Overview

URLtakeitem.ga/
IP 188.114.96.1 (Colombia)
ASN#13335 CLOUDFLARENET
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-25 20:23:41 UTC
StatusLoading report..
IDS alerts0
Blocklist alert34
urlquery alerts No alerts detected
Tags None

Domain Summary (20)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-25 04:51:16 UTC 34.117.237.239
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-25 05:07:25 UTC 54.200.107.47
i.ibb.co (2) 13485 2018-11-25 10:13:48 UTC 2022-09-25 11:20:56 UTC 51.210.32.103
fonts.googleapis.com (2) 8877 2013-06-10 20:14:26 UTC 2022-09-25 17:41:56 UTC 142.250.74.10
l.top4top.io (1) 926491 2020-01-14 23:19:40 UTC 2022-09-25 10:50:03 UTC 65.21.235.194
g.top4top.io (1) 907555 2019-12-12 23:50:22 UTC 2022-09-25 13:41:15 UTC 163.172.24.234
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-25 05:42:52 UTC 143.204.55.49
cdnjs.cloudflare.com (1) 235 2020-10-20 10:17:36 UTC 2022-09-25 13:18:42 UTC 104.17.24.14
takeitem.ga (21) 0 2022-09-24 07:45:56 UTC 2022-09-25 15:34:55 UTC 188.114.97.1 Unknown ranking
www.pubgmobile.com (7) 21653 2018-04-27 11:06:13 UTC 2022-09-25 13:31:34 UTC 23.36.76.227
ocsp.pki.goog (5) 175 2017-06-14 07:23:31 UTC 2022-09-25 04:54:16 UTC 142.250.74.3
ocsp.digicert.com (3) 86 2012-05-21 07:02:23 UTC 2022-09-25 12:15:08 UTC 93.184.220.29
i.postimg.cc (11) 23840 2018-04-11 10:01:12 UTC 2022-09-25 10:50:03 UTC 162.19.88.69
img-getpocket.cdn.mozilla.net (5) 1631 2017-09-01 03:40:57 UTC 2022-09-25 04:26:31 UTC 34.120.237.76
fonts.gstatic.com (1) 0 2014-08-29 13:43:22 UTC 2022-09-25 04:49:39 UTC 142.250.74.163 Domain (gstatic.com) ranked at: 540
takeitem.ga (21) 0 2022-09-24 07:45:56 UTC 2022-09-25 15:34:55 UTC 188.114.96.1 Unknown ranking
r3.o.lencr.org (4) 344 2020-12-02 08:52:13 UTC 2022-09-25 05:02:41 UTC 23.36.77.32
a.top4top.io (1) 588496 2019-12-05 18:36:40 UTC 2022-09-25 15:52:55 UTC 51.159.64.45
stackpath.bootstrapcdn.com (1) 2467 2018-04-05 04:41:29 UTC 2022-09-25 12:26:30 UTC 104.18.11.207
firefox.settings.services.mozilla.com (2) 867 2020-06-04 20:08:41 UTC 2022-09-25 11:34:24 UTC 143.204.55.27

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent
2022-09-25 2 takeitem.ga/ Tencent

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-25 2 takeitem.ga/ Phishing
2022-09-25 2 takeitem.ga/index_files/css Phishing
2022-09-25 2 takeitem.ga/js-zone/showHide.js Phishing
2022-09-25 2 takeitem.ga/index_files/gift-zone.js Phishing
2022-09-25 2 takeitem.ga/index_files/jquery.min.js.download Phishing
2022-09-25 2 takeitem.ga/js-zone/script.js Phishing
2022-09-25 2 takeitem.ga/js-zone/main-zone.js Phishing
2022-09-25 2 l.top4top.io/m_1725u5z7i1.mp3 Malware
2022-09-25 2 a.top4top.io/m_1725zobal2.mp3 Malware
2022-09-25 2 g.top4top.io/m_2246xtcs10.mp3 Malware
2022-09-25 2 takeitem.ga/js-zone/jquery.js Phishing
2022-09-25 2 takeitem.ga/ Phishing
2022-09-25 2 takeitem.ga/js-zone/slider.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 188.114.96.1
Date UQ / IDS / BL URL IP
2023-03-31 19:48:04 +0000 0 - 0 - 1 rbpc.meggtiret.cyou/ 188.114.96.1
2023-03-31 19:46:21 +0000 0 - 0 - 2 vnd.firdauzesurvey.space/survey.html 188.114.96.1
2023-03-31 19:43:33 +0000 0 - 0 - 1 cloudtrck.com/nlp/index.php 188.114.96.1
2023-03-31 19:17:31 +0000 0 - 2 - 0 beginningstudent.top/f176SEZKVGVjBmZZAQoLK2gG (...) 188.114.96.1
2023-03-31 19:16:48 +0000 0 - 2 - 1 spark.fallard.top/ 188.114.96.1


Last 5 reports on ASN: CLOUDFLARENET
Date UQ / IDS / BL URL IP
2023-03-31 19:48:30 +0000 0 - 1 - 0 cdn.discordapp.com/attachments/10889978426742 (...) 162.159.135.233
2023-03-31 19:48:04 +0000 0 - 0 - 1 rbpc.meggtiret.cyou/ 188.114.96.1
2023-03-31 19:47:36 +0000 0 - 1 - 0 lectortmo.com/viewer/7c04cd088c224b24a9dba5aa (...) 172.67.73.163
2023-03-31 19:47:23 +0000 0 - 0 - 1 epicload.com/files/zDHaqoXq/TinyHakka%20aka%2 (...) 172.67.223.27
2023-03-31 19:47:12 +0000 0 - 0 - 1 epicload.com/files/zDHaqoXq/TinyHakka%20aka%2 (...) 188.114.97.1


Last 1 reports on domain: takeitem.ga
Date UQ / IDS / BL URL IP
2022-09-25 20:23:41 +0000 0 - 0 - 34 takeitem.ga/ 188.114.96.1


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-01-25 18:07:33 +0000 0 - 0 - 16 u1901036.plsk.regruhosting.ru/yso/PUBG/850306 (...) 31.31.198.210
2023-01-24 18:18:54 +0000 0 - 0 - 15 u1901036.plsk.regruhosting.ru/yso/PUBG/569109 (...) 31.31.198.210
2023-01-23 08:04:51 +0000 0 - 0 - 17 u1901036.plsk.regruhosting.ru/yso/PUBG/149881 (...) 31.31.198.210
2023-01-23 08:04:34 +0000 0 - 0 - 18 u1901036.plsk.regruhosting.ru/yso/PUBG/149881 (...) 31.31.198.210
2023-01-21 08:34:30 +0000 0 - 0 - 15 u1901036.plsk.regruhosting.ru/yso/PUBG/570527 (...) 31.31.198.210

JavaScript

Executed Scripts (12)

Executed Evals (0)

Executed Writes (2)
#1 JavaScript::Write (size: 171) - SHA256: 06d287bc821986c6d2cea4631dc0329b9cd9e15ca19737eb1479e118526bc3e9
< script src = "js-zone/alert-zone.js" > < /script><script type="text/javascript
" src="
js - zone / zero - zone.js "></script><script language="
JavaScript ">document.write(ls())</script>
#2 JavaScript::Write (size: 140) - SHA256: 69db51683da9aaff997d8865c60e37445e2bc99d451ec64029183b375779df4d
< link rel = "stylesheet"
type = "text/css"
href = "css-zone/style-zone.css" / > < link type = "text/css"
rel = "stylesheet"
href = "css-zone/zero-zone.css" >


HTTP Transactions (71)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Alert, Content-Type, Backoff, Content-Length, Retry-After
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sun, 25 Sep 2022 20:15:06 GMT
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 41dc61beb3fe8e8c2c299a2522d8330c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: lKORxVck40fak6XjmpyADq_6zWcyDzKSt4KWYY9JIjBBdl06Wr3Khg==
Age: 504


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    1b3053fa528e28810f8a2cc9284cc921
Sha1:   cca9eb471d941881a6b9a1793aecb6c281908f6a
Sha256: a2427848ba35575dda8a82cf88f104978234c05389deebc3fc8279d9075eff45
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E82CA5F310E37267FBF792427747E65C2BB35E684D3F629C0AA302F688BC4F80"
Last-Modified: Fri, 23 Sep 2022 06:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8155
Expires: Sun, 25 Sep 2022 22:39:25 GMT
Date: Sun, 25 Sep 2022 20:23:30 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.49
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sun, 25 Sep 2022 04:35:15 GMT
etag: "6113f8408c59aebe188d6af273b90743"
x-cache: Hit from cloudfront
via: 1.1 501ad2910f631f0520a6d389d6f053e8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: jejWma0iUHUi0SfnHJJi0qBF0phjrGCN18KQxhsV-SL8m5kVvyAhJg==
age: 56896
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:30 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET / HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         188.114.96.1
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                        
Date: Sun, 25 Sep 2022 20:23:30 GMT
Transfer-Encoding: chunked
Connection: keep-alive
location: https://takeitem.ga/
x-turbo-charged-by: LiteSpeed
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cgL%2F%2BHenIRiKCRLL1ZTL%2BDpPJcdsMQs%2Fd0%2BmQdVm1sxoYWIF0UZJnqWLd7mYTLXW8wk3vybFu%2FHFfOarDBS7jW57862ADXgmwY9p%2FPjK7n00eGYy9GW%2F38v0m5TPBg%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 75067a5e4c3d0b4d-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with CRLF, LF line terminators
Size:   707
Md5:    1304294c0823ca486542ba408ed761e3
Sha1:   b2a70fb2d810ca13985882e6981f33998823e83e
Sha256: 3bbe72f3baa8ec61de17a1d767fca58704769684b7abe9161d0c4eaf4c8f0982

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            POST /s/gts1p5/cio7vVgI50A HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 25 Sep 2022 20:23:30 GMT
Cache-Control: public, max-age=14400
Server: scaffolding on HTTPServer2
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Sun, 25 Sep 2022 20:04:17 GMT
Cache-Control: max-age=3600, max-age=3600
Expires: Sun, 25 Sep 2022 20:18:52 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 dbfaae0db03f11cf713bbcbdb25be4a2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: s2ZdZyOkkEUiNY5wuBNdEgPbAiBwT8f6lqzlgh4WBQ44K-Du3F1fiQ==
Age: 1154


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 1520
Cache-Control: 'max-age=158059'
Date: Sun, 25 Sep 2022 20:23:31 GMT
Last-Modified: Sun, 25 Sep 2022 19:58:11 GMT
Server: ECS (ska/F6FC)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4450
Cache-Control: 'max-age=158059'
Date: Sun, 25 Sep 2022 20:23:31 GMT
Last-Modified: Sun, 25 Sep 2022 19:09:21 GMT
Server: ECS (ska/F6FC)
X-Cache: HIT
Content-Length: 279

                                        
                                            POST /s/gts1p5/cio7vVgI50A HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 25 Sep 2022 20:23:31 GMT
Cache-Control: public, max-age=14400
Server: scaffolding on HTTPServer2
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: YVYgVc5uo4N8mMvPFXOGiw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.200.107.47
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: H6+Yk3DD8KKwMhWl0CWnsoc3Mvg=

                                        
                                            GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.24.14
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 5845
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03ed9-1149f"
last-modified: Mon, 04 May 2020 16:12:09 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary: Accept-Encoding
cf-cache-status: HIT
age: 6293054
expires: Fri, 15 Sep 2023 20:23:31 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lUKG8X%2FNp23bVrPGXHg%2BOc3%2Fwh9jsHpjkqteLjUDNMLgLJy%2FPnZFkvscQ6X2hL9HZHNgDJHI1MW%2FrfhsmxvjMv2imiEKwlaGygQCUvx0OfPKxti3k0ORcKVm%2FY4X0vhNKBCDKH8q"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 75067a66cf600b61-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   5845
Md5:    a7e25a22602a2b2ed35f90fd5210cff1
Sha1:   148c4f275b60e6cf6253d6b4c7bdc486515b2202
Sha256: 312d94bafa68e11e3a4a8d7c06bc25ee161d1d965afb1fa99db79815a272d0bf
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 25 Sep 2022 20:23:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 25 Sep 2022 20:23:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pV8Q4L9L/footer-img.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 14457
last-modified: Sun, 26 Dec 2021 01:40:34 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 669 x 99, 8-bit/color RGBA, non-interlaced\012- data
Size:   14457
Md5:    d8e7ade119fece88de74909f9625a4f4
Sha1:   fcd55a597136e98a1ef13fb4ec78b5fdfe5ddffb
Sha256: 49c48ca56906e272d341083c726fc29a7304b7e66647ffd08b4ce7edd67430b4
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4450
Cache-Control: 'max-age=158059'
Date: Sun, 25 Sep 2022 20:23:31 GMT
Last-Modified: Sun, 25 Sep 2022 19:09:21 GMT
Server: ECS (ska/F6FC)
X-Cache: HIT
Content-Length: 279

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 25 Sep 2022 20:23:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /Thwcks3z/footer-socmed-2.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 10864
last-modified: Tue, 22 Mar 2022 04:48:19 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 180 x 148, 8-bit/color RGBA, non-interlaced\012- data
Size:   10864
Md5:    80c10d25063bc5137b0fcf63b4d6165f
Sha1:   9655f83c214eaccb92d34d8b8ca83581a56fb2a7
Sha256: 16f1ccc0e0a89629ef11948c8de6ca77591a6f9b937b8de44ebc18358225bd80
                                        
                                            GET /bdB94RGs/footer-socmed-3.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 6571
last-modified: Tue, 22 Mar 2022 04:48:19 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 180 x 128, 8-bit/color RGBA, non-interlaced\012- data
Size:   6571
Md5:    bc99de2d262f8daf5c75d55ea0328990
Sha1:   8af7007005a8725a1c2e2a4710101be68a7ebfea
Sha256: d1e50bf94ebb01626c1045d43541f5989f67f6b3d62d3d6eb38e34fe0be94595
                                        
                                            GET /MHdrrT91/selows.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 88464
last-modified: Sat, 20 Aug 2022 20:15:58 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1280 x 54, 8-bit/color RGBA, non-interlaced\012- data
Size:   88464
Md5:    6774f33254c7f07a7763bd503b7c918c
Sha1:   9e212fcefaece30889f0aad36e0ead3a41ceb4fe
Sha256: e072b60dd0fb713c703bf0496b6bc130c8c9653a44746cffb2cf854c090334b4
                                        
                                            GET /jnLQLD1x/footer-socmed-1.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 5796
last-modified: Tue, 22 Mar 2022 04:48:19 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced\012- data
Size:   5796
Md5:    bef4c998aafaa09e5d29d60f46525c62
Sha1:   6c7f350282f0f6dc01f577c3785e0aaea0fcc2e6
Sha256: dfba7a0c7d120366be1d50ada6b75adcf62ac2038a1c08fd6e1c77071a38b5d1
                                        
                                            GET /Sxyy8Kzz/footer-socmed-6.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 4316
last-modified: Wed, 13 Apr 2022 13:57:35 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 184 x 140, 8-bit/color RGBA, non-interlaced\012- data
Size:   4316
Md5:    27eb10858d473bfd39cca3251fe35a26
Sha1:   f472c341ec3696a0c7bb85799495995ff72f941f
Sha256: e0e93e88b46229223de82294608854d6578f0ade6f696b31f830cda37aae9b0e
                                        
                                            GET /V9rgBqw/twitter-text.png HTTP/1.1 
Host: i.ibb.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         51.210.32.103
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 4298
last-modified: Mon, 18 Oct 2021 19:35:41 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced\012- data
Size:   4298
Md5:    fef946b8bba756359e2a1e87ccd915ea
Sha1:   acc364946077b0e32b2343474ce4066ad3ee524c
Sha256: 1be5d05ce6faad469f7f9c5a5879f2d9f8d267b60eb394e92c19217268bcea8f
                                        
                                            GET /YvcfCqz7/footer-socmed-4.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 13796
last-modified: Tue, 22 Mar 2022 04:48:19 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced\012- data
Size:   13796
Md5:    023bfaf2a56a2b76e7afc94885893502
Sha1:   225d5166c4b3f7346e3bfef148d6bfb87b5b4a96
Sha256: 8014774799900154e012ac41d6cdd404adc93c5955535ee4bd5372e054e90443
                                        
                                            GET /w7RQzsJF/footer-socmed-5.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 9205
last-modified: Tue, 22 Mar 2022 04:48:19 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced\012- data
Size:   9205
Md5:    2a03905025f0e6e39ce3934cb40b170f
Sha1:   72ccd4a954ae859709be05f27c5e425dc0c810eb
Sha256: a72b0b2226327f8af54d11c68347fd2930f05d48004c0f05e1ef39c3505d8ba0
                                        
                                            GET /Wg8qQxh/facebook-text.png HTTP/1.1 
Host: i.ibb.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         51.210.32.103
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 28789
last-modified: Mon, 18 Oct 2021 19:35:50 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced\012- data
Size:   28789
Md5:    74190b93fc4f5d88f0c8e6411ba20bd8
Sha1:   89ce2ecb660a90b8e6ed1b335443d7767c59f28a
Sha256: 092a3cd5f86b3f039feefdeb86694cd16ae545af214cfda614bdbbe2d1bde401
                                        
                                            GET /SxQ04Qn4/navbar-logo.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 177317
last-modified: Tue, 22 Mar 2022 04:46:34 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1074 x 800, 8-bit/color RGBA, non-interlaced\012- data
Size:   177317
Md5:    d2d4c42a8bef48daa7c8151a838870c9
Sha1:   7ad25c9e369e069f97093188699bd58a2b298888
Sha256: a817051e4bb4f6a94ffc632b32ba786440fb33f2028b99a83c836631299ff587
                                        
                                            GET /1tGbpgvj/20220817-215258.png HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 670727
last-modified: Sat, 20 Aug 2022 23:56:27 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1280 x 471, 8-bit/color RGBA, non-interlaced\012- data
Size:   670727
Md5:    0bb82873b3a3250469aa294d1ac0b210
Sha1:   fc806cfcde5a319779692105481322b7a09fb343
Sha256: 52561945862e047415d62f6a792a16bcf6aa4c6e73402c2d8848d52b29d0216a
                                        
                                            GET /index_files/css HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
                                        
date: Sun, 25 Sep 2022 20:23:31 GMT
content-length: 62268
last-modified: Mon, 05 Sep 2022 16:03:52 GMT
accept-ranges: bytes
x-turbo-charged-by: LiteSpeed
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DgUN7ZEMsc0RA833BRy0TSkrjvmAoW2YBAHSNRbDwUN2BeD7Nc6oCaWhwHH4ZDUUN%2BdehKPG1FqFMapcx49G2c3iJTMEolBliupfftIaSzAnJCDCX7b9NcOPMB1jcg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a6659e5b4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1116)
Size:   62268
Md5:    755df17a408beddb747e36f27ae4dedc
Sha1:   53daa61ef477c0badec68fa8942cb5ffce0c38b0
Sha256: a2db023c6c27693f044211498c952a94f002c75b80926bde95c24d5dbab187f4

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /img/draw.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 11821
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6TaPiraXNoeaAirONSXp1clXhkBhl6DPkFRyF%2FMBMFMoume%2Fa7X%2BrW4%2FRSdklFttzNe9BMW21UAsZVkfeUFSySo3%2BXXIxqSC5hYP7dw5vIBVxIAvW8jXGCDBfQO4nw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a668a0bb4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 175 x 175, 8-bit colormap, non-interlaced\012- data
Size:   11821
Md5:    919c4e0ff6db8cc4f53b6d6df8f53dee
Sha1:   3c36d15638c7cce4ce63ede2bf92eb95b66cdd01
Sha256: 4ae3214db4822cc504f8a0352bbe39c312c7976a449f06cd157957293613bb75

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /img/reward/1.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 30392
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EQlbSm6%2B0R1i11eSU1zWxnrCdBLC0V%2FP4guhtxZaQQ%2FuOTdvOi9QkyqgIrTnPBNqXsCnsPqmsPZM9fXTE12g88KM3CWVA2IfM7Raj1gnuWLYdgEAJwZLMcMS5YU7Ww%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a6679feb4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 480 x 480, 8-bit colormap, non-interlaced\012- data
Size:   30392
Md5:    7ad7441aef48f13e2059137ef3fa4c44
Sha1:   274649a72cbfdc64d23a1ec9912e5d855e58e9cb
Sha256: 40251bc4da33115bb6462db9150023c019320cd34edf858b2e4e5c51e4b84d88

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /img/reward/2.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 24354
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T3Q9iR78qjij20SR9XE8SlPgufRXKBExltpgsPBIqalpC85SYmHFEjqMjHBylALPy98LtSYVJeazu8XJm9etKCCjMkK2YxEzZ1PWViMpsSLITKmxKgJ1rUGiRNpCqA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a667a08b4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 480 x 480, 8-bit colormap, non-interlaced\012- data
Size:   24354
Md5:    5275161623e8c11a72fcbe8a60f75a67
Sha1:   1ef544a6febb9ebe8cca2ab026231ef84fdf2721
Sha256: 9c81a8a5cf3c482d0a3415388541899078bb80d26a4b0fe247c3d197cd216573

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /img/header.jpg HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 36393
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0P5gEAgP8TkbSoEvDJRSzrlHJ3MTai0InikhRf%2BEylrDskCfIPw3xsKRqD02EjfiaVeNf8Ta7sm2e2h7FunQM8BrsKAMVMf7yHUScfzvfF%2FHdT6lBQ1r5VUliGhR4w%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a6679fcb4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x394, components 3\012- data
Size:   36393
Md5:    e0a5e09c1a4c448cfaeece6f2f59518d
Sha1:   ee494bb7fe6e1779b8d20eb70f2d243bb8aed38f
Sha256: fef50677d2ec8ec598052d210cdb6e40a1184965ca7c379ccb7da9f13187ddf7

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /img/reward/6.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 38002
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oMIx1nlM2JmhBT7IdCJkK%2FDZ6MfM0j2odv6jnwM9me6iupGI4V0xlWZEO%2B2UQ5Pk%2BZeWxJMqgKyfyt3PDXwNgZgdD8F8w%2Biax74PT8V%2B%2BI%2FC2llvTHNx7x5MxvdXhw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a668a1eb4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 480 x 480, 8-bit colormap, non-interlaced\012- data
Size:   38002
Md5:    e6fd021c2f69bfbe72ec941b6213c8d0
Sha1:   ccbf9e796e64c60e1927f83261e8d4f3468d31cf
Sha256: 953720aca5b3539ad9b941f112123062322eb990a6e800edec19d88546568e80

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /img/reward/4.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 17186
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4aMhTMBb0wcnJx%2BWHKBvUUBWTrBcGC3Axjj83tujZRqZdc8tQ2wb5TkkYJb5c3XUJLqayncpL8R8WKtvyfIbPDCyiNOvLGS%2BKrMoiwImdBhgXUwcr91%2F9RXNgH%2BDUA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a668a0db4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 480 x 480, 8-bit colormap, non-interlaced\012- data
Size:   17186
Md5:    72615c2c7ecb6c5f4a3594989977942a
Sha1:   ab838b0534be5e1ea1cecfb5320d4bc42010a2fc
Sha256: 2f4ffd63fd3649017bd1081dd82778e330d623902bb7be8e0fd48330c8728a1e

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /img/reward/5.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 20969
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ijnpvB9FvUr4%2FynSXediGduzoWy7pvY%2Fsq0n%2FNJB6GFlv3xP1Zkpr11QWgEEqJTX%2BTQqVIdZMKO6F5H5RjFmDY5QAMSb7gP0u27eawOjbqVZ3lqXENzoYX5%2BEuYDBg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a668a1cb4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 350 x 350, 8-bit colormap, non-interlaced\012- data
Size:   20969
Md5:    cbdef001337a48019cb7d6ce9aea73bd
Sha1:   630feb8c5d29f874f548a016bb2ce1427873e85b
Sha256: 4844af8f068a404c347f939edad8d4f1ee626d9fbbf00712b994be0cf0c1820c

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0FC47DBA3F2789B7C509A4916B1FE3C7B6B30C6778E5354742256125730310F3"
Last-Modified: Fri, 23 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19756
Expires: Mon, 26 Sep 2022 01:52:48 GMT
Date: Sun, 25 Sep 2022 20:23:32 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0FC47DBA3F2789B7C509A4916B1FE3C7B6B30C6778E5354742256125730310F3"
Last-Modified: Fri, 23 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19756
Expires: Mon, 26 Sep 2022 01:52:48 GMT
Date: Sun, 25 Sep 2022 20:23:32 GMT
Connection: keep-alive

                                        
                                            GET /css?family=Roboto:300,400,500,700|Teko:300,400,500 HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 25 Sep 2022 20:23:31 GMT
date: Sun, 25 Sep 2022 20:23:31 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1364
Md5:    e6bbc7248b1aedd50afba54b120e549a
Sha1:   1ebdf910e618ff9247b8d47828b8073729f8cff4
Sha256: 453512db5fb28723384fe2c488d922aa5c45d51b14b2539d97ffa1ead4ba6c57
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0FC47DBA3F2789B7C509A4916B1FE3C7B6B30C6778E5354742256125730310F3"
Last-Modified: Fri, 23 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19756
Expires: Mon, 26 Sep 2022 01:52:48 GMT
Date: Sun, 25 Sep 2022 20:23:32 GMT
Connection: keep-alive

                                        
                                            GET /js-zone/showHide.js HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:02:56 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kuMolGlrVVw8knnJKi%2B0eT5BlyMnfiLGeimrNOKLfmtm3DfreHbPDiVVlS%2FM3gmw1cCaqJxpdYX7dvArxWCZXiKUj%2F4C1NMegC%2BJKi%2FXZiRXKhAtySX2iodptLMduA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a669a25b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   13059
Md5:    0cb3ec7daeb7070faa1a706dc6980388
Sha1:   400160c4cde414f6a43e5ae9f891d38d17a8d0e7
Sha256: 234d8b8a8af72bb3a05731c1604132be859447933dd0168f66666faf1fdafd63

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1730b63d-9494-4330-acb8-7cb387a0cf08.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5305
x-amzn-requestid: df7ba218-d20c-4389-8895-affd870ad15f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Y5JqKGtHoAMFcJw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632d230d-1854a5420f7091316aa4f211;Sampled=0
x-amzn-remapped-date: Fri, 23 Sep 2022 03:07:57 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: v37Rjs_OtmFd6UKau0Flv_J6GAWTe0UdA8hXaDmmn6SmLXQbEHeBVQ==
via: 1.1 44cd593d82a2d200a94217033c614c6a.cloudfront.net (CloudFront), 1.1 be082a2326b7d49643607b097f1e7180.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 03:45:44 GMT
age: 59868
etag: "db601663fa6ee5564eddaf8d3d84c7b04bf3871c"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5305
Md5:    9773faaac4deac40b96cd0802e974f36
Sha1:   db601663fa6ee5564eddaf8d3d84c7b04bf3871c
Sha256: 40e7a573f510ff29db04b3fbfacde2ad6ecd67b4c0be30034e057654c86408a4
                                        
                                            GET /index_files/gift-zone.js HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:03:46 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ei6qkIxzxVEutTrdeSOpuQ%2FT0MO6lUAe3WSwKdEmnM%2BQ3Ysn0UP4PsnCxMzerJwaKBiYi18FjTgJO65Q1uxH9fQx9%2FRWMqArufokZZjP%2Fz4oBADqDhu7MSmzeEa6%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a669a23b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   9328
Md5:    81e766b6417e0673586e6fb4f0e92f87
Sha1:   cca570c34fe49012f64c381a19fcf989d7566557
Sha256: aee3f62b5e4e7a69a89b8a9deff9093b3fbb6e76b659125baa4fab06fcd3278f

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F254286e1-1c63-4609-9dfb-0eb4b9096238.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6199
x-amzn-requestid: d26f22d9-4e9b-4764-8c96-2e1c7ce36340
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Y--OKHowoAMFbQA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632f7727-7adb7c4925e6e50e13889544;Sampled=0
x-amzn-remapped-date: Sat, 24 Sep 2022 21:31:19 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: LryqVGSkKbiNOwcqXMULY9FXbOuZBBenjgGPDME3NZLZOdp5divXmw==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 e95ec8f1dc02e32f0cb9e113963ceb4e.cloudfront.net (CloudFront), 1.1 google
date: Sat, 24 Sep 2022 22:02:29 GMT
age: 80463
etag: "358e74de395352a9529ff1c17856daf8900888c5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6199
Md5:    714af732a9aa1db2b13ffb62810fd532
Sha1:   358e74de395352a9529ff1c17856daf8900888c5
Sha256: 1d2035cfcd283560ebe8494f9438e52f8d96cd092dd41cb0eb899a3f905c1e05
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7c48523c-250d-4030-8145-14c8967dc600.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8914
x-amzn-requestid: 8cfdc32e-f04a-4fd6-a1f1-632934a682fd
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Y-_EUHqJoAMF7MQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632f7881-14a6d8ef126409964607e0aa;Sampled=0
x-amzn-remapped-date: Sat, 24 Sep 2022 21:37:05 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: kdF6En2vbJhRH1bkYMOuNm5XOIsT1qs3FE281N1SKn1FbyW-oNZsEw==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 b36bf2c460ac693ce304817aed073112.cloudfront.net (CloudFront), 1.1 google
date: Sat, 24 Sep 2022 21:37:06 GMT
etag: "2b6e37596e88b62f288dc8e8c937fd904fae28d5"
age: 81986
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8914
Md5:    dfdacc8edea3c24dad020d7e9c11b3f4
Sha1:   2b6e37596e88b62f288dc8e8c937fd904fae28d5
Sha256: 338a44f3bcc01bdd197f037dd8f8bf58a18dea00127465488efe76fb72a6fdff
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd719f7db-20e1-4834-9525-3117f1824f36.webp HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10032
x-amzn-requestid: 521c4012-9834-4100-a7ed-30093502f1a9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Y7sPBHGYoAMFh-Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632e272c-77b03c321240d76a572d603a;Sampled=0
x-amzn-remapped-date: Fri, 23 Sep 2022 21:37:48 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 5CzA52-o7GYViSJ4lna7ptv9dycJCUL-NLWOk-iCW-ZxDU_FQH_OoQ==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 2f7934de1dfe281c3e4446892eab6462.cloudfront.net (CloudFront), 1.1 google
date: Sat, 24 Sep 2022 21:51:18 GMT
age: 81134
etag: "ed04f74fbb4c77b21e2babc51a82857f5e23d169"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10032
Md5:    aa150280eb113504d61a25935c0f0127
Sha1:   ed04f74fbb4c77b21e2babc51a82857f5e23d169
Sha256: 07df17fffb391aa82efb09e30d97e88fa4dbe6df00e37bb90304f69179f4848e
                                        
                                            GET /img/reward/3.png HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: image/png
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 47344
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Tue, 23 Aug 2022 22:02:10 GMT
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SbGQCFTA5E%2FikEZQMsQaZ5Z5sRI6Cx04Qo9p6%2FzK%2BM9XL3TF%2B0uFjW76NBhPPD8EPDgh5MuiXwI2tslBSO5P%2B6Kb4IrpUHkrsNF1e%2Fkr80zHKx931VAia6kY36kEZg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 75067a668a0ab4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 480 x 480, 8-bit colormap, non-interlaced\012- data
Size:   47344
Md5:    9385fac5777cc426942bbcf93955b1c7
Sha1:   399a43083150bdaa583bade22ead426883a9abd3
Sha256: e4deef8dd005291e6593e7adda03c5b9b86ed5527f934017f0efe7c4f796093c

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /index_files/jquery.min.js.download HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/octet-stream
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
content-length: 86927
last-modified: Mon, 05 Sep 2022 16:03:50 GMT
accept-ranges: bytes
x-turbo-charged-by: LiteSpeed
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZpZRKGaClzRn%2FmI2TcWt8rIIo0tMmwVRv73rvkyHkt6uMJn9XtPOqbeFXYk3PPzgHEYN8K86bbPSoVyG0qRy1Wtsx11SZcntg1b5M5BKB6Ey4b9VhsyMJpqdix9K%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a668a20b4ee-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65451)
Size:   86927
Md5:    a09e13ee94d51c524b7e2a728c7d4039
Sha1:   0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
Sha256: 160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /02KwtTc7/footer-bg.jpg HTTP/1.1 
Host: i.postimg.cc
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.19.88.69
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 11651
last-modified: Wed, 23 Mar 2022 19:15:53 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000, public
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, progressive, precision 8, 579x800, components 3\012- data
Size:   11651
Md5:    27b8ceba13cb26a4ac6951cecdd4a5d3
Sha1:   accbec4f1b6038f0bcd2032da80c2ee342033d2e
Sha256: d1740f2a847c3b67a1071442fe2af27298bca56ab267e90ea8aec3d4e9b9552f
                                        
                                            GET /js-zone/script.js HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Sun, 18 Sep 2022 13:39:44 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BCKMZ%2BKvCFYcFZqXXWITO0IwgjGfI%2BWbTDPLaVD9no001cSMSoN3yLRcjjKmNoAApDsC7ba8AbqMigpCfcEQrPSm5ysJZuUcpdrEu8VE9IT3XAZDO2T%2Fb42ffc5y1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a66aa42b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   61272
Md5:    3ed661defda97b4a7de36edff61d4197
Sha1:   6d647df571e6037bbd5655253070c93deaffc697
Sha256: a7466d2affaf2085e758d8c42b64085c8409e5fd27ae9f403fc07fd7c2105062

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /s/teko/v15/LYjNdG7kmE0gfaN9pQ.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://takeitem.ga
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 13324
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 21 Sep 2022 20:23:43 GMT
expires: Thu, 21 Sep 2023 20:23:43 GMT
cache-control: public, max-age=31536000
age: 345590
last-modified: Wed, 27 Apr 2022 17:05:55 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 13324, version 1.0\012- data
Size:   13324
Md5:    b4082c888eefa2dca3fe2c9d46a87180
Sha1:   05aeb6c58175f659fe59eaca5a9d3735dd0530e3
Sha256: 352ad1513eeaeec51060f01d5bed32345862ec4d9c0802b81e0a47885951e4b6
                                        
                                            GET /js-zone/main-zone.js HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:02:54 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CQIYtgSSZ7fgNOwvAvgdZqT%2Fv2H%2F3i00QRLZ059K16MXgEWZbxqih%2B95aijGx4MrZtfgJy511FqrUqpR3AxRhQ2Ek01suzSsB1fgB85qITVBZ1jxKjvfDEiDTMzccA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a6669f8b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (316)
Size:   798
Md5:    9c925aa00d73b650ae12863641fd5c9c
Sha1:   4f408f3f43daf2ee8c8b922014418c42d9f3370a
Sha256: 1b5b07893550e5a4c9436c010f584789a57254ad8ed378b8b25a37f24fad0c2e

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /css-zone/facebook.css HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: text/css
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:03:10 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rLaG5q9EIZf8YY1dVSuVuH335z2EErx1tfYMdUQsxxi%2BdUUd620zb%2FT7FmFLCGZAvwj9C9vYGQvUERYBsWCVqZouVU7x81PWlVK8mg6u7Ggtq1NMBCB0L8nx0viY5A%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a6659e7b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   1329
Md5:    10b3862cd3fc26eb9c15cf222c6e0cba
Sha1:   e4d99d894f8ef10b3f38d2011bc0b3ef617a6a17
Sha256: dfa7782ba2a6e91c7a34fa845fc8cb8e18f9989b1cc25f00951e88412dbd42c5

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /en/images/nav_shop.svg HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/svg+xml
                                        
server: nginx
last-modified: Mon, 21 Mar 2022 13:24:18 GMT
etag: "62387c82-3e1"
accept-ranges: bytes
unused62: 8096267
vary: Accept-Encoding
content-encoding: gzip
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 526
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, Unicode text, UTF-8 text, with very long lines (985), with no line terminators
Size:   526
Md5:    ad0548f5478991acc360e6464247e82a
Sha1:   40e3e327eebfc39a8e45b1aa46b725d65390cdcc
Sha256: 6654577abe5f4be7b3f9089fa76e5f746c8d0f5c7eae1cc8202a94fae1193fe3
                                        
                                            GET /en/images/nav_download.svg HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/svg+xml
                                        
server: nginx
last-modified: Mon, 21 Mar 2022 13:24:17 GMT
etag: "62387c81-3ef"
accept-ranges: bytes
unused62: 8096267
vary: Accept-Encoding
content-encoding: gzip
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 485
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, Unicode text, UTF-8 text, with very long lines (999), with no line terminators
Size:   485
Md5:    105955f14143a23be57cadef8e91950e
Sha1:   98cc1e76113b4b2a2a77805bb1f1d6b364344d88
Sha256: b85bdfd2887c4fe7681cae97896e604e74d27f150feb49598e1e7efebd3c6fc2
                                        
                                            GET /id/event/royalepass10/images/icon_logo.jpg HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 75149
last-modified: Wed, 15 Sep 2021 06:46:59 GMT
etag: "614196e3-1258d"
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=300
expires: Sun, 25 Sep 2022 20:28:33 GMT
date: Sun, 25 Sep 2022 20:23:33 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3\012- data
Size:   75149
Md5:    92c19dc5bd77186e5bb8ed35ce668979
Sha1:   646bf70d1c669c7d7388f95a0a33755e4721289c
Sha256: 0d9cf7eb8fb12be77685134e63f7dae9a95fbf9306ae0529bd0347582d18a8ef
                                        
                                            GET /en/images/footer_link_bg.png HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
content-length: 1630
last-modified: Mon, 21 Mar 2022 13:24:17 GMT
etag: "62387c81-65e"
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=300
expires: Sun, 25 Sep 2022 20:28:33 GMT
date: Sun, 25 Sep 2022 20:23:33 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 560 x 127, 8-bit/color RGBA, non-interlaced\012- data
Size:   1630
Md5:    92ae645b6114492e8c1c5464d949466a
Sha1:   1d27f2644c0f5e899e9478c78136a9bc94131150
Sha256: f1bd509f6032d31635a91d57de9428b83929221b854768c38c8f1643877a9417
                                        
                                            GET /en/images/nav_menu.svg HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/svg+xml
                                        
server: nginx
last-modified: Mon, 21 Mar 2022 13:24:18 GMT
etag: "62387c82-374"
accept-ranges: bytes
unused62: 8096267
vary: Accept-Encoding
content-encoding: gzip
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 426
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, Unicode text, UTF-8 text, with very long lines (876), with no line terminators
Size:   426
Md5:    76f5753e4fe160785df31ef342ada1c1
Sha1:   a78cc3e318b79b7fe5e7eb8df11683706b518e8f
Sha256: 52c48564638e7f165f23fae7f76b72d07905f2179ff659b939bfab7ec8b82a26
                                        
                                            GET /m_1725u5z7i1.mp3 HTTP/1.1 
Host: l.top4top.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: audio/webm,audio/ogg,audio/wav,audio/*;q=0.9,application/ogg;q=0.7,video/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: audio
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         65.21.235.194
HTTP/2 206 Partial Content
content-type: audio/mpeg
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 19781
set-cookie: klj_40d147_downloads=kh51z; Max-Age=85000; Domain=.top4top.io; Path=/; Expires=Mon, 26 Sep 2022 20:00:13 GMT
last-modified: Mon, 21 Sep 2020 07:16:33 GMT
content-disposition: inline; filename="open_reward_tab.mp3"
etag: "5f685351-4d45"
expires: Sun, 25 Sep 2022 22:23:33 GMT
cache-control: max-age=7200
x-file-id: x34392023x
content-range: bytes 0-19780/19781
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo\012- data
Size:   19781
Md5:    ee5b5d12064ae26f839b882edb33da62
Sha1:   6fa93ef00f294eec4ef05276e81813db1e95e346
Sha256: 4bc5852e5cec62ceab9260f712961f59609868151e01b63e7b7cae2b00efed54

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /m_1725zobal2.mp3 HTTP/1.1 
Host: a.top4top.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: audio/webm,audio/ogg,audio/wav,audio/*;q=0.9,application/ogg;q=0.7,video/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: audio
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         51.159.64.45
HTTP/2 206 Partial Content
content-type: audio/mpeg
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 17691
set-cookie: klj_40d147_downloads=kh520; Max-Age=85000; Domain=.top4top.io; Path=/; Expires=Mon, 26 Sep 2022 20:00:13 GMT
last-modified: Mon, 21 Sep 2020 07:16:33 GMT
content-disposition: inline; filename="close_reward_popup.mp3"
etag: "5f685351-451b"
expires: Sun, 25 Sep 2022 22:23:33 GMT
cache-control: max-age=7200
x-file-id: x34392024x
content-range: bytes 0-17690/17691
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo\012- data
Size:   17691
Md5:    70ded6b0b406f9710307bc35e221629f
Sha1:   7034ec2ff72c936255b04c0890ce8976599380cc
Sha256: 22e1575a06426f427b46598d6599c565e80ed3e937b1872b0d5d928bfe5b2d65

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /en/images/nav_language.svg HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/svg+xml
                                        
server: nginx
last-modified: Mon, 21 Mar 2022 13:24:18 GMT
etag: "62387c82-45b"
accept-ranges: bytes
unused62: 8096267
vary: Accept-Encoding
content-encoding: gzip
date: Sun, 25 Sep 2022 20:23:34 GMT
content-length: 675
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, Unicode text, UTF-8 text, with very long lines (1107), with no line terminators
Size:   675
Md5:    77e7b8dcd13159c59219706782b1a897
Sha1:   a3c73409a8e9841a00b771d96ce6cb0ce76d222e
Sha256: 4f61e0a210a58bdf43f8a93bf658275291e6a16979f8090c0731f06b6fb3c5a4
                                        
                                            GET /common/images/icon_logo.jpg HTTP/1.1 
Host: www.pubgmobile.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         23.36.76.227
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 982437
last-modified: Mon, 30 Nov 2020 12:10:45 GMT
etag: "5fc4e145-efda5"
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=300
expires: Sun, 25 Sep 2022 20:28:34 GMT
date: Sun, 25 Sep 2022 20:23:34 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, baseline, precision 8, 1024x1024, components 3\012- data
Size:   982437
Md5:    b83d8d3e9beecfac081f4e742d27661c
Sha1:   448330670bef8c2ee17baf6d2410ca974341cb88
Sha256: 5899c82b2f0563679a9c1ee79b5b28f2545864d95c7627c1a70e36a2f034497d
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffc313594-ca24-4e62-bba0-99a0475817bf.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 14237
x-amzn-requestid: ebac6624-ee74-4911-b34d-f12abd8524e2
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Y7ruIG08oAMF6bQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632e265a-1119098a051db3235b3a0674;Sampled=0
x-amzn-remapped-date: Fri, 23 Sep 2022 21:34:18 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: PuRSMM1YJ_03oGNhk2W-FwfPRkhU_TDcvyi-31NspF3s8U7erzx6_A==
via: 1.1 1949caaabae48a894fcd770a3e1384f6.cloudfront.net (CloudFront), 1.1 1508efc4152aa1778ed4adecb328b374.cloudfront.net (CloudFront), 1.1 google
date: Sat, 24 Sep 2022 22:21:10 GMT
age: 79349
etag: "0241ca5908ca229c2528a3c84177488cc2c08c13"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   14237
Md5:    ed165f50993660657ba10cdebdb895b3
Sha1:   0241ca5908ca229c2528a3c84177488cc2c08c13
Sha256: b13c7b9ce6ae5d4295467977258ab19da8329b0f1db39e38f11d16d905d742cf
                                        
                                            GET /m_2246xtcs10.mp3 HTTP/1.1 
Host: g.top4top.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: audio/webm,audio/ogg,audio/wav,audio/*;q=0.9,application/ogg;q=0.7,video/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: audio
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         163.172.24.234
HTTP/2 206 Partial Content
content-type: audio/mpeg
                                        
server: nginx
date: Sun, 25 Sep 2022 20:23:33 GMT
content-length: 132739
set-cookie: klj_40d147_downloads=qnriu; Max-Age=85000; Domain=.top4top.io; Path=/; Expires=Mon, 26 Sep 2022 20:00:13 GMT
last-modified: Thu, 24 Feb 2022 14:21:08 GMT
content-disposition: inline; filename="nizam.mp3"
etag: "62179454-20683"
expires: Sun, 25 Sep 2022 22:23:33 GMT
cache-control: max-age=7200
x-file-id: x44778774x
content-range: bytes 0-132738/132739
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /js-zone/jquery.js HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:02:52 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bt40z3NyWjoBxu5vwukMqjsTJU1ivggy%2FsjDw%2FIgnh35Xk8s0sXbdTI7u4U8u%2BXntDuWKEebMx1F7yDqphMxNA2bjlXBkbEd%2Fo0e2zlMxyhYPIYZhCeRnj7UlZLsFg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a6669f1b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /css-zone/animate.css HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: text/css
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:03:08 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yLKJGCN2AQSJWLCGz1NkwX9zkFNfkACcHYTsPTgs%2Ff14a7XdW1dK4wmj%2Bx0WSX0h%2FAmaH1uuscUrewNi9w2QQ1k6ilE6Jyj%2FCSghSJeImj5t3dcUEOXDbEzZhG7YRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a6659eab4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1 
Host: stackpath.bootstrapcdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://takeitem.ga
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.18.11.207
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
date: Sun, 25 Sep 2022 20:23:31 GMT
vary: Accept-Encoding
cdn-pullzone: 252412
cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestcountrycode: DE
access-control-allow-origin: *
cache-control: public, max-age=31919000
etag: W/"269550530cc127b6aa5a35925a7de6ce"
last-modified: Mon, 25 Jan 2021 22:04:55 GMT
cdn-cachedat: 08/20/2022 02:30:56
cdn-proxyver: 1.02
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-edgestorageid: 601
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
cdn-status: 200
cdn-requestid: 229066972fe4a16753e7d04bf06a4903
cdn-cache: HIT
cf-cache-status: HIT
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 75067a66fad6b4ff-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /css-zone/twitter.css HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: text/css
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:03:14 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vTN%2F%2BkBNABDKyf1YsruRTmXwLxHiYnvzgn5lMvWAD4q52OSieU51K%2Bns6IJ9ZI0PgC%2BWPgIOosTfJFZQ8h955Ij0oCuMUtbix%2FzTtee9TG9EY0fbVjABq%2BGSTWuOmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a6659e9b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - openphish: Tencent
                                        
                                            GET / HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
date: Sun, 25 Sep 2022 20:23:31 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jTR1bZtRxcLr2HgdqGpwDC8yg8%2FRJ%2BYYG5gKZs9u4MFTY401o2fCpAGwGlht1BFE3OzwAgSDWoh73tZvSYOFx6AbuQHT52JtdcmzTKLZJBPeuwKkVE4MW%2BsTBitwcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a62bbc2b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing
                                        
                                            GET /css2?family=Teko&display=swap HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 25 Sep 2022 20:23:31 GMT
date: Sun, 25 Sep 2022 20:23:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /js-zone/slider.js HTTP/1.1 
Host: takeitem.ga
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://takeitem.ga/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         188.114.97.1
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sun, 25 Sep 2022 20:23:32 GMT
cache-control: public, max-age=604800
expires: Sun, 02 Oct 2022 20:23:31 GMT
last-modified: Mon, 05 Sep 2022 16:02:58 GMT
vary: Accept-Encoding
x-turbo-charged-by: LiteSpeed
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XC82rVPO8U2SaAzaHYXWTLiBqGJjU8c06f3hXJt%2BpR%2B2WyszWMntgJXqodOC8W7xu7Ha9m5vT9K4CgaIKyynY%2BQKY9BUu404RCU3pfLwFVHmW7Fvbvk9HxYUYu91sQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 75067a669a26b4ee-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - openphish: Tencent
    - fortinet: Phishing