059c1caf58239359479ac8753493613c2e87e

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/themes/Eplimo/assets/images/vieroots.png HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:12 GMT
last-modified: Wed, 21 Oct 2020 08:16:30 GMT
accept-ranges: bytes
content-length: 39482
date: Thu, 20 Oct 2022 18:54:12 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced\012- data
Size:   39482
Md5:    97542cc047d42523f30deb4605624a86
Sha1:   106a3eaba0ca5182ff2c47418c8368d51b8ef5ac
Sha256: fbab316b9eeaba0e02b063e3ce549c621efe523f412b21deae4c56a488be3b7c

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.woff HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: font/woff
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:11 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 81612
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 81612, version 1.0\012- data
Size:   16802
Md5:    9a927eb952d90f797f98b1e4b3607feb
Sha1:   f42184c77081275d0cad572df14277073ed0d0df
Sha256: 94ee2c5d0b68758699e3f308c7186fcbfe9a186f0ae1f2f320dc719bbf3c4050

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-regular-400.eot HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/vnd.ms-fontobject
                                        
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 40460
date: Thu, 20 Oct 2022 18:54:12 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Embedded OpenType (EOT), Font Awesome 5 Free family\012- data
Size:   40460
Md5:    6493321d567eb0f22bd5112fbcf044a8
Sha1:   d4c842f160898ecb62aa69a0bc560e16264c2b3a
Sha256: 169416887c9d3c310bf02a12eaf82269d4cf77b16af2e91745b1c152bba0061d

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.ttf HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Range: bytes=49048-
If-Range: Sun, 19 Jul 2020 15:32:12 GMT
TE: trailers

search
                                         103.212.121.180
HTTP/2 206 Partial Content
content-type: font/ttf
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:11 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
content-range: bytes 49048-196951/196952
content-length: 147904
date: Thu, 20 Oct 2022 18:54:11 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   164871
Md5:    7090f04a52d518c886dc48ee25f3cfb3
Sha1:   ea5c01f913cf95f906d392d729afb7c75d737448
Sha256: 78c207be7ac2506a110ea3140e1bfa1925f65b8e4f3092c7a4d9f6bd30318f9a

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.woff HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Range: bytes=16330-
If-Range: Sun, 19 Jul 2020 15:32:12 GMT
TE: trailers

search
                                         103.212.121.180
HTTP/2 206 Partial Content
content-type: font/woff
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:12 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
content-range: bytes 16330-81611/81612
content-length: 65282
date: Thu, 20 Oct 2022 18:54:12 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   93135
Md5:    2a83a7f42691d7cf1319ffa6ec817786
Sha1:   c4a8cbaa7572f4ec43b43f2996e5e6943772accd
Sha256: aaae709f2aa50ddc1c04700a0497730aa1c8d62ab05a194fe7ff9eeaa75b2063

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.ttf HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Range: bytes=32727-
If-Range: Sun, 19 Jul 2020 15:32:12 GMT
TE: trailers

search
                                         103.212.121.180
HTTP/2 206 Partial Content
content-type: font/ttf
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:12 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
content-range: bytes 32727-126191/126192
content-length: 93465
date: Thu, 20 Oct 2022 18:54:12 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PDP-11 kernel overlay\012- data
Size:   65930
Md5:    e8883571acc41a25be0f9da776fa63e8
Sha1:   dc3ae0ce8ac9943e99fd4d1ce8859362bf3d8cab
Sha256: a23d22b6b8aef108bf575240598b8cb5745fe37e62ce85217ca72901792b168e

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j98&tid=UA-172838410-1&cid=1927080062.1666292063&jid=769334591&gjid=1004754592&_gid=1351202576.1666292063&_u=YEBAAEAAAAAAACAAI~&z=1824175477 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         173.194.73.154
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: https://beyondmydna.com
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Thu, 20 Oct 2022 18:54:12 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 1
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  very short file (no magic)
Size:   1
Md5:    c4ca4238a0b923820dcc509a6f75849b
Sha1:   356a192b7913b04c54574d18c28d46e6395428ab
Sha256: 6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
                                        
                                            GET /pagead/1p-user-list/613420709/?random=1666292063503&cv=9&fst=1666288800000&num=1&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgaj0&sendb=1&frm=0&url=https%3A%2F%2Fbeyondmydna.com%2Fsiai%2Fsubmiaboiqunsd&tiba=VIEROOTS&async=1&fmt=3&is_vtc=1&random=890844359&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Thu, 20 Oct 2022 18:54:12 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /adsid/integrator.js?domain=beyondmydna.com HTTP/1.1 
Host: adservice.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.66
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
p3p: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
cache-control: private, no-cache, no-store
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
date: Thu, 20 Oct 2022 18:54:12 GMT
server: cafe
content-length: 100
x-xss-protection: 0
alt-svc: h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   100
Md5:    917951a58be8c6c6f3680159550ba3c2
Sha1:   21cd25c2a4eb9ec7e0f37021ce7b69e852dab4b4
Sha256: cd8c45d9a0d98ca2e23d967483ec538bcafa246afdcf434bf60c8257acfacfac
                                        
                                            GET /adsid/integrator.js?domain=beyondmydna.com HTTP/1.1 
Host: adservice.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://beyondmydna.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.162
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
p3p: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
cache-control: private, no-cache, no-store
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
date: Thu, 20 Oct 2022 18:54:12 GMT
server: cafe
content-length: 100
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   100
Md5:    917951a58be8c6c6f3680159550ba3c2
Sha1:   21cd25c2a4eb9ec7e0f37021ce7b69e852dab4b4
Sha256: cd8c45d9a0d98ca2e23d967483ec538bcafa246afdcf434bf60c8257acfacfac
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 20 Oct 2022 18:54:13 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-solid-900.woff2 HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: font/woff2
                                        
cache-control: public, max-age=604800
expires: Thu, 27 Oct 2022 18:54:10 GMT
last-modified: Sun, 19 Jul 2020 15:32:12 GMT
accept-ranges: bytes
content-length: 73852
date: Thu, 20 Oct 2022 18:54:10 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /siai/submiaboiqunsd HTTP/1.1 
Host: beyondmydna.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
x-powered-by: PHP/8.0.15
link: <https://www.eplimo.ae/wp-json/>; rel="https://api.w.org/"
content-encoding: br
vary: Accept-Encoding
date: Thu, 20 Oct 2022 18:54:07 GMT
server: LiteSpeed
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed
                                        
                                            GET /wp-content/themes/Eplimo/assets/webfonts/fa-brands-400.eot HTTP/1.1 
Host: www.eplimo.ae
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://beyondmydna.com
Connection: keep-alive
Referer: https://www.eplimo.ae/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         103.212.121.180
HTTP/2 200 OK
content-type: application/vnd.ms-fontobject
                                        
last-modified: Sun, 19 Jul 2020 15:32:10 GMT
accept-ranges: bytes
content-length: 126428
date: Thu, 20 Oct 2022 18:54:12 GMT
server: LiteSpeed
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
    - quad9: Sinkholed