Overview

URLmail.lnstagramsecurity.cf/
IP 199.59.243.222 (United States)
ASN#16509 AMAZON-02
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-27 15:04:26 UTC
StatusLoading report..
IDS alerts0
Blocklist alert19
urlquery alerts No alerts detected
Tags None

Domain Summary (11)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-27 05:14:54 UTC 35.163.196.193
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-27 05:14:54 UTC 143.204.55.110
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-27 04:52:33 UTC 34.117.237.239
ocsp.pki.goog (2) 175 2017-06-14 07:23:31 UTC 2022-09-27 04:53:14 UTC 142.250.74.3
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-09-27 09:08:20 UTC 93.184.220.29
ww01.lnstagramsecurity.cf (48) 0 No data No data 199.59.243.222 Unknown ranking
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-27 13:22:33 UTC 34.120.237.76
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-09-27 11:57:58 UTC 142.250.74.164
mail.lnstagramsecurity.cf (7) 0 2019-08-23 15:14:49 UTC 2022-09-26 15:01:03 UTC 199.59.243.222 Unknown ranking
firefox.settings.services.mozilla.com (2) 867 2020-05-28 17:26:30 UTC 2022-09-27 11:41:54 UTC 143.204.55.115
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-09-27 04:52:25 UTC 23.36.77.32

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-27 2 mail.lnstagramsecurity.cf/ Phishing
2022-09-27 2 mail.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 mail.lnstagramsecurity.cf/_fd Phishing
2022-09-27 2 mail.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/_zc Phishing
2022-09-27 2 ww01.lnstagramsecurity.cf/js/parking.2.97.2.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 199.59.243.222
Date UQ / IDS / BL URL IP
2023-03-25 14:49:54 +0000 0 - 0 - 4 netshoporizona.com.br/s.jpg?48c37=2086273 199.59.243.222
2023-03-10 01:16:26 +0000 0 - 0 - 11 worldnaturenet.xyz/91a2556838a7c33eac284eea30 (...) 199.59.243.222
2023-03-09 22:38:21 +0000 0 - 0 - 4 ww25.alterbus.com/?subid1=20230310-0937-3673- (...) 199.59.243.222
2023-03-09 22:38:12 +0000 0 - 2 - 0 ww25.fulifan.cc/ 199.59.243.222
2023-03-09 21:37:37 +0000 0 - 0 - 4 paypalme.22web.org/ 199.59.243.222


Last 5 reports on ASN: AMAZON-02
Date UQ / IDS / BL URL IP
2023-03-28 09:15:40 +0000 0 - 0 - 0 www.applesfera.com/ 54.230.111.46
2023-03-28 09:00:00 +0000 0 - 0 - 0 ww25.isometric.online/?subid1=20230328-1936-3 (...) 199.59.243.223
2023-03-28 08:57:54 +0000 0 - 1 - 0 www.milonme.com/verification/token/jiyhdubehj (...) 35.156.99.40
2023-03-28 08:54:00 +0000 1 - 1 - 0 track.rendan-compto.com/1aee6222-540a-43f9-b0 (...) 18.195.195.71
2023-03-28 08:52:06 +0000 0 - 2 - 0 aa.hostasa.org/config.rar 199.59.243.223


Last 1 reports on domain: lnstagramsecurity.cf
Date UQ / IDS / BL URL IP
2022-09-27 15:04:26 +0000 0 - 0 - 19 mail.lnstagramsecurity.cf/ 199.59.243.222


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-28 09:24:50 +0000 0 - 3 - 0 hatono.vn/wp-content/plugins/gdaljtg/dhl/newd (...) 116.118.50.237
2023-03-28 09:22:48 +0000 0 - 2 - 0 hatono.vn/wp-content/plugins/gdaljtg/dhl/NewD (...) 116.118.50.237
2023-03-28 09:17:40 +0000 0 - 2 - 0 hatono.vn/wp-content/plugins/gdaljtg/dhl/newd (...) 116.118.50.237
2023-03-28 09:16:54 +0000 0 - 1 - 0 hatono.vn/wp-content/plugins/gdaljtg/dhl/NewD (...) 116.118.50.237
2023-03-28 08:45:05 +0000 0 - 1 - 0 hatono.vn/wp-content/plugins/gdaljtg/dhl/NewD (...) 116.118.50.237

JavaScript

Executed Scripts (10)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (76)


Request Response
                                        
                                            GET / HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:15 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436; expires=Tue, 27-Sep-2022 15:19:15 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_l5hZmhnoLuSSiHoNhbb5bF2MHKzfazJ6Fykmw2U79i33VZNooV5SHknzflnHgM5lFItROJRvooPAT73ej32ZVQ==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1435), with no line terminators
Size:   1038
Md5:    ab9e7fafaba900530b6da2acc61552d2
Sha1:   cdcb55ec0577b9dd12113d8156c002885a7954ee
Sha256: 54b2ffcf75b67ca9a7a47adb4135d6ba893a67db2d76b6e746b97ec57ce4940e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.115
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Type, Alert, Backoff, Retry-After, Content-Length
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Tue, 27 Sep 2022 14:15:30 GMT
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 76c917e0bb0ba45eb834d25d76ee125e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: bSXPD9jG_6kPhKnub1H7lFFGBykMX0nQ6RN4fdypmN9hXAyzVD0IfQ==
Age: 2925


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    2d12f67fe57a87e7366b662d153a5582
Sha1:   d7b02d81cc74f24a251d9363e0f4b0a149264ec1
Sha256: 73c273c0b5a2de3cb970b8e8c187999d3b55e760dc7766dab4bb76428d19b551
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "4397E6B45B5822FBAB9B83ABE0B96EE70EFBA7CD2160B51936159865EDE5FDB1"
Last-Modified: Sun, 25 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7923
Expires: Tue, 27 Sep 2022 17:16:18 GMT
Date: Tue, 27 Sep 2022 15:04:15 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.110
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Tue, 27 Sep 2022 09:24:14 GMT
etag: "6113f8408c59aebe188d6af273b90743"
x-cache: Hit from cloudfront
via: 1.1 41dc61beb3fe8e8c2c299a2522d8330c.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: 3UDcDJZu4HucOaLdl1F9e0PyDc98lBmMfMv2dLKYO_S-uVMZgEnAuQ==
age: 20402
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Tue, 27 Sep 2022 15:04:15 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mail.lnstagramsecurity.cf/
Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:15 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:33 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /_fd HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://mail.lnstagramsecurity.cf/
Content-Type: application/json
Origin: http://mail.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:16 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436; expires=Tue, 27-Sep-2022 15:19:16 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   443
Md5:    f38119415d4743d459f6f6538ac3979a
Sha1:   3e3d73ce6f9dbb429f02181533ad56e4d9d44384
Sha256: 1acc22ff14845cbf1202f70c4466188152db5f6dd127875b6ec46eac1c1c5ae1

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=4.3874378110101 HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mail.lnstagramsecurity.cf/
Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:16 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=4.3874378110101 HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mail.lnstagramsecurity.cf/
Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:16 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 27 Sep 2022 15:04:16 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /favicon.ico HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mail.lnstagramsecurity.cf/
Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:16 GMT
Content-Length: 0
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
ETag: "61424bb6-0"
x-backend-server: ip-10-201-16-141.ec2.internal
Accept-Ranges: bytes

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.115
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Tue, 27 Sep 2022 14:10:46 GMT
Cache-Control: max-age=3600, max-age=3600
Expires: Tue, 27 Sep 2022 15:06:02 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 a9120cc3ff449047c990e82a4d5566ba.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: tT0AvxiqW_jf-dfJdJddypW7HHf7Poo0SYfVXJSWLe3yCvMLLw93Ug==
Age: 3210


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 27 Sep 2022 15:04:16 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3347
Cache-Control: 'max-age=158059'
Date: Tue, 27 Sep 2022 15:04:16 GMT
Last-Modified: Tue, 27 Sep 2022 14:08:29 GMT
Server: ECS (ska/F711)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: neRClFj0x9/fIoyvOztLaA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         35.163.196.193
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: GO9/s+3g8+HUryTncUdmetJ+kd0=

                                        
                                            POST /_zc HTTP/1.1 
Host: mail.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://mail.lnstagramsecurity.cf/
Content-Type: application/json
Origin: http://mail.lnstagramsecurity.cf
Content-Length: 2045
Connection: keep-alive
Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:16 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=87864f96-4e58-fcb9-eab8-16b7fd6d4436; expires=Tue, 27-Sep-2022 15:19:16 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   168
Md5:    999d717a188020d46ad036c5c5733948
Sha1:   b715746bc12d83afcd48da6d552a2b5dc4458f46
Sha256: 7f53bcd06549214dce2a07f48b4153444fc767ad3201fcb5b6634509763c8db4

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mail.lnstagramsecurity.cf/
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:17 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:17 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_r8pdvi0vW2fZZhf9srJTuAzWCVhVN8SJkG0MOgOsMAlNBpOzbPu9zUFBZKkdY+UaezIPVX0+CM5YJIFKaAnXTQ==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1843), with no line terminators
Size:   1226
Md5:    98097d219a553c2b691ad2e4194b1baa
Sha1:   bda79ac4492c866ba9f085f7f11916cbc5595b57
Sha256: 7fb9b2a3c197dc493cedd81cf0d11eead9a50e01ad905ad33d4b5c6bd6388a4e
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:17 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:05 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:17 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:17 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   443
Md5:    7efa5a456006fe6c534222fb5f3d1058
Sha1:   6c52f72651f3fb4dc4dfd2e911b445312e899ce3
Sha256: 59280c74be3875db2ff7aa2f6f133c77cdc185788346e454876b8d6329e4604e
                                        
                                            GET /px.gif?ch=1&rn=0.8231568519011432 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:17 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=0.8231568519011432 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:17 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /favicon.ico HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:17 GMT
Content-Length: 0
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
ETag: "61424bb6-0"
x-backend-server: ip-10-201-16-241.ec2.internal
Accept-Ranges: bytes

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14248
Expires: Tue, 27 Sep 2022 19:01:46 GMT
Date: Tue, 27 Sep 2022 15:04:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14248
Expires: Tue, 27 Sep 2022 19:01:46 GMT
Date: Tue, 27 Sep 2022 15:04:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14248
Expires: Tue, 27 Sep 2022 19:01:46 GMT
Date: Tue, 27 Sep 2022 15:04:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14248
Expires: Tue, 27 Sep 2022 19:01:46 GMT
Date: Tue, 27 Sep 2022 15:04:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14248
Expires: Tue, 27 Sep 2022 19:01:46 GMT
Date: Tue, 27 Sep 2022 15:04:18 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F79631135-a10c-43bf-85d2-fa2236b96883.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 13213
x-amzn-requestid: 09f8fee2-6830-4bec-af40-f2fb6547bc63
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZFkreH5poAMFdxg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63321b16-0afbf5e01a013e6f0db53da1;Sampled=0
x-amzn-remapped-date: Mon, 26 Sep 2022 21:35:18 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: CwkfEPDseHez7mArqwz8tmC3WHFwXAZF1OSColucaQ5vG2hvBIDWOg==
via: 1.1 0c96ded7ff282d2dbcf47c918b6bb500.cloudfront.net (CloudFront), 1.1 28390a4d24ed4fdccd685d99cd06cf4e.cloudfront.net (CloudFront), 1.1 google
date: Mon, 26 Sep 2022 21:42:47 GMT
age: 62491
etag: "3d4fa8701f17e8818c25584ef5f04bfbee8440cd"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   13213
Md5:    62e68c3cd08dd94d910507512a67e85f
Sha1:   3d4fa8701f17e8818c25584ef5f04bfbee8440cd
Sha256: 058d798963f83f5fb88ab728185f755c5353fa981d93e1b6ff869089f501586b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe94c315c-bcc5-4538-9c7b-7c0a9f2dccbc.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7146
x-amzn-requestid: 0470759c-7b3e-4e73-a4fa-15f9f3919834
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZASNOGKzIAMFfaw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632ffd87-7856f7180fa1045a6092b335;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 07:04:39 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: Kxa2h6hEjuAgCj3z9G2K1FzuWUMA3c5-9LM8KpjqmdP9Zm8RPoSxGg==
via: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront), 1.1 2324edbcb8fc72f617442c65f36a40fc.cloudfront.net (CloudFront), 1.1 google
date: Tue, 27 Sep 2022 07:11:46 GMT
age: 28352
etag: "49546314082f2e4f4c4c2686cc0ca281ae6bae47"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7146
Md5:    2267eb0a20554688393db616344441ee
Sha1:   49546314082f2e4f4c4c2686cc0ca281ae6bae47
Sha256: 4e37955fb99beb25ceb9deb7c4398914af4192c2e3614e5d68cdafa8c85b256e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F658e1cdd-3e54-47dd-9724-ec65659721ea.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6390
x-amzn-requestid: b2681ff8-ab83-41e6-adef-3e6772c93c3f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZGFJ6Gc_oAMF44g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63324f0c-3dbf9f4e2047567b5abdbe74;Sampled=0
x-amzn-remapped-date: Tue, 27 Sep 2022 01:17:00 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 8JXEBo_L_xKuKdeoOXEJ6FO7ZVsZVQzUmQFe7fYcxaHRQNEq1HWp6w==
via: 1.1 ddd913fbbe7367d44af4ac06097e7a2a.cloudfront.net (CloudFront), 1.1 28390a4d24ed4fdccd685d99cd06cf4e.cloudfront.net (CloudFront), 1.1 google
date: Tue, 27 Sep 2022 01:25:52 GMT
age: 49106
etag: "61676358cdbb2373bc644e66f8a84fbc8cc5daf6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6390
Md5:    14218a43c5e5bbce546735a780c8ccce
Sha1:   61676358cdbb2373bc644e66f8a84fbc8cc5daf6
Sha256: 905b1c30a2273aef69904f2eb1451c756fc1fdba02e86ea5c957629dd056aeda
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1bfe3adc-1955-4f21-9e44-c0bc53a4edc5.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9163
x-amzn-requestid: 8ccd9b1f-bef9-4591-be32-e6dd98f4ee78
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZFlKpEZrIAMFS1Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63321bdd-4a40b9c8281b64c725fec0f1;Sampled=0
x-amzn-remapped-date: Mon, 26 Sep 2022 21:38:37 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: Lf6qqokEw32egp3ofmJGtUTAt3RD2f9rVq5gskbhrk_VFGweeo0oCQ==
via: 1.1 e291f351a18746d40754b367095a2872.cloudfront.net (CloudFront), 1.1 09331f0822fc98eebaf04130a83dbd44.cloudfront.net (CloudFront), 1.1 google
date: Mon, 26 Sep 2022 21:49:18 GMT
age: 62100
etag: "84f5a4c8b38acde814bc790e5b514347718d5bb9"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9163
Md5:    deb8d1e3b6d7fbc8c8ba478269621676
Sha1:   84f5a4c8b38acde814bc790e5b514347718d5bb9
Sha256: ed14fa766f0708b4166e83b61f160db5671af430917b7c67184bf18d9208742b
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2445
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:17 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:17 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   168
Md5:    2b28b68deaaa21c95332c59de06c4d89
Sha1:   cda57ccea517a96a8da4a500271e745a24e869bf
Sha256: 0568abb8920ce3a3add0e81b8a465b438036b2a8215f1567de27e76a5ff0eefc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F171029d0-40d4-47b3-8936-8ba3b16b3212.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10211
x-amzn-requestid: 3ea4ac84-2465-4bd1-8ade-863de3c9576e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YbfSuGoQoAMF9oQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632145aa-7843b82728ead9a053c689d1;Sampled=0
x-amzn-remapped-date: Wed, 14 Sep 2022 03:08:26 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: MMrek5LO9ukZjB6VV-5McuE_maDzwTOihucz0kwxuaTJMNOpTchoJA==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 e80693c02cfdfd081110512210d57840.cloudfront.net (CloudFront), 1.1 google
date: Mon, 26 Sep 2022 21:52:00 GMT
age: 61938
etag: "be60bbc96c832ae385cc9ae5828bd32703011b21"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10211
Md5:    347dca206e13a3b13953f0ab398310b4
Sha1:   be60bbc96c832ae385cc9ae5828bd32703011b21
Sha256: f6da888a54a0c6c73466f2c2a72dd875514a39d81b760a6b0116b4dd56ef31dd
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2517fd65-65c6-43b1-93a6-b1205ba3f0f8.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7455
x-amzn-requestid: 0887cd56-f324-46cf-a086-709e1c66f354
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZGBTdHmhoAMFvIw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-633248e2-42391706084f335228fe3994;Sampled=0
x-amzn-remapped-date: Tue, 27 Sep 2022 00:50:42 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: vx-yM_jeJvOaa1UizK5OoDJFkvKnajg2ezLF2l2qnN_OhdTE6I4taQ==
via: 1.1 112c6b3f9aea37a6cb00b7d933e5af6e.cloudfront.net (CloudFront), 1.1 b13f158bdf9805ca47e07c0c35870c12.cloudfront.net (CloudFront), 1.1 google
date: Tue, 27 Sep 2022 01:05:55 GMT
etag: "1a26007f761e439db575fb80fb403031260aecf4"
age: 50303
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7455
Md5:    5274e770cb5a704916c8965659709f4a
Sha1:   1a26007f761e439db575fb80fb403031260aecf4
Sha256: e36e8be75c92feb9b416a46c5918356d8f9694894a799b7c10de21034d33d5ef
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=87864f96-4e58-fcb9-eab8-16b7fd6d4436&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:18 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:18 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1341
Md5:    503a01372dbdfacfdf2036fa1d049c55
Sha1:   69d4c7aba8060a6c38d2651a95ebd8e8c9d98d2a
Sha256: 8f70c2bd03a8c6a01028470ebf08a93542d359464595e4c7d41b992ca4af3e07
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:18 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=0.9358732813198704 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:18 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=0.9358732813198704 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:18 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:18 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:18 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   442
Md5:    59958b5f6e355cf13fc1e3afdea5bc05
Sha1:   e17f1ddf66b2da5c8be4d84950c7dfd368524068
Sha256: 60ef8e4df212f94e48d67ab7d43797a8982eba77f941135b0295d301c9a6923f
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2701
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:18 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:18 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   170
Md5:    6ace92402666b4d1f4b9f6a295e91acd
Sha1:   d444ea1ae17ae2ea7fb312baa281d604b4b7d038
Sha256: 7f407843caba912fb373544cabbc6158991ba823c2e70378f79669c27bc981d9

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:19 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:19 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1337
Md5:    c554965adb3b2bd1c6b76a1c876f56f1
Sha1:   7d2833c1aea3e7fea97c2c24b342137edea41015
Sha256: d85d06229fecdf7ff5fd47fc28fd1e2e98a994a7fc0c5049bb036f87e90a7aa9
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:19 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=8.872517540577665 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:19 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=8.872517540577665 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:19 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:19 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:19 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   442
Md5:    311bfe652d6e2606659c89f38cefd3d8
Sha1:   ff16886d2150b3bfa821a6cb01dc7760bf577f9d
Sha256: a4ea883b10ef9ca5d5a7cde9b20cd34255eae735d4ef6159850ffc0a98d847f8
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2701
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:19 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:19 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   167
Md5:    ac4f872a4856542fe646480c36dc9752
Sha1:   4849f004beb67e09696cc2041af537883f6e83ae
Sha256: 738e9d437bbecca9ca98e8864f59391c19c0f220fe882676296b1d3eb8e59065

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:19 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:19 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1337
Md5:    c554965adb3b2bd1c6b76a1c876f56f1
Sha1:   7d2833c1aea3e7fea97c2c24b342137edea41015
Sha256: d85d06229fecdf7ff5fd47fc28fd1e2e98a994a7fc0c5049bb036f87e90a7aa9
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:20 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=5.097838192312731 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:20 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=5.097838192312731 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:20 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:20 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:20 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   442
Md5:    47d0cd0074eb72fc4e8019ab7019aee3
Sha1:   624045bda2107cbd85739f5fa9eb41faced70eab
Sha256: 8f53ba7efddb1be59044dd38692a16f540febdbdfd534c9b20a18724a7ea9ce7
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2701
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:20 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:20 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   169
Md5:    5bfd2afcc8e7f6f965db687b049dea7f
Sha1:   3dd9262d133c7a4f45d8657706a37fa5a62bf495
Sha256: 023c9ea5f3abbf9a3a674bf21131cd166091829dbe62fa5c8b932a08e252109d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:20 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:20 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1337
Md5:    6deaa379c0167af3182ee77b4da4189f
Sha1:   5e4f18f7fb31948fe10c7e863462d70fcc6801c7
Sha256: aedd4dc85f38c577c6ba0e90b5c39c720acec14f04f0510b7225d19be85b41f7
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:21 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=7.829468257799468 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:21 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=7.829468257799468 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:21 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:21 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:21 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   442
Md5:    75f2b2ba864ff2ec0d467987b3858c00
Sha1:   9b79f567057a6ff939b9d82b1521825f45b4f73e
Sha256: e8dc2b00b44bc956978c68740f9a5a5d9a7379c489dfc2352c42cd8d065b7548
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2701
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:21 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:21 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   168
Md5:    2f3d29f62d608b7e2a3af13988478601
Sha1:   80b6a554af91ccaa2ef9a3ce41982b3348e23196
Sha256: 0ed0558ca665efa0c1223e23e9965b817628e509ee3145b3e4cfa9debc611bb2

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:21 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:21 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1337
Md5:    9748a7b2a741a283362c1ab66f208f9b
Sha1:   512ace13aa28eb0df8bce02cb0fd76a2de49b4df
Sha256: ffebbe82948ceb27ad883bb21d4aed788f527ea8034b2eb57ee7c353b763bf41
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:21 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=6.131597161644477 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:22 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=6.131597161644477 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:22 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:22 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:22 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   441
Md5:    1b4fdbe6948e42eb8f5614f9d17f1d5b
Sha1:   431f810d3d1d5e88153a134a3f29bd77a6ba2de4
Sha256: f67958b0b7a0a656442208431f478feed1d169e9aa071ef9c176393bca0000bd
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2701
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:22 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:22 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   169
Md5:    146d01578b5417d488c2035087bf68d7
Sha1:   ec715f304127f4b0888517156a6cf5fb3f6cd7ce
Sha256: 34c602d4a9fe23f32b20316f478642e96811fbe2a57de37d14485535ae023e6f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:22 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:22 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1337
Md5:    0dd3f425d7ce646a3948de5f5e2e4b96
Sha1:   4d90ed246179bff46c25a531066b5e08de898a37
Sha256: 9dfe0ad3290a51a90064cd6d3acc6c0c981c72b0be5c80c470a05eb3200f67f4
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:22 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=3.4066011870875257 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:22 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=3.4066011870875257 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:22 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:22 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:22 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   441
Md5:    1b4fdbe6948e42eb8f5614f9d17f1d5b
Sha1:   431f810d3d1d5e88153a134a3f29bd77a6ba2de4
Sha256: f67958b0b7a0a656442208431f478feed1d169e9aa071ef9c176393bca0000bd
                                        
                                            POST /_zc HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Content-Length: 2701
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:23 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:23 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   168
Md5:    f1202a3b27daee3f17f382ed25440872
Sha1:   d416affc0ec37eb609826430e92b8ce6d6af47c5
Sha256: d167cd857158b5410b0737f86d3e33611c4d1788a6842b290109482daaf56087

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Upgrade-Insecure-Requests: 1

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:23 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:23 GMT; Max-Age=900; path=/; HttpOnly
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rGpC/WybDhjjzWuTtq7RHBVj73xsaTOwpquea5AgOT2BP5LfygQ2fwUwt6O4Pql1wQGR72ONEaE/c00n0n9GBw==
Accept-CH: sec-ch-prefers-color-scheme
Critical-CH: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2103), with no line terminators
Size:   1337
Md5:    f079d57419f0501ca818272a4c3dbe23
Sha1:   4d3d23f004a30e67620f1737efb2d8bba68dc142
Sha256: 45eed4a88295a5278b640c897be900b06ae744f47775fe5387639e1e9c9cb42f
                                        
                                            GET /js/parking.2.97.2.js HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:23 GMT
Last-Modified: Mon, 26 Sep 2022 18:32:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65536), with no line terminators
Size:   22240
Md5:    12444b25f1f58391ab2fc33a0a1adc34
Sha1:   b1ff9be29736fbeec027ec0a21b8f5965ca12995
Sha256: 1c78c87680f23d36a79e15b19a7c6df224e9c8ea518fec81b9d53bc67486157b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /px.gif?ch=1&rn=2.0611960405490524 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:23 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /px.gif?ch=2&rn=2.0611960405490524 HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: openresty
Date: Tue, 27 Sep 2022 15:04:23 GMT
Content-Length: 42
Last-Modified: Wed, 15 Sep 2021 19:38:30 GMT
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /_fd?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue HTTP/1.1 
Host: ww01.lnstagramsecurity.cf
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww01.lnstagramsecurity.cf/?pid=9POT3387I&pbsubid=e9d8331b-ba82-3182-06a4-df67aec20afa&noads=http%3A%2F%2Fww01.lnstagramsecurity.cf%2F%3Fskipskenzo%3Dtrue
Content-Type: application/json
Origin: http://ww01.lnstagramsecurity.cf
Connection: keep-alive
Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa
Content-Length: 0

search
                                         199.59.243.222
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: openresty
Transfer-Encoding: chunked
Connection: keep-alive
Date: Tue, 27 Sep 2022 15:04:23 GMT
X-Version: 2.97.2
Set-Cookie: parking_session=e9d8331b-ba82-3182-06a4-df67aec20afa; expires=Tue, 27-Sep-2022 15:19:23 GMT; Max-Age=900; path=/; httponly
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (581), with no line terminators
Size:   442
Md5:    28010988c222a6373eb4bc6a6b5dd8bc
Sha1:   5dd1bfeb18d9211e81c377d91f47438bb4a59cb9
Sha256: 6fab79129fd06f223ec98d2892111a6a2bfea03500501adea8ea7b224872f1b2
                                        
                                            GET /adsense/domains/caf.js HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mail.lnstagramsecurity.cf/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
accept-ranges: bytes
vary: Accept-Encoding
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="ads-afs-ui"
report-to: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
date: Tue, 27 Sep 2022 15:04:16 GMT
expires: Tue, 27 Sep 2022 15:04:16 GMT
cache-control: private, max-age=3600
etag: "17437533527054605513"
x-content-type-options: nosniff
content-encoding: gzip
server: sffe
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---