Overview

URLbangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
IP 172.98.65.24 (Canada)
ASN#46562 PERFORMIVE
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-29 05:53:36 UTC
StatusLoading report..
IDS alerts0
Blocklist alert8
urlquery alerts No alerts detected
Tags None

Domain Summary (31)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
ocsp.pki.goog (8) 175 2017-06-14 07:23:31 UTC 2022-09-28 04:36:20 UTC 142.250.74.3
cdn.segment.com (1) 1618 2016-02-25 21:39:56 UTC 2022-09-28 10:57:00 UTC 143.204.48.96
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-29 04:10:37 UTC 34.120.237.76
www.facebook.com (1) 99 2017-01-30 05:00:00 UTC 2022-09-29 04:44:21 UTC 31.13.72.36
r3.o.lencr.org (5) 344 2020-12-02 08:52:13 UTC 2022-09-28 04:36:09 UTC 23.36.76.226
js.acq.io (1) 95874 2013-08-25 12:53:42 UTC 2022-09-29 04:24:58 UTC 143.204.55.37
csi.gstatic.com (1) 0 2017-01-29 07:59:01 UTC 2022-09-29 00:38:26 UTC 108.177.10.120 Domain (gstatic.com) ranked at: 540
static.hotjar.com (2) 641 2014-11-01 05:14:27 UTC 2022-09-28 04:35:57 UTC 143.204.55.98
firefox.settings.services.mozilla.com (1) 867 2020-05-28 17:26:30 UTC 2022-09-28 18:56:49 UTC 143.204.55.36
www.googletagmanager.com (1) 75 2012-12-25 14:52:06 UTC 2022-09-28 04:42:17 UTC 142.250.74.72
js.appboycdn.com (2) 5270 2015-07-21 21:45:03 UTC 2022-09-28 22:10:04 UTC 104.17.218.31
script.hotjar.com (1) 887 2020-11-05 16:23:46 UTC 2022-09-28 21:48:57 UTC 143.204.55.68
c.clarity.ms (2) 803 2021-02-03 23:22:47 UTC 2022-09-28 04:41:24 UTC 20.234.93.27
c.bing.com (1) 247 2012-05-22 10:26:32 UTC 2022-09-28 04:44:41 UTC 13.107.21.200
sdk.iad-01.braze.com (2) 648 2018-04-18 07:52:11 UTC 2022-09-29 04:10:50 UTC 151.101.85.208
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-28 04:36:06 UTC 34.117.237.239
connect.facebook.net (2) 139 2012-05-22 02:51:28 UTC 2022-09-28 04:37:32 UTC 31.13.72.12
maxcdn.bootstrapcdn.com (2) 724 2014-06-18 00:37:31 UTC 2022-09-28 21:18:43 UTC 104.18.10.207
ocsp.sca1b.amazontrust.com (1) 1015 2017-03-03 15:20:51 UTC 2019-03-27 04:05:54 UTC 143.204.42.156
b.clarity.ms (1) 3462 2021-07-27 12:49:08 UTC 2022-09-28 06:47:18 UTC 20.75.32.255
bangextreme.cedges.com (13) 0 2017-12-18 20:46:55 UTC 2022-09-28 22:10:04 UTC 172.98.65.24 Unknown ranking
staticxx.facebook.com (1) 13631 2017-01-30 05:00:10 UTC 2022-09-28 22:16:50 UTC 31.13.72.12
www.clarity.ms (2) 1404 2018-08-22 07:41:57 UTC 2022-09-28 04:41:07 UTC 13.107.213.53
hexagon-analytics.com (1) 5444 2016-10-14 13:29:03 UTC 2022-09-28 16:23:33 UTC 34.102.232.42
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-29 05:03:41 UTC 34.160.144.191
ocsp.digicert.com (8) 86 2012-05-21 07:02:23 UTC 2022-09-29 04:12:37 UTC 93.184.220.29
maps.googleapis.com (4) 33876 2014-10-18 20:19:59 UTC 2022-09-28 23:45:46 UTC 142.250.74.42
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-28 05:02:28 UTC 44.242.32.27
www.christianmingle.com (10) 546516 2012-07-12 10:35:02 UTC 2022-09-28 22:10:05 UTC 104.18.41.117
bat.bing.com (4) 387 2014-04-08 09:23:16 UTC 2022-09-28 04:37:49 UTC 13.107.21.200
cdn.siftscience.com (1) 7858 2015-04-29 17:27:03 UTC 2022-09-28 16:31:19 UTC 34.96.67.224

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/ATRK_52A44AA2_min.js Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/js Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/b1fe73573691e00e8ab (...) Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/s.js Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/1fc2f4c7a120346c0db (...) Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/0.txt Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/rcj-99d43ead6bdf30d (...) Phishing
2022-09-29 2 bangextreme.cedges.com/update/music/christianmingle/css/0.txt Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 172.98.65.24
Date UQ / IDS / BL URL IP
2022-10-26 23:53:28 +0000 0 - 0 - 9 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 23:53:26 +0000 0 - 0 - 8 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 20:18:56 +0000 0 - 0 - 9 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 18:23:31 +0000 0 - 0 - 7 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 17:53:30 +0000 0 - 0 - 6 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24


Last 5 reports on ASN: PERFORMIVE
Date UQ / IDS / BL URL IP
2023-03-31 09:57:20 +0000 31 - 1 - 8 toddfosterlaw.sunstyledesign.com/boff/SUPPORT (...) 66.71.253.10
2023-03-31 09:25:39 +0000 31 - 1 - 10 toddfosterlaw.sunstyledesign.com/buyye/SUPPOR (...) 66.71.253.10
2023-03-31 08:40:54 +0000 31 - 1 - 10 toddfosterlaw.sunstyledesign.com/buyye/SUPPOR (...) 66.71.253.10
2023-03-31 07:45:27 +0000 31 - 1 - 10 toddfosterlaw.sunstyledesign.com/buyye/SUPPOR (...) 66.71.253.10
2023-03-31 07:38:28 +0000 31 - 1 - 10 toddfosterlaw.sunstyledesign.com/buyye/SUPPOR (...) 66.71.253.10


Last 5 reports on domain: cedges.com
Date UQ / IDS / BL URL IP
2023-03-21 04:11:09 +0000 0 - 0 - 1 bangextreme.cedges.com/update/music/christian (...) 204.44.192.30
2023-03-20 20:57:58 +0000 0 - 0 - 1 www.bangextreme.cedges.com/update/music/chris (...) 204.44.192.30
2023-03-20 17:49:47 +0000 0 - 0 - 1 bangextreme.cedges.com/update/music/christian (...) 204.44.192.30
2023-03-20 17:23:57 +0000 0 - 0 - 1 www.bangextreme.cedges.com/update/music/chris (...) 204.44.192.30
2023-03-20 14:09:53 +0000 0 - 0 - 1 www.bangextreme.cedges.com/update/music/chris (...) 204.44.192.30


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-10-26 23:53:26 +0000 0 - 0 - 8 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 18:23:31 +0000 0 - 0 - 7 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 11:14:33 +0000 0 - 0 - 8 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-26 00:23:37 +0000 0 - 0 - 8 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24
2022-10-25 23:53:33 +0000 0 - 0 - 7 bangextreme.cedges.com/update/music/christian (...) 172.98.65.24

JavaScript

Executed Scripts (37)

Executed Evals (0)

Executed Writes (1)
#1 JavaScript::Write (size: 85) - SHA256: cb48acc85e0d9b09186e84dc1759fc9586be3d09d8cbc8e23100660a3a10e205
< script type = 'text/javascript'
src = 'http://js.acq.io/ATRK_52A44AA2_min.js' > < /script>


HTTP Transactions (88)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A382476D14B6AE14003333E7ACDFBBD9AE8775D4C1A7D5C31116F33987043CFF"
Last-Modified: Thu, 29 Sep 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4422
Expires: Thu, 29 Sep 2022 07:07:06 GMT
Date: Thu, 29 Sep 2022 05:53:24 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length, Backoff, Content-Type, Retry-After, Alert
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Thu, 29 Sep 2022 05:15:52 GMT
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 a7d2a4ec2f50830f128dc406960aef9a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: shEDCGonnwPVcama5GiVIN-_MhqE4gRWi-d35noPGJVPA0P0jCY6tg==
Age: 2252


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    2d12f67fe57a87e7366b662d153a5582
Sha1:   d7b02d81cc74f24a251d9363e0f4b0a149264ec1
Sha256: 73c273c0b5a2de3cb970b8e8c187999d3b55e760dc7766dab4bb76428d19b551
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E16E8B782B441ECB9A57C3FC3DB9884B5A3034967B846CCA67B2F53644FCABDF"
Last-Modified: Tue, 27 Sep 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2734
Expires: Thu, 29 Sep 2022 06:38:58 GMT
Date: Thu, 29 Sep 2022 05:53:24 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: 7Sx6He/UhChWPjiElaMt6fr4g1wq10iKPpVoQ/w6tuodnqSM1Wd/p4+UFPq6RiUC+q3V8ChaGn4=
x-amz-request-id: WZEWA392252HKVW2
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Thu, 29 Sep 2022 05:47:49 GMT
age: 335
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
etag: "6113f8408c59aebe188d6af273b90743"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Thu, 29 Sep 2022 05:53:24 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3257
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:24 GMT
Last-Modified: Thu, 29 Sep 2022 04:59:07 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 278

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3257
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:24 GMT
Last-Modified: Thu, 29 Sep 2022 04:59:07 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 278

                                        
                                            GET /en_US/sdk.js HTTP/1.1 
Host: connect.facebook.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/

search
                                         31.13.72.12
HTTP/1.1 200 OK
Content-Type: application/x-javascript; charset=utf-8
                                        
Vary: Accept-Encoding
Content-Encoding: gzip
Access-Control-Expose-Headers: X-FB-Content-MD5
x-fb-content-md5: efa35fc6397245f7724101ba4749eea2
ETag: "ff7f174a299335854c3936790a26c301"
timing-allow-origin: *
Access-Control-Allow-Origin: *
cross-origin-resource-policy: cross-origin
Expires: Thu, 29 Sep 2022 06:12:23 GMT
Cache-Control: public,max-age=1200,stale-while-revalidate=3600
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
x-fb-rlafr: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
Content-MD5: gkUSV5IOVYL1GLXfkAAPEQ==
X-FB-Debug: jnn5pX/PxgYc8SvygCr/1LOj3mr+hwsBU5iyPdWZvwMpKshRNLefd6O+kL8xtRE67LtNdoPp2Bd340fu5wPhFg==
Priority: u=3,i
X-FB-TRIP-ID: 1904183273
Date: Thu, 29 Sep 2022 05:53:24 GMT
Alt-Svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
Connection: keep-alive
Content-Length: 1686


--- Additional Info ---
Magic:  ASCII text, with very long lines (1961)
Size:   1686
Md5:    82451257920e5582f518b5df90000f11
Sha1:   f1b069f15f78a4ac00080fff521a0d41de8b7092
Sha256: 532ad29078f3a11b2b1e40f91ee2c9ee2d68a52a15f66e0649eed5e20a1297bb
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtm.js?id=GTM-T2GJ57P HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Thu, 29 Sep 2022 05:53:25 GMT
expires: Thu, 29 Sep 2022 05:53:25 GMT
cache-control: private, max-age=900
last-modified: Thu, 29 Sep 2022 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 56919
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (35661)
Size:   56919
Md5:    92cb6aa8019678b493d34f364a3808d0
Sha1:   d63f51b9dd51f91eef60fb7c6a43ae8b9912bfdb
Sha256: a3c6c5e343cb3f10675a8b7cb92b525f649906edb303d7147052df75b5994e55
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /analytics.js/v1/yV4n34bkWQEPkTbR2EiMU3UtqH1FxfK8/analytics.min.js HTTP/1.1 
Host: cdn.segment.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.48.96
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                        
access-control-allow-origin: *
access-control-allow-methods: GET, HEAD
access-control-max-age: 3000
x-amz-replication-status: COMPLETED
last-modified: Thu, 16 Jun 2022 18:04:02 GMT
x-amz-version-id: YnCyzjpCjV986.xpNLpvtAI2y.y0XmP_
server: AmazonS3
content-encoding: br
date: Thu, 29 Sep 2022 05:53:24 GMT
cache-control: public, max-age=120
etag: W/"08521cc76b5cdf06eab95b9fc031b95b"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4fd24ae65d4d2b97cfdea8d2f0c21a6.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: d1sTfBoNtGd_qTtwEMhTgm-lxE9PnyOkCJyahANkQbWE7PuHOGDx_w==
age: 115
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (31366)
Size:   68008
Md5:    bda6e259dcc1e0158136e27826919ac7
Sha1:   a0479b86969da696437561873515427b71261681
Sha256: ae0d75823d4a5c4a86b3758f7e5244128e90df522fef3cbbecac4298d349e961
                                        
                                            GET /font-awesome/4.3.0/css/font-awesome.min.css HTTP/1.1 
Host: maxcdn.bootstrapcdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/

search
                                         104.18.10.207
HTTP/1.1 200 OK
Content-Type: text/css; charset=utf-8
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
CDN-PullZone: 252412
CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
CDN-RequestCountryCode: DE
CDN-EdgeStorageId: 632, 617, 617
Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
CDN-CachedAt: 2021-06-08 21:08:57
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
Cache-Control: public, max-age=31919000
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
x-content-type-options: nosniff
CDN-RequestId: e6a55b08fe5091f45c9e99ce9e9f98c2
Content-Encoding: gzip
CDN-Status: 200
CDN-Cache: HIT
CF-Cache-Status: HIT
Age: 9872404
Server: cloudflare
CF-RAY: 75227554cbeb0b59-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with very long lines (23577)
Size:   6007
Md5:    79b25bba7faf617a700078021baf261d
Sha1:   afe865347d7edd54588209e2c192160aa4fdba2b
Sha256: 0d532abf8b1c2cc786dda91d183f02a318c82e03e6fd920addf82d0f4ef818bd
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4489
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:25 GMT
Last-Modified: Thu, 29 Sep 2022 04:38:36 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Thu, 29 Sep 2022 05:53:24 GMT
Server: Apache
X-Powered-By: PHP/7.4.11
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (33214)
Size:   780786
Md5:    a17026e5303d403f36fc9260a2942aa5
Sha1:   01faa73a10891df0fa03a81fc430acda621a731a
Sha256: eb1190f073acb847895452eb8939e2a6a8d554d76a817db1792511ac1eebf5da
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         143.204.42.156
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:25 GMT
Last-Modified: Thu, 29 Sep 2022 04:07:49 GMT
Server: ECS (nyb/1D2B)
X-Cache: Miss from cloudfront
Via: 1.1 83a23d85c009b0c0e3626072e9f997fe.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: ZNGgdZyQt77_wx1vPIOfzW9Y5Zc6KLfWbUaU0xBN_9vBynuZSj92mw==
Age: 6337

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /maps-api-v3/api/js/32/2/stats.js HTTP/1.1 
Host: maps.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.42
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
vary: Accept-Encoding, Origin
content-encoding: gzip
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="maps-api-js"
report-to: {"group":"maps-api-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/maps-api-js"}]}
content-length: 1574
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 26 Sep 2022 08:31:02 GMT
expires: Tue, 26 Sep 2023 08:31:02 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 19 Feb 2018 06:05:46 GMT
age: 249743
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (936)
Size:   1574
Md5:    a203584a43f2a974503019bb3d16697c
Sha1:   7ff8f27007e5406405b2b254f2da0cd29982e9cb
Sha256: 50027d52b012183d159d7e5a0661aa8844c3a3aa2452e186c244506f81e84091
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /maps-api-v3/api/js/32/2/common.js HTTP/1.1 
Host: maps.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.42
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
vary: Accept-Encoding, Origin
content-encoding: gzip
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="maps-api-js"
report-to: {"group":"maps-api-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/maps-api-js"}]}
content-length: 33005
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 26 Sep 2022 08:31:02 GMT
expires: Tue, 26 Sep 2023 08:31:02 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 19 Feb 2018 06:05:46 GMT
age: 249743
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (974)
Size:   33005
Md5:    9ac3a79256967c814e7d160a96bbe40e
Sha1:   cdba4037a42361fe81a4e5182789d9a90c4f0bbd
Sha256: 00a8ddc090487ce9f0954b2595c0cd062ef6caf9190eef321615a1887c8c0095
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: 1wM8ocqJeZCSoeP/BGVQfQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         44.242.32.27
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: PVyX3ApCVyTBto/9kLJXfmsTq5I=

                                        
                                            GET /maps-api-v3/api/js/32/2/util.js HTTP/1.1 
Host: maps.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.42
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
vary: Accept-Encoding, Origin
content-encoding: gzip
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="maps-api-js"
report-to: {"group":"maps-api-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/maps-api-js"}]}
content-length: 51988
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sun, 25 Sep 2022 19:22:59 GMT
expires: Mon, 25 Sep 2023 19:22:59 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 19 Feb 2018 06:05:46 GMT
age: 297026
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2193)
Size:   51988
Md5:    cb4892d0e6cfcc58b8e23f88e6e07260
Sha1:   f4bdc3c54593506399ac2b3babadfe6ca52cba59
Sha256: f7371ea1643d3e827558be9d67abb0788853db74d3154c59735daa45f6594bc8
                                        
                                            GET /maps/api/js/AuthenticationService.Authenticate?1shttps%3A%2F%2Fwww.christianmingle.com%2Fen-us%2Flogin&4sAIzaSyBYsbJZsSSb0DsWbDeqqKgQ2rOnRJQKhN8&callback=_xdc_._5b0gtv&token=127391 HTTP/1.1 
Host: maps.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.42
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
date: Thu, 29 Sep 2022 05:53:25 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
content-disposition: attachment
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: mafe
content-length: 199
x-xss-protection: 0
x-frame-options: SAMEORIGIN
server-timing: gfet4t7; dur=12
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   199
Md5:    d753ddf308007bf2963889db280fca6d
Sha1:   b52cd7f36a769e92b893c3cfc59478ae2792bc00
Sha256: 97d8c57d5a2a66974ff48805365f709c2acc88b3eb5b23d7ddc91ae5efe28a85
                                        
                                            GET /update/music/christianmingle/css/ATRK_52A44AA2_min.js HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 19905
Keep-Alive: timeout=2, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (533)
Size:   19905
Md5:    0373b7787b60a2dfe54326de8b1f4b85
Sha1:   87b9015d8ac4b025c15470988a63fd54aded2996
Sha256: bec11db4f9e8415d4718c34d7ff9a2968f0e64a9e9e1e91279f79c9fe8135b7b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /web-sdk/1.6/appboy.min.js HTTP/1.1 
Host: js.appboycdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.218.31
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Thu, 29 Sep 2022 05:53:24 GMT
x-amz-id-2: rBuvKgQ/AJ4VKKVa4JPfGH0D9BYLN+9Tuba5TDUdtFCtVz03KgtpPlGQQpbbQMIOSgzGsmSJaRA=
x-amz-request-id: PFEFER0M5H56YP5K
last-modified: Fri, 06 Oct 2017 18:19:54 GMT
etag: W/"bd8c768fe5e4740920f57a1a01e14a3f"
cf-cache-status: HIT
age: 5930
expires: Thu, 29 Sep 2022 09:53:24 GMT
cache-control: public, max-age=14400
vary: Accept-Encoding
server: cloudflare
cf-ray: 7522755319e8b506-OSL
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   37081
Md5:    86e0efe93b46358971df35f38a381b1d
Sha1:   9ccda6c8882f32e3d20e94eb05d134ec4adfa25f
Sha256: 20c3c88cf8e51617aaa04377b29e27f6c71987fa5baf7f2f8504077b0c88352a
                                        
                                            GET /update/music/christianmingle/css/js HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 81829
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (4027)
Size:   81829
Md5:    b34a055aea7c0e7dfeb23312a9fc0760
Sha1:   c3d4489c667d2fcb6e52347d951c47d50b5a902a
Sha256: 766af0dc386594786e3c59282bc86384db697f50a48a5c0bfd5898f20b5aa1be

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /update/music/christianmingle/css/b1fe73573691e00e8abc9724bdf18a64.svg HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                        
Date: Thu, 29 Sep 2022 05:53:26 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 5038
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (5038), with no line terminators
Size:   5038
Md5:    b1fe73573691e00e8abc9724bdf18a64
Sha1:   96ed1473608b28543349e05d9b8d703f8e7f3ae3
Sha256: 75458168a5a076536706ee20473c29a07eeeb4b3793446c3595d069dadb8345d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /update/music/christianmingle/css/s.js HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 29 Sep 2022 05:53:25 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 57588
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (881)
Size:   57588
Md5:    9038bfff3bfe3fc0bcefa895fea7ccb7
Sha1:   f8e55264a1876d8b59d25b630c646d52526faabf
Sha256: 242770dc1a3f6e097f9b5213c8562974501b681cf155e49b64a2f75cf8abe47d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /update/music/christianmingle/css/1fc2f4c7a120346c0dbfdc72c1a925b5.svg HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                        
Date: Thu, 29 Sep 2022 05:53:26 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 3605
Keep-Alive: timeout=2, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (3605), with no line terminators
Size:   3605
Md5:    1fc2f4c7a120346c0dbfdc72c1a925b5
Sha1:   e593fa0daad30c0c4fda97489d1dbc548450a667
Sha256: 1a310e172227e76183c8859859410900f5f78dc859854c59fba1f79a76cf04e5

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /update/music/christianmingle/css/tp.png HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Thu, 29 Sep 2022 05:53:26 GMT
Server: Apache
X-Powered-By: PHP/7.4.11
Keep-Alive: timeout=2, max=98
Connection: Keep-Alive
Transfer-Encoding: chunked

                                        
                                            GET /update/music/christianmingle/css/0.txt HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Thu, 29 Sep 2022 05:53:26 GMT
Server: Apache
X-Powered-By: PHP/7.4.11
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "25F075EFFBD8ACDED8F38D69EA17F673DE3E197B635274D4C52411EF577FE8E7"
Last-Modified: Thu, 29 Sep 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10917
Expires: Thu, 29 Sep 2022 08:55:23 GMT
Date: Thu, 29 Sep 2022 05:53:26 GMT
Connection: keep-alive

                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/44.js?q=a7e1f0a02a1247049282 HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=vCsWcv4ypg.2PnB3z5zAHl9ARpAKjTXZK_QOPro6394-1664430806-0-AWUSmM2xDvqIS9obwAg6RkgAE2uyKEmlhOGizZksLKR20STiZ2zOtFYn5tGCJhvmXNICxP8y/EU+eh1f5+ttVVo=; path=/; expires=Thu, 29-Sep-22 06:23:26 GMT; domain=.christianmingle.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 752275571cc5b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (379), with CRLF, LF line terminators
Size:   891
Md5:    6a82937d14fe488f3402335923261786
Sha1:   7fc95dfe1541897ed99f047fed8046fdcb39128d
Sha256: a84bd47fc140d132e2a84aba60af03699a720a541047c8eb7bd7f674da5a86a6
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "25F075EFFBD8ACDED8F38D69EA17F673DE3E197B635274D4C52411EF577FE8E7"
Last-Modified: Thu, 29 Sep 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10917
Expires: Thu, 29 Sep 2022 08:55:23 GMT
Date: Thu, 29 Sep 2022 05:53:26 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "25F075EFFBD8ACDED8F38D69EA17F673DE3E197B635274D4C52411EF577FE8E7"
Last-Modified: Thu, 29 Sep 2022 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10917
Expires: Thu, 29 Sep 2022 08:55:23 GMT
Date: Thu, 29 Sep 2022 05:53:26 GMT
Connection: keep-alive

                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/7.js?q=f6e07bb13767015e8f0d HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=0_8PJZnW5SzB6dgx1DWl_9PBiSW5mBrvLVE2ZiH5LC8-1664430806-0-AXM8S36JfEipqfmPpCFy4qZpP/DKkd05hjfDNJSmIGX9l6CzpGsBuydC3yk0Ig/QdSVlVE2kN7FmLVnM8aNHtjg=; path=/; expires=Thu, 29-Sep-22 06:23:26 GMT; domain=.christianmingle.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 752275552ac7b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (379), with CRLF, LF line terminators
Size:   9422
Md5:    bcfa2159f748958ccd2437ae3c55d5a5
Sha1:   835d93a2ef6b1b6fe94c4a2841bdc00ce528cc6c
Sha256: 519e0253a8b7d67de3b3134db8ffcb2744f40d50f0129b4adbb3619cb77d14b1
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6d393f81-26d4-4afa-b6ba-940a54002d7f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6795
x-amzn-requestid: 20067932-e2e5-410a-8c7a-a5f623f33454
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZDCs6FbooAMFyHg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-633117ec-65749cd04e48e49a46b4c215;Sampled=0
x-amzn-remapped-date: Mon, 26 Sep 2022 03:09:32 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: o1q8r6PSQDQyLs4xfhCSXu4q8fFi3zIoAIMlwNznvOsEtORfuVumCA==
via: 1.1 6a63e853422f3197776fb098fab5a416.cloudfront.net (CloudFront), 1.1 e80693c02cfdfd081110512210d57840.cloudfront.net (CloudFront), 1.1 google
date: Thu, 29 Sep 2022 05:17:35 GMT
age: 2151
etag: "7057c6707c7299ac386c6b2164240eff241db294"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6795
Md5:    9f94853ffae41ec3c0e002bc152da1c4
Sha1:   7057c6707c7299ac386c6b2164240eff241db294
Sha256: 818f3ff90d7b7923b4af4e423dbb01388795490ac2097e1d58d70608b95618f4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9d0e9057-f203-4080-95b8-652ecd15effa.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7859
x-amzn-requestid: 34d0718f-46d4-446f-bb06-8449bd8f4287
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZIlO4FcBoAMFy0w=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63334f2b-58ae81c9077e4f1575750f15;Sampled=0
x-amzn-remapped-date: Tue, 27 Sep 2022 19:29:47 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: XwUZAphoqael30FgWCRQlHqBpjBOSG7rnlbPNKyojhONZ625gCUI5g==
via: 1.1 01c28b52813cd0e82f810c492808b142.cloudfront.net (CloudFront), 1.1 91356d2137f5a7345e93da4516c49ec4.cloudfront.net (CloudFront), 1.1 google
date: Wed, 28 Sep 2022 08:28:02 GMT
age: 77124
etag: "35ec6e80d324bb215796c590a7ffafbaea55d88e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7859
Md5:    c62a6368c456e9614ca4c8e360a2ef12
Sha1:   35ec6e80d324bb215796c590a7ffafbaea55d88e
Sha256: 90a37acc6beda1aa98a98cb84e00a7e469d6d919a14f4709c5f67a83ae95278d
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb2016911-a1a6-4bdf-a8f3-89e94a0aaff7.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7810
x-amzn-requestid: 7f6d92e1-c7b1-4dd2-9efa-52ad324ca19d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZMK6pFvkoAMF_yA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6334beaa-362b7368566955966db78385;Sampled=0
x-amzn-remapped-date: Wed, 28 Sep 2022 21:37:46 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: TbPFEVDpMOjK26iu1UGcx56vtP7Pywq05VAylNubOIfbMgo1qGsA-w==
via: 1.1 f13aef0c4b52f6f681401f232d03eb68.cloudfront.net (CloudFront), 1.1 7eb3b782ab09047ce0d11ee03763894c.cloudfront.net (CloudFront), 1.1 google
date: Thu, 29 Sep 2022 04:12:40 GMT
age: 6046
etag: "31b8538deb0f00d5b4182739a4a2fcc1b956a998"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7810
Md5:    456968f691ae9464d69a37bffe9bd7ce
Sha1:   31b8538deb0f00d5b4182739a4a2fcc1b956a998
Sha256: 5cde1e3158e6c6c0b7a01d3bd32f2aa292b3b205f604e5c4ed71cafedad06bf2
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F658e1cdd-3e54-47dd-9724-ec65659721ea.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6390
x-amzn-requestid: b2681ff8-ab83-41e6-adef-3e6772c93c3f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZGFJ6Gc_oAMF44g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63324f0c-3dbf9f4e2047567b5abdbe74;Sampled=0
x-amzn-remapped-date: Tue, 27 Sep 2022 01:17:00 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: VwWbbPJtnsSB1Y6riPtCZXX0Ocmxw024YRmlebWN1UQxZX3uvjsvOw==
via: 1.1 ddd913fbbe7367d44af4ac06097e7a2a.cloudfront.net (CloudFront), 1.1 e95ec8f1dc02e32f0cb9e113963ceb4e.cloudfront.net (CloudFront), 1.1 google
date: Thu, 29 Sep 2022 05:41:14 GMT
age: 732
etag: "61676358cdbb2373bc644e66f8a84fbc8cc5daf6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6390
Md5:    14218a43c5e5bbce546735a780c8ccce
Sha1:   61676358cdbb2373bc644e66f8a84fbc8cc5daf6
Sha256: 905b1c30a2273aef69904f2eb1451c756fc1fdba02e86ea5c957629dd056aeda
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F783cca30-851d-4c3b-97b3-dfc92f711d23.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 4093
x-amzn-requestid: 4275d743-8507-4fbe-83d1-cc0da2adef7b
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZMKoPHCMIAMF7wQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6334be34-5ddb717430e7b38e3ee53657;Sampled=0
x-amzn-remapped-date: Wed, 28 Sep 2022 21:35:48 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: H713oiiX6wslZytV_P5NblH5vT7KZ2fv1G3DLKLrH5nw0lHOquia4w==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 112d82578d402a38d8d02e8b857617e0.cloudfront.net (CloudFront), 1.1 google
date: Wed, 28 Sep 2022 21:40:48 GMT
etag: "c17c7bdfa4b40f9a0634da65c610869e5c410bf1"
age: 29558
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4093
Md5:    aed4d25286420a1405c3274931194002
Sha1:   c17c7bdfa4b40f9a0634da65c610869e5c410bf1
Sha256: f32058bdd49930b927d1f9fdfd204ed054b4f85e0d679eff067d522d42ac504a
                                        
                                            GET /font-awesome/4.3.0/fonts/fontawesome-webfont.woff2?v=4.3.0 HTTP/1.1 
Host: maxcdn.bootstrapcdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://bangextreme.cedges.com
Connection: keep-alive
Referer: http://maxcdn.bootstrapcdn.com/

search
                                         104.18.10.207
HTTP/1.1 200 OK
Content-Type: font/woff2
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Content-Length: 56780
Connection: keep-alive
CDN-PullZone: 252412
CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
CDN-RequestCountryCode: DE
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=31919000
ETag: "97493d3f11c0a3bd5cbd959f5d19b699"
Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
CDN-CachedAt: 08/18/2022 19:50:49
CDN-ProxyVer: 1.02
CDN-RequestPullCode: 200
CDN-RequestPullSuccess: True
CDN-EdgeStorageId: 722
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
CDN-Status: 200
CDN-RequestId: f6d9533382d31b3c2c696d5a8f6cceb1
CDN-Cache: HIT
CF-Cache-Status: HIT
Age: 240915
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 75227560fe091c06-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 56780, version 4.197\012- data
Size:   56780
Md5:    97493d3f11c0a3bd5cbd959f5d19b699
Sha1:   1075231650f579955905bb2f6527148a8e2b4b16
Sha256: aadc3580d2b64ff5a7e6f1425587db4e8b033efcbf8f5c332ca52a5ed580c87c
                                        
                                            GET /ATRK_52A44AA2_min.js HTTP/1.1 
Host: js.acq.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/

search
                                         143.204.55.37
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Tue, 09 Feb 2021 18:47:48 GMT
Server: AmazonS3
Content-Encoding: gzip
Date: Wed, 28 Sep 2022 20:33:44 GMT
ETag: W/"33b83171c1044dc6bdc7ae7a647443a1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 f00e3524edcdf61801454f2bb21e71ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: matvh47Iz6Jf9ZAod4t9AVZqixXZYpaft7nk3CrPYkyQ4p8ZNrLJnA==
Age: 33584


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (575)
Size:   6640
Md5:    9ac9eb491fb2a77173c82770571505c6
Sha1:   2a10a0027f79d11c3246a0e85651cea4abc038a3
Sha256: 7c57668f4de65bd82a138b4d59ed1b685cc5fde0eae241f1fb6ab5d63ac7057f
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4054
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:27 GMT
Last-Modified: Thu, 29 Sep 2022 04:45:53 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/8.js?q=f027f4184d708639eaba HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Cookie: __cf_bm=vCsWcv4ypg.2PnB3z5zAHl9ARpAKjTXZK_QOPro6394-1664430806-0-AWUSmM2xDvqIS9obwAg6RkgAE2uyKEmlhOGizZksLKR20STiZ2zOtFYn5tGCJhvmXNICxP8y/EU+eh1f5+ttVVo=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 7522755ddbc7b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (379), with CRLF, LF line terminators
Size:   68794
Md5:    9d9f07ee88a8f2faa9f9de7d7bf31498
Sha1:   cdb5fdae5a0a447b9d2f03a4ebaeb7ed12cd3c55
Sha256: c528c9fef9f27f324e9e4bffa51999ec70689bcd94c0891a56bd8d7492a89be3
                                        
                                            GET /update/music/christianmingle/css/rcj-99d43ead6bdf30da8ed5ffcb4f17100c.html HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D
Upgrade-Insecure-Requests: 1

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: text/html
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 1795
Keep-Alive: timeout=2, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (517), with CRLF line terminators
Size:   1795
Md5:    9f371c2150a8decf9afafd1307790421
Sha1:   abcf3d1c8c901229fb3897f8b4f07e0caf33c380
Sha256: 747c93671bc7eaef5c90e54f2827c965a41d601640afed9666615a543d325553

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /connect/xd_arbiter/r/Nh1oH0K63yz.js?version=42 HTTP/1.1 
Host: staticxx.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         31.13.72.12
HTTP/2 302 Found
content-type: text/html; charset="utf-8"
                                        
location: https://www.facebook.com/connect/xd_arbiter/r/Nh1oH0K63yz.js?version=42
strict-transport-security: max-age=15552000; preload
x-fb-debug: LsF95k2t38fGmW7OJnjDGZj1OFlK/TqqsvUTVA/8pfcaYmFcC2aBrNiIpM6zZwQIJ9n2n58sy43YtFQ7jKcJFA==
content-length: 0
x-fb-trip-id: 1904183273
date: Thu, 29 Sep 2022 05:53:27 GMT
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2

                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/0.js?q=10f3b5bd746e6b0a3e89 HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=YFhdH56NqcsJM6deW6YFy4rK5OY2wlMBt0vvI8PXYGQ-1664430805-0-AaMkwdisUa6zEcsmrq5fmned9ypU1fK54dAC6hRco9lYEK4Qo5bMlwV/d+92SiSajlBt02LKGHHM2rgRynzkDm4=; path=/; expires=Thu, 29-Sep-22 06:23:25 GMT; domain=.christianmingle.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 752275552ab9b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (379), with CRLF, LF line terminators
Size:   860
Md5:    6801d0cd5a7d88dfbc696feaaf1d3699
Sha1:   3efc262b0a5ca9390ad39de1a4b4f562fa32d65c
Sha256: f5ca55c92393c2cf3a30786f776af12daf54b1217c28989dceff5aeed739343b
                                        
                                            GET /update/music/christianmingle/css/tp.png HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Server: Apache
X-Powered-By: PHP/7.4.11
Keep-Alive: timeout=2, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3522
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:27 GMT
Last-Modified: Thu, 29 Sep 2022 04:54:45 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /connect/xd_arbiter/r/Nh1oH0K63yz.js?version=42 HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://bangextreme.cedges.com/
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         31.13.72.36
HTTP/2 404 Not Found
content-type: text/html; charset="utf-8"
                                        
pragma: no-cache
cache-control: private, no-cache, no-store, must-revalidate
expires: Sat, 01 Jan 2000 00:00:00 GMT
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
cross-origin-opener-policy: same-origin-allow-popups
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 0
strict-transport-security: max-age=15552000; preload
x-fb-debug: TmgjVI9K82bRemP3OnlSfrvdyu2v4AXDpiFESE9Og1AkqfdpUL/NUEStJIDf1XK4a3dWGrUNa862q7wLD9FHOg==
content-length: 72
date: Thu, 29 Sep 2022 05:53:27 GMT
priority: u=3,i
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with no line terminators
Size:   72
Md5:    2556c01148fc3cf811a190ae37345224
Sha1:   644567805749ab3ec4df4a00c82b0a4f8566f25d
Sha256: f65e4cc023578b2bb3522d09231cd56eb84d209b18d501eeebf8a0b098f7635e
                                        
                                            GET /update/music/christianmingle/css/0.txt HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D; ATRK_a=5310f8178c454473ab3651e3cf50c9af.1; ATRK_y=1; ATRK_t=1

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Server: Apache
X-Powered-By: PHP/7.4.11
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /en_US/fbevents.js HTTP/1.1 
Host: connect.facebook.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/

search
                                         31.13.72.12
HTTP/1.1 200 OK
Content-Type: application/x-javascript; charset=utf-8
                                        
Vary: Accept-Encoding
Content-Encoding: gzip
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
Pragma: public
Cache-Control: public, max-age=1200
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
X-FB-Debug: uRHzkxMegjfo6Fw9+wh2HtrvRxESBrhZ7tfNPnyOmUNSur1VPgrxlkfwcQNWSoCZ9wKN/IyAbbNHMnfkFS1QiA==
X-FB-TRIP-ID: 1904183273
Date: Thu, 29 Sep 2022 05:53:27 GMT
Alt-Svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
Connection: keep-alive
Content-Length: 26840


--- Additional Info ---
Magic:  ASCII text, with very long lines (64348)
Size:   26840
Md5:    e1327a02d76346c7e23d114e4e508b30
Sha1:   195b8ad875ab8f7a7adf735f1f70aa02b3a2e1a3
Sha256: 331e67b451c6559915b12ab2df810ccdba73b3971c5301b2010b54dd6d391de2
                                        
                                            GET /images/856592.gif?bk=1f4e7326ba&tm=109&r=138941334&v=103&cs=UTF-8&h=bangextreme.cedges.com&l=en-US&S=c0277d35f206e868b281cc1cea0a949b&uu=43b762d7-20ef-49e5-8c07-3bcf317f0594&t=Christian%20Mingle%20-%20Login&u=http%3A%2F%2Fbangextreme.cedges.com%2Fupdate%2Fmusic%2Fchristianmingle%2Flogin.php%3Fsessionid%3Dfd38a173b0f3e160062329b5a1992e64%26securessl%3Dtrue&ua=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A96.0)%20Gecko%2F20100101%20Firefox%2F96.0&nm=0&mh=d41d8cd98f00b204e9800998ecf8427e&np=0&ph=d41d8cd98f00b204e9800998ecf8427e&sh=1024&sw=1280&cd=24&p=Linux%20x86_64&to=0&d=0&ce=true&dt=unspecified&tp=0&ol=true&pr=Gecko&ps=20100101&vd=&vs=&hc=16&je=false&z=z HTTP/1.1 
Host: hexagon-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.102.232.42
HTTP/2 200 OK
content-type: image/gif
                                        
server: nginx
date: Thu, 29 Sep 2022 05:53:27 GMT
x-content-type-options: nosniff
cache-control: private, no-cache, no-cache=Set-Cookie, proxy-revalidate
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   26883
Md5:    a023ed990b5f80ecd8a2c98a6d7bbc94
Sha1:   36fc5bfc585548870457ba495c36cfeaa9a81bbb
Sha256: 799b8b8312238bd7b8a0e5c4d10333e8bc77f8257467ae34d4d6f2d2608ed65f
                                        
                                            GET /bat.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/

search
                                         13.107.21.200
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Cache-Control: private,max-age=1800
Content-Length: 11367
Content-Encoding: gzip
Last-Modified: Thu, 28 Jul 2022 17:32:37 GMT
Accept-Ranges: bytes
ETag: "80a8697a8a2d81:0"
Vary: Accept-Encoding
Set-Cookie: MUID=0FB06B1EC03C64042B587930C1C965EB; domain=.bing.com; expires=Tue, 24-Oct-2023 05:53:27 GMT; path=/; SameSite=None; Secure; Priority=High;
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Access-Control-Allow-Origin: *
X-Cache: CONFIG_NOCACHE
X-MSEdge-Ref: Ref A: 1CDE9E1469F5456E9CE133F6E8F4D9C4 Ref B: OSL30EDGE0205 Ref C: 2022-09-29T05:53:27Z
Date: Thu, 29 Sep 2022 05:53:26 GMT


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (38826), with no line terminators
Size:   11367
Md5:    293ae3e0fc8b0d5c143fdf9d8490228d
Sha1:   3976c659b908e70818a3a1ac71860b497fe2d1a9
Sha256: 04a840d967ae836e14179bde574cabf14a1fc871182ca0f8193e7a0b06c727ab
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3522
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:27 GMT
Last-Modified: Thu, 29 Sep 2022 04:54:45 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/8.js?q=f027f4184d708639eaba HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=Hj69A5ptRvFG1tjGJ1qNAmzy7BiB3kB.4EshLgU6m54-1664430806-0-ATELL5/8p61RLZryqJEtZVl0XsmLHfp6VGi1ZDI0xsD6LLjSY5fGJZxxNSZRbpNK8SF46xOPC3LAo3HgoOaKw4c=; path=/; expires=Thu, 29-Sep-22 06:23:26 GMT; domain=.christianmingle.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 752275552ac4b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (379), with CRLF, LF line terminators
Size:   87759
Md5:    546f3863973f9e460c421600f44f3578
Sha1:   59463314d377028b7e29eeca9aadef65f80fa36a
Sha256: 86fa73b3c202b8b793345238a073f66d68025ee01f23748e18cd7f59677e67ca
                                        
                                            GET /bat.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         13.107.21.200
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: private,max-age=1800
content-length: 11367
content-encoding: gzip
last-modified: Thu, 28 Jul 2022 17:32:37 GMT
accept-ranges: bytes
etag: "80a8697a8a2d81:0"
vary: Accept-Encoding
set-cookie: MUID=23DBBB95B13F6C713AC0A9BBB0CA6DF7; domain=.bing.com; expires=Tue, 24-Oct-2023 05:53:27 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 399165AAAA40411FB4C873F636D18987 Ref B: OSL30EDGE0213 Ref C: 2022-09-29T05:53:27Z
date: Thu, 29 Sep 2022 05:53:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (38826), with no line terminators
Size:   11367
Md5:    293ae3e0fc8b0d5c143fdf9d8490228d
Sha1:   3976c659b908e70818a3a1ac71860b497fe2d1a9
Sha256: 04a840d967ae836e14179bde574cabf14a1fc871182ca0f8193e7a0b06c727ab
                                        
                                            GET /update/music/christianmingle/images/73d62878f28d372f1361d5c93770683d.png HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D; ATRK_a=5310f8178c454473ab3651e3cf50c9af.1; ATRK_y=1; ATRK_t=1; __ssid=43b762d7-20ef-49e5-8c07-3bcf317f0594

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 2386
Keep-Alive: timeout=2, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 180 x 180, 8-bit colormap, non-interlaced\012- data
Size:   2386
Md5:    73d62878f28d372f1361d5c93770683d
Sha1:   91febc5c28d7d7f975d1f933727ab30b19e0842e
Sha256: 1e503d1de5566b7048b83491f5a7d3b9133122114009bb6c98fb07fc4ebdabb3
                                        
                                            GET /action/0?ti=5525601&Ver=2&mid=90785a4b-a5f9-4e98-8ddd-012dbc23bc09&sid=085246b03fbb11edb271a15facac9c1b&vid=08523cd03fbb11ed87ef05bc064f34cc&vids=1&msclkid=N&pi=0&lg=en-US&sw=1280&sh=1024&sc=24&tl=Christian%20Mingle%20-%20Login&kw=Christian%20web%20site,%20ChristianMingle.com,%20Relationships,%20Online%20Personals,%20Christian%20dating,%20Christian%20singles,%20Christian%20personals,%20Christian%20chat,%20Christian%20matchmaking,%20Christian%20services,%20Christian,%20Christian%20singles%20site,%20free%20Christian%20dating,%20Christian%20dating%20service,%20Christian%20singles%20dating,%20Christian%20dating%20websites,%20online%20dating&p=http%3A%2F%2Fbangextreme.cedges.com%2Fupdate%2Fmusic%2Fchristianmingle%2Flogin.php%3Fsessionid%3Dfd38a173b0f3e160062329b5a1992e64%26securessl%3Dtrue&r=&lt=2884&evt=pageLoad&sv=1&rn=255088 HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         13.107.21.200
HTTP/2 204 No Content
                                        
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=1BA32EDB0514684815453CF504E169F3; domain=.bing.com; expires=Tue, 24-Oct-2023 05:53:27 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 17BDC4A6EE2A41AD88498B210C8B5D8A Ref B: OSL30EDGE0213 Ref C: 2022-09-29T05:53:27Z
date: Thu, 29 Sep 2022 05:53:27 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /update/music/christianmingle/images/e4ca02d71aa91b2435ac24e2df787e39.png HTTP/1.1 
Host: bangextreme.cedges.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://bangextreme.cedges.com/update/music/christianmingle/login.php?sessionid=fd38a173b0f3e160062329b5a1992e64&securessl=true
Cookie: ajs_anonymous_id=%22a5f88ef9-6eb7-440b-94cf-9dfa1678450a%22; ab.storage.sessionId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%220d361488-ec92-bb95-a106-163e66d917eb%22%2C%22e%22%3A1664432602456%2C%22c%22%3A1664430802456%2C%22l%22%3A1664430802456%7D; ab.storage.deviceId.b91460fe-e465-4c32-a0a7-356aaf18afdd=%7B%22g%22%3A%2267dce207-f834-fbc2-8b10-b513744ba629%22%2C%22c%22%3A1664430802458%2C%22l%22%3A1664430802458%7D; ATRK_a=5310f8178c454473ab3651e3cf50c9af.1; ATRK_y=1; ATRK_t=1; __ssid=43b762d7-20ef-49e5-8c07-3bcf317f0594

search
                                         172.98.65.24
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Server: Apache
Last-Modified: Thu, 08 Jul 2021 16:16:57 GMT
Accept-Ranges: bytes
Content-Length: 457
Keep-Alive: timeout=2, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit colormap, non-interlaced\012- data
Size:   457
Md5:    c2ab4218f7d4cf593f4d6620f780f7f8
Sha1:   8050352dea4a1bc1021cc839fdfde2a80a1bd93b
Sha256: a31af8633a6dc1857d3a5e9c231c03a49f80306580c3773ac4cddfe441c9bd8d
                                        
                                            GET /modules-fa7b914657f32d32df01f26b19e8f066.js HTTP/1.1 
Host: script.hotjar.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.68
HTTP/2 403 Forbidden
content-type: application/xml
                                        
content-length: 243
date: Thu, 29 Sep 2022 05:53:27 GMT
access-control-allow-origin: *
content-encoding: br
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=604800; includeSubDomains
x-content-type-options: nosniff
x-robots-tag: none
vary: Accept-Encoding
x-cache: Error from cloudfront
via: 1.1 6480520a5e02f3163410e3134bd77baa.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: WvkjaCMFgJHeJIpz20pFDrxOjGxWqQ0y7xgZFZFokbAiNQX5N7ZIag==
X-Firefox-Spdy: h2

                                        
                                            GET /p/action/5525601.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         13.107.21.200
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
cache-control: private,max-age=60
content-length: 666
content-encoding: gzip
vary: Accept-Encoding
set-cookie: MUID=2954EE89712869A62F3BFCA770DD68EE; domain=.bing.com; expires=Tue, 24-Oct-2023 05:53:27 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D0BE344A01D649B3B47EA339F79B6447 Ref B: OSL30EDGE0213 Ref C: 2022-09-29T05:53:27Z
date: Thu, 29 Sep 2022 05:53:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   666
Md5:    6035d901b1e248c3f3ffca691342d795
Sha1:   eec8681b6b015af22ee45ad909775ddf8c734d51
Sha256: 785e8939d96003b3775eac0e3d1cba195a96097027d5cdb69dffa3324f597881
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /csi?v=2&s=mapsapi3&v3v=32.2&action=apiboot2&libraries=places&e=10_1_0,10_2_0&rt=main.4 HTTP/1.1 
Host: csi.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         108.177.10.120
HTTP/2 204 No Content
content-type: image/gif
                                        
access-control-allow-origin: *
date: Thu, 29 Sep 2022 05:53:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Wed, 21 Jan 2004 19:51:30 GMT
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 29 Sep 2022 05:53:28 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   54094
Md5:    e543e4baaf09e99cd22e4eaf6a62914b
Sha1:   df682b31098f63520a58ea56c9521f1314eda138
Sha256: 64bcf5afdb994f486348979007e3fea9c10cf6a7babe07d70f6067d5deaa365d
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6369
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:28 GMT
Last-Modified: Thu, 29 Sep 2022 04:07:19 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /s.js HTTP/1.1 
Host: cdn.siftscience.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.96.67.224
HTTP/2 200 OK
content-type: application/javascript
                                        
x-guploader-uploadid: ADPycdvvaf4k9xRyMDRAhwW1hjp8OBZyHsL_M83w5Aqqihl7q2JS4f8k3cqyMJGVJfGiC7Vw8MbGj8_x7M6pVbVeo5dHxcmsaXx6
x-goog-generation: 1586469553682331
x-goog-metageneration: 1
x-goog-stored-content-encoding: gzip
x-goog-stored-content-length: 20452
content-encoding: gzip
x-goog-hash: crc32c=fIrBTA==, md5=B8uCAxWKuyazwYMYNQ57Ng==
x-goog-storage-class: MULTI_REGIONAL
accept-ranges: bytes
vary: Accept-Encoding
content-length: 20452
server: UploadServer
date: Wed, 28 Sep 2022 14:04:38 GMT
expires: Thu, 29 Sep 2022 14:04:38 GMT
cache-control: public, max-age=86400
age: 56930
last-modified: Thu, 09 Apr 2020 21:59:13 GMT
etag: "07cb8203158abb26b3c18318350e7b36"
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (881)
Size:   20452
Md5:    07cb8203158abb26b3c18318350e7b36
Sha1:   e6358e099b70081c2cbc9ded90be18da28386e90
Sha256: cecc3d075f40d84bbb5f93d506117d31ae9f9dbaacda83a7078e2c7bc61283fb
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6369
Cache-Control: 'max-age=158059'
Date: Thu, 29 Sep 2022 05:53:28 GMT
Last-Modified: Thu, 29 Sep 2022 04:07:19 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /c.gif HTTP/1.1 
Host: c.clarity.ms
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         20.234.93.27
HTTP/2 302 Found
                                        
cache-control: private, no-cache, proxy-revalidate, no-store
pragma: no-cache
location: https://c.bing.com/c.gif?CtsSyncId=FF59475EFE374D62A7FEEF7362F63891&RedC=c.clarity.ms&MXFR=1A3237123BAF69B82AE9253C3FAF6745
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=T; domain=c.clarity.ms; path=/; SameSite=None; Secure; MUID=1A3237123BAF69B82AE9253C3FAF6745; domain=.clarity.ms; expires=Tue, 24-Oct-2023 05:53:28 GMT; path=/; SameSite=None; Secure; Priority=High;
date: Thu, 29 Sep 2022 05:53:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /c.gif?CtsSyncId=FF59475EFE374D62A7FEEF7362F63891&RedC=c.clarity.ms&MXFR=1A3237123BAF69B82AE9253C3FAF6745 HTTP/1.1 
Host: c.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://bangextreme.cedges.com/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         13.107.21.200
HTTP/2 302 Found
                                        
cache-control: private, no-cache, proxy-revalidate, no-store
pragma: no-cache
location: https://c.clarity.ms/c.gif?CtsSyncId=FF59475EFE374D62A7FEEF7362F63891&MUID=23B04A1F92FB6B501D345831930E6A2D
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SRM_B=23B04A1F92FB6B501D345831930E6A2D; domain=c.bing.com; expires=Tue, 24-Oct-2023 05:53:28 GMT; path=/; SameSite=None; Secure;
x-powered-by: ASP.NET
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CA26ACB3CED9472D803D4536196B3951 Ref B: OSL30EDGE0213 Ref C: 2022-09-29T05:53:28Z
date: Thu, 29 Sep 2022 05:53:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /c.gif?CtsSyncId=FF59475EFE374D62A7FEEF7362F63891&MUID=23B04A1F92FB6B501D345831930E6A2D HTTP/1.1 
Host: c.clarity.ms
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://bangextreme.cedges.com/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         20.234.93.27
HTTP/2 200 OK
content-type: image/gif
                                        
cache-control: private, no-cache, proxy-revalidate, no-store
pragma: no-cache
last-modified: Tue, 13 Sep 2022 19:54:52 GMT
accept-ranges: bytes
etag: "8d3298b0aac7d81:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: ANONCHK=0; domain=c.clarity.ms; expires=Thu, 29-Sep-2022 06:03:28 GMT; path=/; SameSite=None; Secure;
date: Thu, 29 Sep 2022 05:53:28 GMT
content-length: 42
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    32023bb33cfb2a1990a4ef2d85b6ac16
Sha1:   23dcc6d4b5bfe00357fd0248bb5955b8e36bb8f1
Sha256: 99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12
                                        
                                            POST /collect HTTP/1.1 
Host: b.clarity.ms
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 692413
Origin: http://bangextreme.cedges.com
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         20.75.32.255
HTTP/2 204 No Content
                                        
server: Microsoft-IIS/10.0
request-context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
access-control-allow-origin: http://bangextreme.cedges.com
access-control-allow-credentials: true
x-powered-by: ASP.NET
date: Thu, 29 Sep 2022 05:53:28 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F48e2707b-f3b2-4e52-99ae-03c359b698de.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8754
x-amzn-requestid: 175fc592-ed89-44fb-8cf7-8a4404f59d4b
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZC5OcHKkIAMFafA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-633108c2-2c0c36007bc8bcb56a54e8a1;Sampled=0
x-amzn-remapped-date: Mon, 26 Sep 2022 02:04:50 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: -AhTOJwgY3-DnA_pYXdBL18wPP_fNeyDmZjkdkQ2J-xrBZSyRcdK3Q==
via: 1.1 71e7943ea0729c284a06faa05a567236.cloudfront.net (CloudFront), 1.1 ead78c395f4bede3ec6cd7ea180e3d3a.cloudfront.net (CloudFront), 1.1 google
date: Wed, 28 Sep 2022 20:59:31 GMT
age: 32042
etag: "ba797da9b2d6942161fa02a0e431de4868b84327"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8754
Md5:    556ea631652cbb77ff38dbe3bbc8c4d1
Sha1:   ba797da9b2d6942161fa02a0e431de4868b84327
Sha256: 130dab67cb6d80c741a7f2dadfd536bd6900204880dc3b68b2afbfa53dd3d781
                                        
                                            GET /c/hotjar-692969.js?sv=5 HTTP/1.1 
Host: static.hotjar.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.98
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
content-encoding: br
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=604800; includeSubDomains
x-cache-hit: 1
x-content-type-options: nosniff
date: Thu, 29 Sep 2022 05:53:24 GMT
cache-control: max-age=60
etag: W/3318dbfade62674caea3cd25f2a62aa8
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 dac7cf040932e0c072eeed10afdd7b3e.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: u2dBscg-SeUXAMhSxWVSezxcjln1cVUUqhBP827r7aAAM8jCtPtdgA==
age: 3
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/0.js?q=10f3b5bd746e6b0a3e89 HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Cookie: __cf_bm=vCsWcv4ypg.2PnB3z5zAHl9ARpAKjTXZK_QOPro6394-1664430806-0-AWUSmM2xDvqIS9obwAg6RkgAE2uyKEmlhOGizZksLKR20STiZ2zOtFYn5tGCJhvmXNICxP8y/EU+eh1f5+ttVVo=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 7522755c9a9db500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /tag/uet/5525601 HTTP/1.1 
Host: www.clarity.ms
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         13.107.213.53
HTTP/2 200 OK
content-type: application/x-javascript
                                        
cache-control: no-cache, no-store
expires: -1
set-cookie: CLID=89539add03d64e858cce4eaae51fc9ff.20220929.20230929; expires=Fri, 29 Sep 2023 05:53:27 GMT; path=/; secure; samesite=none; httponly
request-context: appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
x-powered-by: ASP.NET
x-cache: CONFIG_NOCACHE
x-azure-ref: 01zI1YwAAAADfHeIMEaDhRLtO5rfKuUYsU1ZHMjBFREdFMDUxNQA2Y2ZiZWVlMC01MDI3LTQ4NGItODk2Ny00YTI5YWY3N2YxZTE=
date: Thu, 29 Sep 2022 05:53:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /eus2/s/0.6.41/clarity.js HTTP/1.1 
Host: www.clarity.ms
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         13.107.213.53
HTTP/2 200 OK
content-type: application/javascript;charset=utf-8
                                        
cache-control: public,max-age=86400
content-encoding: br
last-modified: Wed, 01 Jun 2022 12:22:22 GMT
accept-ranges: bytes
etag: "1d8d107429df470"
vary: Accept-Encoding
request-context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
x-powered-by: ASP.NET
x-cache: CONFIG_NOCACHE
x-azure-ref: 02DI1YwAAAABswaMXHez4R6Ppt0f9gbdtU1ZHMjBFREdFMDUxNQA2Y2ZiZWVlMC01MDI3LTQ4NGItODk2Ny00YTI5YWY3N2YxZTE=
date: Thu, 29 Sep 2022 05:53:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/1.js?q=f74697b8b880f9be665d HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=Hqxbvky6hwgBn.kHuvay73LDmhIjNjFQIigxj_IE0b0-1664430806-0-AXMowV4LHEymcYQrYtaJqH+Z+ZPTeQh1oXK1ULcvLmc7JryxQh44/BvbBX4y+0aXeobQtDn7ypgQVsJlgMSMESY=; path=/; expires=Thu, 29-Sep-22 06:23:26 GMT; domain=.christianmingle.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 752275552ab7b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            OPTIONS /api/v3/data/ HTTP/1.1 
Host: sdk.iad-01.braze.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type,x-requested-with
Referer: http://bangextreme.cedges.com/
Origin: http://bangextreme.cedges.com
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.208
HTTP/2 200 OK
                                        
server: nginx
access-control-allow-origin: *
access-control-allow-methods: POST, GET
access-control-expose-headers:
access-control-max-age: 7200
access-control-allow-headers: content-type,x-requested-with
content-encoding: gzip
accept-ranges: bytes
date: Thu, 29 Sep 2022 05:53:25 GMT
via: 1.1 varnish
x-served-by: cache-bma1651-BMA
x-cache: MISS
x-cache-hits: 0
x-timer: S1664430805.316446,VS0,VE374
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/7.js?q=f6e07bb13767015e8f0d HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Cookie: __cf_bm=UJMIO8st9wz3zRNAw0c80BXC2l74rly9k6wqYKyyIIo-1664430806-0-AT+cn1nyzXoFSFGg+q9xPF0k8eeHE/+omKGVESmy/r95kB7aUyO9bgyfyv6O3VtSFVjFtUVo35PggRlU0GM7Gjg=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 75227559ffa9b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /web-sdk/1.6/appboy.min.css HTTP/1.1 
Host: js.appboycdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.218.31
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
date: Thu, 29 Sep 2022 05:53:24 GMT
x-amz-id-2: huDB3PumhyF6WrF6APQUv+8CD8wIbVcPv5aL7uohp3adWf2h9c1YeKxEl7ZrrKdJivchdPfudxs=
x-amz-request-id: KAMFRPEM2QQ08FFS
last-modified: Fri, 06 Oct 2017 18:19:54 GMT
etag: W/"3f4d7e756ec9b4609665da772b9cef98"
cf-cache-status: HIT
age: 5725
expires: Thu, 29 Sep 2022 09:53:24 GMT
cache-control: public, max-age=14400
vary: Accept-Encoding
server: cloudflare
cf-ray: 7522755309dcb506-OSL
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            POST /api/v3/data/ HTTP/1.1 
Host: sdk.iad-01.braze.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/json
X-Requested-With: XMLHttpRequest
Content-Length: 532
Origin: http://bangextreme.cedges.com
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.85.208
HTTP/2 201 Created
content-type: application/json
                                        
server: nginx
access-control-allow-origin: *
access-control-allow-methods: POST, GET
access-control-expose-headers:
access-control-max-age: 7200
etag: W/"4fe698c2b61ec775e360867586fecd3c"
cache-control: max-age=0, private, must-revalidate
x-request-id: e9e352d3-ca5d-4350-be1b-fbc2050f87b3
x-runtime: 0.071712
content-encoding: gzip
accept-ranges: bytes
date: Thu, 29 Sep 2022 05:53:25 GMT
via: 1.1 varnish
x-served-by: cache-bma1651-BMA
x-cache: MISS
x-cache-hits: 0
x-timer: S1664430806.705723,VS0,VE165
vary: Origin,Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /c/hotjar-692969.js?sv=6 HTTP/1.1 
Host: static.hotjar.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.98
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
content-encoding: br
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=604800; includeSubDomains
x-cache-hit: 1
x-content-type-options: nosniff
date: Thu, 29 Sep 2022 05:53:24 GMT
cache-control: max-age=60
etag: W/3318dbfade62674caea3cd25f2a62aa8
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 dac7cf040932e0c072eeed10afdd7b3e.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: IRsx4GPEj7XJsU1HbqtLcy-sa5m4s-k5cgeBH9JCTGAji1Z1B5NWyQ==
age: 3
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/2.js?q=bec5c429736cef0240c3 HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=UJMIO8st9wz3zRNAw0c80BXC2l74rly9k6wqYKyyIIo-1664430806-0-AT+cn1nyzXoFSFGg+q9xPF0k8eeHE/+omKGVESmy/r95kB7aUyO9bgyfyv6O3VtSFVjFtUVo35PggRlU0GM7Gjg=; path=/; expires=Thu, 29-Sep-22 06:23:26 GMT; domain=.christianmingle.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 752275552ab6b500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /245-7831fe4b41cb7ab6af128acfa64557d17688994f/js/1.js?q=f74697b8b880f9be665d HTTP/1.1 
Host: www.christianmingle.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://bangextreme.cedges.com/
Cookie: __cf_bm=Hj69A5ptRvFG1tjGJ1qNAmzy7BiB3kB.4EshLgU6m54-1664430806-0-ATELL5/8p61RLZryqJEtZVl0XsmLHfp6VGi1ZDI0xsD6LLjSY5fGJZxxNSZRbpNK8SF46xOPC3LAo3HgoOaKw4c=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.41.117
HTTP/2 404 Not Found
content-type: text/html
                                        
date: Thu, 29 Sep 2022 05:53:26 GMT
strict-transport-security: max-age=63072000; includeSubdomains
vary: Origin, Accept-Encoding
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 7522755b38dbb500-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---