Overview

URLwww.cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
IP 162.241.62.171 (United States)
ASN#46606 UNIFIEDLAYER-AS-1
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-17 07:59:05 UTC
StatusLoading report..
IDS alerts0
Blocklist alert46
urlquery alerts No alerts detected
Tags None

Domain Summary (14)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-09-17 04:50:31 UTC 143.204.55.36
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-09-17 04:50:33 UTC 23.36.76.226
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-17 04:50:44 UTC 34.120.237.76
www.google.no (1) 25607 2016-04-05 19:50:59 UTC 2022-09-17 04:51:33 UTC 142.250.74.3
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-17 04:54:02 UTC 34.117.237.239
www.cabiceira.com.br (1) 0 2021-03-20 03:42:07 UTC 2022-09-16 19:27:03 UTC 162.241.62.171 Unknown ranking
ocsp.digicert.com (3) 86 2012-05-21 07:02:23 UTC 2022-09-17 05:00:07 UTC 93.184.220.29
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-17 04:53:52 UTC 54.186.209.73
ocsp.pki.goog (9) 175 2017-06-14 07:23:31 UTC 2022-09-17 04:50:28 UTC 142.250.74.3
region1.google-analytics.com (1) 0 2022-03-17 11:26:33 UTC 2022-09-17 05:33:00 UTC 216.239.34.36 Domain (google-analytics.com) ranked at: 8401
www.facebook.com (1) 99 2017-01-30 05:00:00 UTC 2022-09-16 04:23:46 UTC 31.13.72.36
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-17 04:50:29 UTC 143.204.55.49
cabiceira.com.br (69) 0 2020-04-01 19:13:23 UTC 2022-09-16 19:27:03 UTC 162.241.62.171 Unknown ranking
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-09-17 04:50:22 UTC 142.250.74.164

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/packages/woocommerce-blocks (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/assets/css/woocommerce-layo (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woolementor/assets/css/front.min.css?ver=3.6 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce-mercadopago/assets/css/glob (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/themes/hello-elementor/style.min.css?ver=2.4.1 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/themes/hello-elementor/theme.min.css?ver=2.4.1 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/eicons/css/element (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/wp-emoji-release.min.js?ver=6.0.2 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/a (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/v (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/jet-woo-builder/assets/css/frontend.css (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/css/frontend.min.css?v (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/jet-woo-builder/assets/css/lib/jetwoobu (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/happy-elementor-addons/assets/fonts/sty (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/f (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/f (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/s (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/stop-user-enumeration/frontend/js/front (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4 (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jq (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/assets/js/frontend/add-to-c (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cook (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/jquery/jquery.min.js?ver=3.6.0 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/assets/js/frontend/woocomme (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woolementor/assets/js/front.min.js?ver=3.6 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/woocommerce/assets/js/frontend/cart-fra (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/happy-elementor-addons/assets/js/happy- (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jqu (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/js/webpack.runtime.min (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/js/frontend-modules.mi (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver= (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/dist/hooks.min.js?ver=c6d64f2cb8f5c6bb49cac (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/dist/i18n.min.js?ver=ebee46757c6a411e38fd07 (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor-pro/assets/js/frontend.min.js (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor-pro/assets/js/elements-handle (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/jet-woo-product-gallery/assets/js/jet-w (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery. (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/underscore.min.js?ver=1.13.3 Phishing
2022-09-17 2 cabiceira.com.br/wp-includes/js/wp-util.min.js?ver=6.0.2 Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/wpforms-lite/assets/js/integrations/ele (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/webfo (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/webfo (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor/assets/js/text-editor.289ae80 (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor-pro/assets/js/search-form.a39 (...) Phishing
2022-09-17 2 cabiceira.com.br/wp-content/plugins/elementor-pro/assets/js/nav-menu.3de49b (...) Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 162.241.62.171
Date UQ / IDS / BL URL IP
2022-09-23 21:05:14 +0000 0 - 0 - 47 www.cabiceira.com.br/az/auth.php?md=VhvwtyTAI (...) 162.241.62.171
2022-09-21 23:49:22 +0000 0 - 0 - 1 metric.agilspot.com/public/x0zkn 162.241.62.171
2022-09-17 14:07:26 +0000 0 - 0 - 46 www.cabiceira.com.br/az/auth.php?md=vjwethgek (...) 162.241.62.171
2022-09-17 13:54:13 +0000 0 - 0 - 46 www.cabiceira.com.br/az/auth.php?md=qzmoxktfs (...) 162.241.62.171
2022-09-17 13:49:54 +0000 0 - 0 - 46 www.cabiceira.com.br/az/auth.php?md=ugwhchtvp (...) 162.241.62.171


Last 5 reports on ASN: UNIFIEDLAYER-AS-1
Date UQ / IDS / BL URL IP
2023-03-28 08:06:28 +0000 3 - 0 - 0 seveneventosrj.com.br/email/verification/4xxr (...) 192.185.211.117
2023-03-28 08:06:15 +0000 3 - 0 - 0 seveneventosrj.com.br/email/verification/wrey (...) 192.185.211.117
2023-03-28 07:57:52 +0000 3 - 0 - 0 seveneventosrj.com.br/email/verification/rq55 (...) 192.185.211.117
2023-03-28 07:57:51 +0000 3 - 0 - 0 seveneventosrj.com.br/email/verification/pqsn (...) 192.185.211.117
2023-03-28 07:57:43 +0000 3 - 0 - 0 seveneventosrj.com.br/email/verification/kxe5 (...) 192.185.211.117


Last 5 reports on domain: cabiceira.com.br
Date UQ / IDS / BL URL IP
2023-03-21 01:26:47 +0000 0 - 1 - 0 cabiceira.com.br/az/auth.php?md=hsDSHcYbOoLxa (...) 162.240.222.183
2023-03-20 20:23:03 +0000 0 - 1 - 0 www.cabiceira.com.br/az/auth.php?md=LPVTcqlkB (...) 162.240.222.183
2023-03-20 08:52:14 +0000 0 - 2 - 0 www.cabiceira.com.br/az/auth.php?md=miQUxkvhn (...) 162.240.222.183
2023-01-10 22:00:26 +0000 0 - 0 - 46 www.cabiceira.com.br/az/auth.php?md=hCRNrknjq (...) 162.240.222.183
2023-01-05 20:58:27 +0000 0 - 0 - 49 www.cabiceira.com.br/az/auth.php?md=VhvwtyTAI (...) 162.240.222.183


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-01-10 22:00:26 +0000 0 - 0 - 46 www.cabiceira.com.br/az/auth.php?md=hCRNrknjq (...) 162.240.222.183
2023-01-05 20:58:27 +0000 0 - 0 - 49 www.cabiceira.com.br/az/auth.php?md=VhvwtyTAI (...) 162.240.222.183
2022-12-03 00:56:09 +0000 0 - 0 - 49 www.cabiceira.com.br/az/auth.php?md=hCRNrknjq (...) 162.240.222.183
2022-12-02 22:32:48 +0000 0 - 0 - 49 www.cabiceira.com.br/az/auth.php?md=VhvwtyTAI (...) 162.240.222.183
2022-09-17 13:16:28 +0000 0 - 0 - 46 www.cabiceira.com.br/az/auth.php?md=miQUxkvhn (...) 162.241.62.171

JavaScript

Executed Scripts (62)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (103)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length, Content-Type, Alert, Backoff, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sat, 17 Sep 2022 07:11:15 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 142be88a35733307a5e7de05da0a20b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 5-lsVkjHC2Ov62FglsPkffbZOd6VNf0nkDnq-Aj29RLh_Ji9IGQ6TQ==
Age: 2858


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    91dd975a7b17b2922dd23c0e49314e40
Sha1:   57a2ece1e3cee7c4ebf927f2ba92f52cac395fe2
Sha256: 09966873bbf317f8910c59544cfde2a6d46e8acd2905797cc7c85c6b4d18ea8a
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "17CBB43FD6662576BA3FE8E06CF44247C903C1313CC419053599C41E286A2442"
Last-Modified: Thu, 15 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11266
Expires: Sat, 17 Sep 2022 11:06:39 GMT
Date: Sat, 17 Sep 2022 07:58:53 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.49
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sat, 17 Sep 2022 04:35:16 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 185768229530368be94556dcab1c486a.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: N5b6nk1uN64MiCFF84sXSMn0XNL_cvb0tMAOcSbc7blbpCqHxwC2nQ==
age: 16091
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 17 Sep 2022 07:58:54 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft HTTP/1.1 
Host: www.cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434
Upgrade-Insecure-Requests: 1

search
                                         162.241.62.171
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 07:58:53 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
X-Redirect-By: WordPress
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Location: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Content-Length: 0
Keep-Alive: timeout=5, max=75

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Sat, 17 Sep 2022 07:03:22 GMT
Cache-Control: max-age=3600
Expires: Sat, 17 Sep 2022 07:05:25 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 b9f0050ca4d212d7c855e005be54b1ac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: GVS6Ia6QllL502A6R0JYnBrUb7jqt-6OgnXWQ04RP5XvTIrxPBO3dA==
Age: 3332


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4909
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 07:58:54 GMT
Last-Modified: Sat, 17 Sep 2022 06:37:05 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: ZytQq9w7UYFinleDvIVUew==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.186.209.73
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: iwp0Ri/0j/jscuMF/XUIghY6WKw=

                                        
                                            GET /az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434
Upgrade-Insecure-Requests: 1

search
                                         162.241.62.171
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 07:58:54 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://cabiceira.com.br/wp-json/>; rel="https://api.w.org/"
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=5, max=75
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (23036)
Size:   37538
Md5:    184eb5ce65e4ddc0e267a2c0990761b8
Sha1:   839cf349a93f982f3f56d0835a73831ddd0729fc
Sha256: 079d848778401674428610745aee400ff4cf63c12861e83b752b8c10019bfd20
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendors-style.css?ver=8.0.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1637
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text, with very long lines (4933), with no line terminators
Size:   1637
Md5:    971cfc62ecc92ebe1174a2c80671a10f
Sha1:   86989b6ba38041063eab75516aa10bfc3fc9a55f
Sha256: e51fd87d27a0dedfe4afb52aab0d8708d369be1e16ff09b90245c145bd8847ba

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3086
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text, with very long lines (17809), with no line terminators
Size:   3086
Md5:    97f3e7860b3e0d99f3c0327b0045363a
Sha1:   885af5049143e765b7fd0f3a0a860613b05d12d1
Sha256: ff05d291dd422f8bee80e816eb1480c67fb3e0d6071bebd8f04c86de87a70080

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 13255
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (62753), with no line terminators
Size:   13255
Md5:    ebad0134e03078f66fa63f2a89d17d81
Sha1:   bccc743a9a5d015e06c7f622b4687142b2cd2fe5
Sha256: 42e7dbb97a0b72fa2bc44035d713982a7ff653cb63c0a7ef09e1fd4fe69c4d14
                                        
                                            GET /wp-content/plugins/woolementor/assets/css/front.min.css?ver=3.6 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:11:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 496
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  troff or preprocessor input, ASCII text, with very long lines (984), with no line terminators
Size:   496
Md5:    ae15001de3de5b2dce631e006d3b5d92
Sha1:   da5e36e89bf0af2385f330981c532fe44ae065e6
Sha256: b151a73ae6b084603e596513b075795729f4ec359420e53e755cc40bd61d16a9

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woolementor/assets/css/cx-grid.min.css?ver=3.6 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:11:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2099
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (9747), with no line terminators
Size:   2099
Md5:    c6e128036cb1eaf2c09de102551d4570
Sha1:   cd6435b8e2b9f324b4b291fe61b1a09f66478c46
Sha256: 84ae1128d30eb222eae11b26e3edde8ba489268497931012f58ed902d667129e
                                        
                                            GET /wp-includes/css/dist/block-library/style.min.css?ver=6.0.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Mon, 04 Jul 2022 12:10:37 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 16594
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text, with very long lines (43771)
Size:   16594
Md5:    2a67a4888baa44de739f3fe56203ce07
Sha1:   da175eae57f26b655747d79f055477e3fee1abb9
Sha256: 3a4d7627476a0099ca4bcc101685f27de04cb49dd66ef842d72c6cda270599dd
                                        
                                            GET /wp-content/plugins/woocommerce-mercadopago/assets/css/global.min.css?ver=6.0.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:12:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 398
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (777), with no line terminators
Size:   398
Md5:    cb3a50704163bfd18a282fa64d68b8df
Sha1:   6fa616a3dbd0fb3fc17f9cd7d3994d8af72fbeb5
Sha256: 4a174ec2910bc5935962a01d2f2c7f9be8e799160284c5f6f737851b08dbc130

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/hello-elementor/style.min.css?ver=2.4.1 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Fri, 17 Sep 2021 21:05:28 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2699
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5856)
Size:   2699
Md5:    0d7eef600964e577844bcff939261aed
Sha1:   dd57d0b558920ead52f353552ca9955e095df744
Sha256: 774c2a9af2ce58738d7b749ebfb5b7dbff8383e75095a860a664ed09bfa51cef

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/hello-elementor/theme.min.css?ver=2.4.1 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Fri, 17 Sep 2021 21:05:28 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3570
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (15164), with no line terminators
Size:   3570
Md5:    60e0bbae90631e78b0d807acf8caeb80
Sha1:   c9150aa206aae735727df202bb3ad1a855008c1d
Sha256: 9e2d450c92ef80c187fa89ff56f327152b17d7163765ef0079cc85b65d441896

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style.css?ver=8.0.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=5, max=75
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
Size:   44308
Md5:    85a40d90d21b181379cf3e1fd079e361
Sha1:   d07f949f6f319abb6b49a191c14b14e7ede4b614
Sha256: 26c8d4c33d62b79e4130bdac116de86431701f8a7c9a526b0d84721871513fc8
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.15.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3978
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (19082)
Size:   3978
Md5:    1a51c193793d105fc6aaddfc3bc05349
Sha1:   238e509973276daa145be273af1aba0fbb3801bf
Sha256: 69e8578f795564941f826ab314ab57c83da7fb6ca7d9221c8df5f1e9081ae6e3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/wp-emoji-release.min.js?ver=6.0.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Tue, 12 Apr 2022 05:56:23 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 5321
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (15660)
Size:   5321
Md5:    710f8b142ea44c0682dc2c30f318f065
Sha1:   49144e9b3a76d3d383b1d4359cf7a25e947f4233
Sha256: 708bb5819879a2a2c7670abc20a58cca68a415ffd621011cbc4c3c9d82dddc50

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 12862
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (59158)
Size:   12862
Md5:    e6b67e11736ae36a062b381717f2ea9f
Sha1:   a663a79bc8d42aa58bfea1351cc27e0d0b09c9b2
Sha256: a07a94d36246d0b3e5b9b18e274e31995d0e23cda955babf5e350e91a879523d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4436
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (26516)
Size:   4436
Md5:    fdd462f58aee3f9349eabdefb5ca0b57
Sha1:   bb6e017d5537630516ccb98952593690a8c69864
Sha256: ca51806fcedbe90dd613c4c28673af8693381806a5cb3b43dce2ea4f43e8b314

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/jet-woo-builder/assets/css/frontend.css?ver=1.12.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:38:00 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 12515
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   12515
Md5:    0301eaf389cdeddbdbb63634e79fb7c7
Sha1:   9e0320b45e1452b8a80f80b4b0c8587d7465530b
Sha256: c63aa724c0d60745a16afb56b9b9714adb285f668c4e3ae5dd7eb1b3bc292b58

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with very long lines (65497)
Size:   31285
Md5:    de42c0d4ae420d78c54b42ccfe459cc3
Sha1:   9e26c74a1ee3f622e15adb9237fb146e44e07538
Sha256: 90f7fb52d66458d856e294afcfa1bda9ee195a4f9ba11c5790adb9a4e4f77bee

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/jet-woo-builder/assets/css/lib/jetwoobuilder-frontend-font/css/jetwoobuilder-frontend-font.css?ver=1.12.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:38:00 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 806
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   806
Md5:    4bffa8635a440c82981bc1490496bbe5
Sha1:   a263c7250cd3d6a0534226b74d94074f5564478b
Sha256: f40a131e331b647a2fc776e4a312461120d95fede297d7f97c528fde539c348d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.6.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with very long lines (65493)
Size:   68367
Md5:    a483386ef1363ed82f84729e040b5726
Sha1:   cfb2dea868bbd1325d8cba15bf4e14ad7a22ecc8
Sha256: 91d1b817a5f98f3333afdcc59b95334d87b1db5140e15bd0b595424239db5892
                                        
                                            GET /wp-content/plugins/jet-woo-product-gallery/assets/css/jet-woo-product-gallery.css?ver=1.2.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Fri, 07 May 2021 15:14:59 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3318
Keep-Alive: timeout=5, max=71
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (17740)
Size:   3318
Md5:    f8a5186c760335e4dced1bdea7136281
Sha1:   b83a56f3449367ff4fe94d8800c71e5b4cb7aaf5
Sha256: 45fe6171e49c86ded9985dadb8853536321976b992321a38929f6422226063bf
                                        
                                            GET /wp-content/plugins/happy-elementor-addons/assets/fonts/style.min.css?ver=3.6.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:26:59 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 5242
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (25442)
Size:   5242
Md5:    c9e872777a7d66042b791f2d0746f885
Sha1:   bf645db6f2acfc36750b8698d31e4be8645f12a9
Sha256: 497cfbddc8455accdd4a75a537727c49ef3296b12b0ab379981aa9eb390f4c38

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 7112
Keep-Alive: timeout=5, max=71
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (30837)
Size:   7112
Md5:    09b8b6cbc1b0486aa66786792e8c6984
Sha1:   73a077a16ce58b6b5c7169a61989f7421a913936
Sha256: a8e462cb54773ddf7cd4fdc03715c0cd12a537c633c026635d5810b621246db6

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=4.5.9 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:12:26 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2462
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6021), with no line terminators
Size:   2462
Md5:    5970e7598cf1a83c35e762ae20415920
Sha1:   8660ae5456c778a1603ae5a8e07f1497cff5c50c
Sha256: 4ab655357d11e783d63e4ce3d227e7d75bec807e67355a8eaf17954d151cdc5a
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 12577
Keep-Alive: timeout=5, max=71
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (57726)
Size:   12577
Md5:    dc63c0a8e2d5857cc7a00a4b5456dabb
Sha1:   ee29df5eb2a4bf3eb805b160551c1afd84b42599
Sha256: 035ef40b1dd3df1eefb2dd3c8c2096425727fb939b06f3aa0bc6ef91dafd5441

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 309
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (483)
Size:   309
Md5:    0ea43e394ddaae5fdb710dbbc8869e58
Sha1:   3b0c93adc80720236096201db5cc2751e703996d
Sha256: 85225fffa21a94bfd954393d7471069ab227b98fd8b51cb5ab4af5488168a34e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=5.15.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 308
Keep-Alive: timeout=5, max=70
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (491)
Size:   308
Md5:    851fd514d412b7e854365f20a4227c8a
Sha1:   08bf47072f70af1816450cc85a5efb3b8f9114d2
Sha256: a9449e3cc7c003e5ed6b93bae7b0bba3e4f1713c52214f41d3591692a759b9d7
                                        
                                            GET /wp-content/plugins/stop-user-enumeration/frontend/js/frontend.js?ver=1.4.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:14 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 266
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   266
Md5:    53a9356fc9abb935cb42323756cfaf49
Sha1:   37149af32d783eb0d6ed82543c11d8a4588655b7
Sha256: bd7dbe14e2f03ee7cfd429a3148acb472260970cdc92c92bde92d5610806e4e5

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Wed, 18 Nov 2020 09:06:06 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4618
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (11126)
Size:   4618
Md5:    acdb97105af28a7066790c6748ae2e1e
Sha1:   65794d2c5a9d04f747faf370bc8bacd330e69e5a
Sha256: dc4efbc4b704b142b5313588c32e56ea56648068a01d2bc596a4eee06b379b5e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4359
Keep-Alive: timeout=5, max=70
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (14869)
Size:   4359
Md5:    7bab7ad64ffbd7846dd6819250b93e2e
Sha1:   c924918d540389aff62220088b6761f38a5da272
Sha256: 045250efe67364c953a91f6a60cf407ebb5cfdb2da04e84c3d98e5bab5eca9ba

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3955
Keep-Alive: timeout=5, max=71
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (9115)
Size:   3955
Md5:    30e4855ccd2fde73cd01838d073b8d4b
Sha1:   aa39e03ffb6e39bf82b6a04d72e3f7cf7509f778
Sha256: cbcfd79d48b4735b59e17b77cb3930f8a51fcdcb3d4675718a45af6077469636

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1202
Keep-Alive: timeout=5, max=69
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (3037), with no line terminators
Size:   1202
Md5:    267e8958dbad03e5b8e684648aa15aa2
Sha1:   fb81c3ab32d537817004715e011c33f2f7efaa81
Sha256: 8d2937738bf3b55c9ec65b0f2429361d4a2b0679f52ef2b9700192ae20acb03e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16432
Expires: Sat, 17 Sep 2022 12:32:48 GMT
Date: Sat, 17 Sep 2022 07:58:56 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16432
Expires: Sat, 17 Sep 2022 12:32:48 GMT
Date: Sat, 17 Sep 2022 07:58:56 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16432
Expires: Sat, 17 Sep 2022 12:32:48 GMT
Date: Sat, 17 Sep 2022 07:58:56 GMT
Connection: keep-alive

                                        
                                            GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1000
Keep-Alive: timeout=5, max=71
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1668)
Size:   1000
Md5:    0bebfb5722cbc8ac04e62aa40698be49
Sha1:   3bc5e4f29cb19a2d80d46dee242dabf7e42c0fd3
Sha256: 70d02eabbadbe176455a2bb53d8d567feca69847c067a5274987a8bdc65e3c05

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16432
Expires: Sat, 17 Sep 2022 12:32:48 GMT
Date: Sat, 17 Sep 2022 07:58:56 GMT
Connection: keep-alive

                                        
                                            GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:55 GMT
Server: Apache
Last-Modified: Wed, 10 Mar 2021 15:07:24 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=5, max=70
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with very long lines (65447)
Size:   39066
Md5:    feb933ceca72e1d76b471ed9db278b0d
Sha1:   6179e8f9c9876a6c4df5e3138e9f8ee2ac25bcd1
Sha256: 9a525fa92f98fd5ac754d60ea6f3676bcaa3870dd9bf057c8c668399922c9bd0

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F35fd8af4-6883-4fbd-bf72-19167284c2ad.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7644
x-amzn-requestid: 9e035566-625b-4b9f-ad72-3266f8cde01b
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YfIiDGINoAMFTKw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6322bad9-28ac917b20ca2ef64fbff2d4;Sampled=0
x-amzn-remapped-date: Thu, 15 Sep 2022 05:40:41 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: VPyKY-vxd6iYGRtTefTd2Cnugg7Rpe_fLZ0pENo4XGYS0DT-tkezDQ==
via: 1.1 446313511980eb02f28ff5a9a4147c0a.cloudfront.net (CloudFront), 1.1 b13f158bdf9805ca47e07c0c35870c12.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:54:37 GMT
age: 36259
etag: "5b7e4c16a2083e189a40790dca647280a3a3665b"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7644
Md5:    2815dd402ec758d2088a6f360d29847b
Sha1:   5b7e4c16a2083e189a40790dca647280a3a3665b
Sha256: 5dd6aa9a36e6a18a66dfd7e444cbcfce8088b0eab648d784d2e554958d64edea
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fcaf888ee-3a5f-426b-9b83-8ea161780db3.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5234
x-amzn-requestid: 55e23e9a-f85c-42f2-87b6-aff3646bf1fc
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Yknn_EFzoAMF2Ag=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec99-62f023426230c7b46116d4b7;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:37:29 GMT
x-amz-cf-pop: SEA73-P2, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: fb2wN0gTI9OKgDghf1u4DKwrADkYcS5_7LIxaLxmbo0OciwezGh_LA==
via: 1.1 95785220a566cd050f3ad80928463374.cloudfront.net (CloudFront), 1.1 0d4ebcaa87ba94709def0eaac9371e5a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:41:22 GMT
etag: "428fe80d3f35758433a6b2cf25e6bcb5f63a6a63"
age: 37054
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5234
Md5:    9c807387d303abb2bca1ef14b14c9e26
Sha1:   428fe80d3f35758433a6b2cf25e6bcb5f63a6a63
Sha256: 277a74204dc8bec8a227ca43cdb840b5dda71f74e8aec56606e862e70a5ba19c
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2223b64d-7436-4cd8-9633-fc79069394d6.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9486
x-amzn-requestid: eb3622e4-3ac9-4148-8da1-0eb73e24e798
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YRYP8HkYIAMF4mg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631d3a65-418ddfed5fe892af4998abc0;Sampled=0
x-amzn-remapped-date: Sun, 11 Sep 2022 01:31:17 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: Ny_MBsNOIVhY71rCysMfnx9aAqiywjM1Y0sObUSjYITxCSDxbmnVZA==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:55:31 GMT
age: 36205
etag: "dfb08910372586148c4e1fbea598818bf65cdbdb"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9486
Md5:    2efd7ea9edbfe7d4d2cf6685dc60f571
Sha1:   dfb08910372586148c4e1fbea598818bf65cdbdb
Sha256: a731494ee4cfd1d6d8642dc837f6731d55b84033f0f88a3e45fd82b07d137b28
                                        
                                            GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 792
Keep-Alive: timeout=5, max=71
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (2139), with no line terminators
Size:   792
Md5:    1ca3f41c13e0027acc45f0601f8b640f
Sha1:   cced34af0c6a59e9cee4229faa66ab39c7031506
Sha256: d3bc5eaf4c6be9473dbba690825cce9a1a6f4accb6721dae7875efef54942f41

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woolementor/assets/js/front.min.js?ver=3.6 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:11:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 651
Keep-Alive: timeout=5, max=70
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1650)
Size:   651
Md5:    cf5d6ca77d9b92bbff7718848b398edf
Sha1:   779ef64244de4045feeb2294c7ac283079e4a630
Sha256: 52ab2acfbad3402ec86b7067da71db64fb9f63e8bfa68d9ef58b6fd666aa8e02

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1093
Keep-Alive: timeout=5, max=69
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (2938), with no line terminators
Size:   1093
Md5:    769e9d3f7fc383ec1a02024e39730474
Sha1:   4f5a5edf28ed19b48c5e40747ec6896f0df8f09e
Sha256: 4636689d57889e984a7a1a1c6e2516b7a2d951407ca826aaf505c50002e2b486

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F965c1f46-ea3e-498e-b9dd-07a252ce51c2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6991
x-amzn-requestid: 799f17de-b856-4be7-abbf-0d444f605a94
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YXe-WE9toAMF41A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631fab8e-6f2639d75967c1d2213d2d8b;Sampled=0
x-amzn-remapped-date: Mon, 12 Sep 2022 21:58:38 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: EvWc_HiIQ23ll8soCl8tWfARIqe_B5HKpchZaGKSoZy576KLyjcfCw==
via: 1.1 49b94a8674d6e86a841d6523f7dbaf14.cloudfront.net (CloudFront), 1.1 32d624dbeb2a8b7f24dbe49007e37c90.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:56:33 GMT
age: 36143
etag: "5139023bb709d865d26a9b2fac4b02260966c347"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6991
Md5:    6656c96d31803728c2fcd707289bcd27
Sha1:   5139023bb709d865d26a9b2fac4b02260966c347
Sha256: 41c958a36909953f47208de41fb76081ce2c5bb80afec7c15b7c544b464880b7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F37eff517-f8c4-4e04-9fb6-e9a22aa4d8bf.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7788
x-amzn-requestid: c570654d-569c-4faf-9690-5ffab5eaceed
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YR5sREScIAMF5RA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631d6fe7-3ed179845a3e9ede478e6dfa;Sampled=0
x-amzn-remapped-date: Sun, 11 Sep 2022 05:19:35 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: kkko85Peg1nRJNE9WmrID7GfTrqjOuXZHDAcPRS6ZXIdEQF4YOMBVw==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 91356d2137f5a7345e93da4516c49ec4.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:39:39 GMT
age: 37157
etag: "50ae5dbe015dc8b9ad022cb5b11cb2c4c8086368"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7788
Md5:    e0c4155f7b9f8a4a31780ea86e50e398
Sha1:   50ae5dbe015dc8b9ad022cb5b11cb2c4c8086368
Sha256: 598683a93574a8418e19decdbfc5bcae2f028c6e1791c192f98425bd8e339ad4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffd5675c7-5120-4f61-bd91-8c4d9af84130.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7788
x-amzn-requestid: 2cb48f87-8b72-4ff7-b041-a6e704b854a8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YIP2-HFHoAMFssA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6319935f-693e2f2e5a0bcd9f690f21fa;Sampled=0
x-amzn-remapped-date: Thu, 08 Sep 2022 07:01:51 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 65YRttsQYzjUMMZXrtAFPdgTPNQuRGnLFliXrcoc24iQgrdBCHolNQ==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 567b44ed19c8caed2570b7bcd8c70034.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:31:11 GMT
age: 34065
etag: "e139a0974317212f094fdbe59e26ca5cf6b9e56d"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7788
Md5:    7a22ab7dcdf50f4a297b8e117d336eae
Sha1:   e139a0974317212f094fdbe59e26ca5cf6b9e56d
Sha256: 9b4c23c1bb2e4fcd140ce34bf83f315f09b45202c569cb74113c2e65c4031dcd
                                        
                                            GET /wp-content/plugins/happy-elementor-addons/assets/js/happy-addons.min.js?ver=3.6.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:26:59 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 11122
Keep-Alive: timeout=5, max=68
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   11122
Md5:    46e425731b7836c1d07acf14a9721ef0
Sha1:   ab5dbbd25cd1a7996477b06471da03030366ee6f
Sha256: 4424e93e7bdb69055deb61a82ba1ccd1bb5d6eaff54c9561ae9ac6f649eedcf5

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/plugins/happy-elementor-addons-pro/assets/js/happy-addons-pro.js?ver=1.17.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 05 May 2021 20:37:00 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 13147
Keep-Alive: timeout=5, max=70
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   13147
Md5:    c9fd726eeb0157f5bcab5aea79291a09
Sha1:   d6a9511d4af0c7085b979894b1b1085356caa983
Sha256: fbc5685089c3a428e4265a9eee2fb7e781f9b61d59e65007764afe65b9f309c6
                                        
                                            GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.1 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Fri, 08 Apr 2022 20:07:18 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 8169
Keep-Alive: timeout=5, max=69
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (8189)
Size:   8169
Md5:    a0a1c8194f131320e1798f90a7b1262a
Sha1:   3346d35be1f2e4886f19e7fcc0cc96ee4753d9ed
Sha256: 7f618ab13cec0933ec2c61fa2b580ad77ca41522028649677494219fa9ce56db
                                        
                                            GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.1 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Fri, 08 Apr 2022 20:07:18 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4756
Keep-Alive: timeout=5, max=70
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (11760)
Size:   4756
Md5:    4af14b203f9813b040aea697cea02b02
Sha1:   681533e342bf32a0da3331c5806bb58dff5cdcf4
Sha256: 13e8ccf22646def4ed18be46dcb2dcef91900d52d26afb651c9c66dcb74ca649
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 9638
Keep-Alive: timeout=5, max=68
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (25115)
Size:   9638
Md5:    e99001fb08857cb6e0a1688b290f924f
Sha1:   d8f9fcd3ccdcfe0b20ed3d408a48e8e32930c3a9
Sha256: e5727ab5ba79eabd8400fd8941413d844a55642198770193780558cd2afdfab0

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=4.5.9 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:12:26 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3144
Keep-Alive: timeout=5, max=69
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (7996), with no line terminators
Size:   3144
Md5:    d1c9564ba057c67abbf92063047fbd0b
Sha1:   62e211fdb6c7277c0cf8b4c24a96fc986d7f9db5
Sha256: 630854c465b2a91eafc869896e89749a20215a5b99a4cf0eb930ba5c6a7584bc
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2426
Keep-Alive: timeout=5, max=67
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5082)
Size:   2426
Md5:    d7c48b833a416e13373b2b361f7e4c09
Sha1:   312a8910f6a01d2cad605ff553a2e0634c040b45
Sha256: e4b66a3e9553b628d7ef9f415b0bf6830ac2b9654853350a40bb8d044abd010b
                                        
                                            GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2314
Keep-Alive: timeout=5, max=69
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (4921)
Size:   2314
Md5:    1b5f45be4a698ce4577dd03aecad858f
Sha1:   b2114ef0fcccac93e13bd7361e4fbf12bc1c1579
Sha256: d10ba5a33842dd9e84fade88e07e38cae99317ef2488e761cd4db51d517cb1e1

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 5675
Keep-Alive: timeout=5, max=68
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (14238)
Size:   5675
Md5:    62a6a3f3fbf2c326c91c372390fc8783
Sha1:   8be45688c45b41fbe687b30f96ca55b66fe2b3c3
Sha256: 23651443ab73fb7b8667713a9f9ac131eb3680501172dd902ebf6e440cbd99f8

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 11 Apr 2022 12:04:30 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2675
Keep-Alive: timeout=5, max=69
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6475), with no line terminators
Size:   2675
Md5:    45bd1d6f7fc3a4069fc6fd400b90c961
Sha1:   903c7e28c7141e9fc1bdb4dfc62d043a97a01e2d
Sha256: c638a0057b4be0a61cfb65b1860a855a327397e9871f5dde28fa2f138fb394dc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/hooks.min.js?ver=c6d64f2cb8f5c6bb49caca37f8828ce3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 11 Apr 2022 12:04:30 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1712
Keep-Alive: timeout=5, max=68
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (4875)
Size:   1712
Md5:    6a452794a68bc140a53b30519b94edf6
Sha1:   68046f5611ba3cf5da1c46087609aff18f59fdc1
Sha256: 259990a9e6191a72a51ac9d038d0c52bb56d880a2b0d460b1fca3f3fee7961ed

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/i18n.min.js?ver=ebee46757c6a411e38fd079a7ac71d94 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Tue, 12 Apr 2022 15:12:47 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4234
Keep-Alive: timeout=5, max=66
Connection: Keep-Alive


--- Additional Info ---
Magic:  data
Size:   4234
Md5:    a72df5f7a597c541e18a33abef3c11f5
Sha1:   9500913a0a3fca9979a0aed9cb745926d9f86f83
Sha256: 258da631753c1d8d88fb1316024b671fa4a9ac87c9d6c4f38a45bc2c3bf9f3fc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 11 Apr 2022 12:04:30 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 8254
Keep-Alive: timeout=5, max=67
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (19138), with no line terminators
Size:   8254
Md5:    e49f0561a452c9d04fb7d1510a23cc8c
Sha1:   9e8fc2e3129da4fe2790eee565a6478b864bea83
Sha256: ab4f9f418b022ab34d617ee2f95d70afff005ed4d4d92e313ce84a56b40bce75
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5345F0F3789C3EA57DDA876AEF27E6E73D7EF7759CCD5CDB23F79E8FB9F466"
Last-Modified: Fri, 16 Sep 2022 15:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16233
Expires: Sat, 17 Sep 2022 12:29:29 GMT
Date: Sat, 17 Sep 2022 07:58:56 GMT
Connection: keep-alive

                                        
                                            GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 7266
Keep-Alive: timeout=5, max=68
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (20372)
Size:   7266
Md5:    7cd4ef36c33b0f8acad972e7f31a7496
Sha1:   a966ed3c5f02e745eb477ec6371736a373070132
Sha256: b6ce8398f3861266f84263acecae1d9089ea7ab67902dcb0d432077e5567e135

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3747
Keep-Alive: timeout=5, max=67
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (12198), with no line terminators
Size:   3747
Md5:    e2a8decccf4d0a6b925af707a36077a9
Sha1:   26a0febc9c3d91e75410f74b9ec62099ba1cbe90
Sha256: 09e0e638a6f53c0fdcfeeb8ae91f3a404bef47b471324e335e29be14a2aa87f7
                                        
                                            GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 14705
Keep-Alive: timeout=5, max=68
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (37702)
Size:   14705
Md5:    1825d4a0f97dbf3efc3eeec48af900a6
Sha1:   13d422a87277b991c7ac93a58dc51d43e6faaf27
Sha256: 1c8dfe1dca6eefdbf593ef451f6a2ba4e0f34136f96a9f0bcd6bff2d66a62e5d
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.6.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 6978
Keep-Alive: timeout=5, max=67
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (24170)
Size:   6978
Md5:    e372e5e40d779d234ddf564bbb69aee1
Sha1:   82410f1bc3410b95e68d291d844ef8f6dc25bb15
Sha256: 21fe32b3539a30b3b415c569f24a3902eec5389be442d8f65d396bf3ea0ff3a7

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/jet-woo-builder/assets/js/frontend.min.js?ver=1.12.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:38:00 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4596
Keep-Alive: timeout=5, max=65
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (11839), with no line terminators
Size:   4596
Md5:    73bd41b9bfa6e64c4f0388554bb9c741
Sha1:   f946daf8574c576e582f85a448f7b4049b9efba8
Sha256: c45dc21190c5b54e7bbb126cdb5aa89e4833c546e04015bc180cf3dcf56b794c
                                        
                                            GET /wp-content/plugins/jet-woo-product-gallery/assets/js/jet-woo-product-gallery.min.js?ver=1.2.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Fri, 07 May 2021 15:14:59 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3458
Keep-Alive: timeout=5, max=66
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (9858), with no line terminators
Size:   3458
Md5:    2475a3b7145dcadbdc084b752c0cde59
Sha1:   0bb35c822f649e63903449ba07ecddd9f3aff3e2
Sha256: c616474a0d648cf43df5b06b4ae3edf9a5fa0be87784759fff362b9c423cfc98

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.4 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1437
Keep-Alive: timeout=5, max=67
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (3235)
Size:   1437
Md5:    7212337450ba87c3ab795c3841ae535e
Sha1:   14398b97d3a4b8582db4dedbdf6f451df58b82d3
Sha256: 09e133edb6e265b26a0aca887d087df0f3b18d77fe52839f423b9cb94307a244

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/underscore.min.js?ver=1.13.3 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 27 Apr 2022 14:39:21 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 8313
Keep-Alive: timeout=5, max=66
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (18876)
Size:   8313
Md5:    61a4a3c276f704185a925bfa0f4d8b1b
Sha1:   0176eb701bb114d9cb170193f6208ec4fbb35f71
Sha256: f0875cbb46e9eeb5e497dd52d8c33725509228193c2dbe9ab464f62a15c2f0e2

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/wp-util.min.js?ver=6.0.2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Fri, 25 Jun 2021 14:50:58 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 709
Keep-Alive: timeout=5, max=67
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1305)
Size:   709
Md5:    e9edb7bac979409cf7dbc48d7ab8aca7
Sha1:   ed3f941a8fe41e3994a3ca5e620219328628f532
Sha256: 2a0742cad9937c742b2f51c1ea2ae48359ce8d88d8b56f6d8910c0a267d631b5

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.7.5.5 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Tue, 09 Aug 2022 13:14:05 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 374
Keep-Alive: timeout=5, max=66
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (754), with no line terminators
Size:   374
Md5:    ef785f463505633971eae5c08ad626d4
Sha1:   624e22257f386801822229db3a4bbd2e24b25e2f
Sha256: b2a0dc77f0f79d81698a7e3893e16ecba7b0d980b80a5233656d9b11f1d8160d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=5.15.3
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: font/woff2
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Content-Length: 13276
Keep-Alive: timeout=5, max=65
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261\012- data
Size:   13276
Md5:    f0f8230116992e521526097a28f54066
Sha1:   0447c6b10bbf73f97b23dcfd6e6a48510822cb6e
Sha256: 8afc6e5e842baab16010c2ce6fcf48ec4ded8e1579a37c1f1bc027e120d04951

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=6.8.0 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Wed, 17 Aug 2022 14:27:20 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1294
Keep-Alive: timeout=5, max=66
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (7043)
Size:   3176
Md5:    5877754a36ab722516e58fa7616de065
Sha1:   925d510d379b62fb5d343831b2f3184ffa98b3a3
Sha256: 063619168903b26f01eca66893477e75f75423728419bb18b0b9dade1ea40ad5
                                        
                                            GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://cabiceira.com.br/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663399653.6.0.1663399659.0.0.0; _ga=GA1.3.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: font/woff2
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:55 GMT
Accept-Ranges: bytes
Content-Length: 78196
Keep-Alive: timeout=5, max=64
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261\012- data
Size:   78196
Md5:    e8a427e15cc502bef99cfd722b37ea98
Sha1:   a9922842a120a7f1eaced667480c5e185a106d69
Sha256: d0b4256abed72481585662971262eabee345c19f837af00d7ce24239d3b40eef

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/uploads/2021/05/LOGOTIPO-NOVA-PNG-BRANCA.png HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.241.62.171
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Tue, 11 May 2021 11:02:55 GMT
accept-ranges: bytes
content-length: 64477
date: Sat, 17 Sep 2022 07:58:56 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 568 x 417, 8-bit/color RGBA, non-interlaced\012- data
Size:   64477
Md5:    8495c448c7bbf1c733fbb97aa5563eee
Sha1:   5523dbb8b244334004aff0575cddb418ea21761f
Sha256: 84504fd998ad48b433ea55cbf97db37bba5dc82ca95311cb7c2770f613a7e508
                                        
                                            GET /wp-content/plugins/elementor/assets/js/text-editor.289ae80d76f0c5abea44.bundle.min.js HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663401519.7.0.1663401519.0.0.0; _ga=GA1.1.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:39:56 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 667
Keep-Alive: timeout=5, max=65
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1316)
Size:   667
Md5:    a062fe454c7d06744bfbdae2ec31c94f
Sha1:   c7c985b6458e1f86fd262a8642d1c341fc3f0904
Sha256: 46c157b7608031d55775f71f9fe165cb16058b1b9fc8ad20987c2c7c437655d0

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/js/search-form.a396372f407d3c16a0ef.bundle.min.js HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663401519.7.0.1663401519.0.0.0; _ga=GA1.1.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 739
Keep-Alive: timeout=5, max=65
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1869)
Size:   739
Md5:    2ce628a72565d9cffbdec514d41dc35b
Sha1:   9b936c83828d241e42369bfd329c4cc61de698c5
Sha256: e39906387bbe0f59d6d26724c14f60c1a8f6623a0cbaaa66b411fd73a97b9436

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/elementor-pro/assets/js/nav-menu.3de49ba5ef86f9a22ff5.bundle.min.js HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663401519.7.0.1663401519.0.0.0; _ga=GA1.1.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Last-Modified: Mon, 30 May 2022 15:40:33 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1408
Keep-Alive: timeout=5, max=66
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (3262)
Size:   1408
Md5:    ed2817f5eea0eb07cc8350ff38c42d98
Sha1:   e1351cb64d440cb8a4d3d17d0367ccde7d731b7d
Sha256: ff44d3a17c0c248b1284ca9b79bbc0bdca88e4220d0bd3e33301d864a343073c

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 1952
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 07:58:57 GMT
Last-Modified: Sat, 17 Sep 2022 07:26:25 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pagead/conversion_async.js HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
date: Sat, 17 Sep 2022 07:58:57 GMT
expires: Sat, 17 Sep 2022 07:58:57 GMT
cache-control: private, max-age=3600
etag: 3080337328058561381
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
server: cafe
content-length: 15693
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1654)
Size:   15693
Md5:    890f716858b5f72587e47c5eca121cb5
Sha1:   91871a0acd9a0ab644d51036bb5ca0c3bdc5e687
Sha256: 7a3629e375468328b3fb25e1a6cc5749604f09099e8d2109f366e7e0226aee4a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/uploads/2021/05/cropped-google-1-192x192.png HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.241.62.171
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Mon, 24 May 2021 13:59:43 GMT
accept-ranges: bytes
content-length: 16733
date: Sat, 17 Sep 2022 07:58:57 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced\012- data
Size:   16733
Md5:    1f9c6f8850dea8d484909e74ab2b75d6
Sha1:   1b24652e34b01e667fe347b06a583d6ae702ac51
Sha256: 6116a06506e0fd36127f731a764924ab2578715ef69b3524cbe2df9e77c70cd2
                                        
                                            GET /wp-content/uploads/2021/05/cropped-google-1-32x32.png HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         162.241.62.171
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Mon, 24 May 2021 13:59:43 GMT
accept-ranges: bytes
content-length: 1319
date: Sat, 17 Sep 2022 07:58:57 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   1319
Md5:    862d5129c5e2922a4e4302760db27662
Sha1:   a367ed38a317b5d547092165b4fbc18d50417d5f
Sha256: 3806110e24a8bc1ea2038f5bf041d4baedd3fcd09667c9a610ddaa7fe199890e
                                        
                                            POST /?wc-ajax=get_refreshed_fragments HTTP/1.1 
Host: cabiceira.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Content-Length: 18
Origin: http://cabiceira.com.br
Connection: keep-alive
Referer: http://cabiceira.com.br/az/auth.php?md=ijexvjryhlvawdpcnyft&ijexvjryhlvawdpcnyft
Cookie: _gcl_au=1.1.1380057678.1663363800; _ga_KQD8B10L3G=GS1.1.1663401519.7.0.1663401519.0.0.0; _ga=GA1.1.1675850961.1663363800; _gid=GA1.3.1988407832.1663363801; _fbp=fb.2.1663363800886.15527434

search
                                         162.241.62.171
HTTP/1.1 200 OK
Content-Type: application/json; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 07:58:56 GMT
Server: Apache
Access-Control-Allow-Origin: http://cabiceira.com.br
Access-Control-Allow-Credentials: true
X-Content-Type-Options: nosniff
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
X-Robots-Tag: noindex
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 271
Keep-Alive: timeout=5, max=65
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (570), with no line terminators
Size:   271
Md5:    6804738ad5d767ec5fa5a51a397f4b22
Sha1:   ff04c62e5de05a1c782b7b7d8cc9aaf63a61f959
Sha256: 6f802a074298c8b7445912318d5d165133a7f954a637b88085ced2070be20b87
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /g/collect?v=2&tid=G-KQD8B10L3G&gtm=2oe9e0&_p=1629051971&cid=1675850961.1663363800&ul=en-us&sr=1280x1024&_z=ccd.v9B&_s=1&sid=1663401519&sct=7&seg=0&dl=http%3A%2F%2Fcabiceira.com.br%2Faz%2Fauth.php%3Fmd%3Dijexvjryhlvawdpcnyft%26ijexvjryhlvawdpcnyft&dt=P%C3%A1gina%20n%C3%A3o%20encontrada%20%E2%80%93%20Cabiceira%20Com%C3%A9rcio%20de%20Refrigera%C3%A7%C3%A3o&en=page_view&_ss=1 HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://cabiceira.com.br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.34.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: http://cabiceira.com.br
date: Sat, 17 Sep 2022 07:58:57 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pagead/1p-user-list/10789115830/?random=1663401520271&cv=9&fst=1663398000000&num=1&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa9e0&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2Fcabiceira.com.br%2Faz%2Fauth.php%3Fmd%3Dijexvjryhlvawdpcnyft%26ijexvjryhlvawdpcnyft&tiba=P%C3%A1gina%20n%C3%A3o%20encontrada%20%E2%80%93%20Cabiceira%20Com%C3%A9rcio%20de%20Refrigera%C3%A7%C3%A3o&async=1&fmt=3&is_vtc=1&random=3511543975&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 17 Sep 2022 07:58:57 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 1952
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 07:58:57 GMT
Last-Modified: Sat, 17 Sep 2022 07:26:25 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /tr/?id=263146772306608&ev=PageView&dl=http%3A%2F%2Fcabiceira.com.br%2Faz%2Fauth.php%3Fmd%3Dijexvjryhlvawdpcnyft%26ijexvjryhlvawdpcnyft&rl=&if=false&ts=1663401520519&sw=1280&sh=1024&v=2.9.83&r=stable&a=tmgoogletagmanager&ec=0&o=30&fbp=fb.2.1663363800886.15527434&it=1663401520259&coo=false&rqm=GET HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://cabiceira.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         31.13.72.36
HTTP/2 200 OK
content-type: image/gif
                                        
date: Sat, 17 Sep 2022 07:58:57 GMT
expires: Sat, 17 Sep 2022 07:58:57 GMT
last-modified: Fri, 21 Dec 2012 00:00:01 GMT
cache-control: no-cache, must-revalidate, max-age=0
set-cookie:
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-length: 44
server: proxygen-bolt
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   44
Md5:    b798f4ce7359fd815df4bdf76503b295
Sha1:   f8cc6addf1707ad236ad9970b0a48f9733d07da5
Sha256: 10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 07:58:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN