Overview

URLwww.saigen.be/wp-includes/usps/verification/
IP 185.103.156.55 (Netherlands)
ASN#48635 CLDIN B.V.
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-26 20:23:08 UTC
StatusLoading report..
IDS alerts0
Blocklist alert45
urlquery alerts No alerts detected
Tags None

Domain Summary (11)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
firefox.settings.services.mozilla.com (2) 867 2020-05-28 17:26:30 UTC 2022-09-26 12:59:20 UTC 143.204.55.27
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-26 04:28:07 UTC 34.117.237.239
www.saigen.be (73) 0 2015-01-19 09:21:21 UTC 2022-09-26 19:47:56 UTC 185.103.156.55 Unknown ranking
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-09-26 16:08:16 UTC 93.184.220.29
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-26 05:45:55 UTC 35.160.97.225
img-getpocket.cdn.mozilla.net (5) 1631 2017-09-01 03:40:57 UTC 2022-09-26 12:15:18 UTC 34.120.237.76
fonts.gstatic.com (3) 0 2014-08-29 13:43:22 UTC 2022-09-26 04:26:58 UTC 142.250.74.163 Domain (gstatic.com) ranked at: 540
r3.o.lencr.org (8) 344 2020-12-02 08:52:13 UTC 2022-09-26 04:35:11 UTC 23.36.76.226
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-26 04:26:56 UTC 34.160.144.191
ocsp.pki.goog (7) 175 2017-06-14 07:23:31 UTC 2022-09-26 04:27:13 UTC 142.250.74.3
fonts.googleapis.com (1) 8877 2013-06-10 20:14:26 UTC 2022-09-26 16:59:48 UTC 142.250.74.10

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-26 2 www.saigen.be/wp-includes/usps/verification/ Phishing
2022-09-26 2 www.saigen.be/wp-content/plugins/ht-contactform/blocks/src/assets/css/style (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/wp-emoji-release.min.js?ver=6.0.2 Phishing
2022-09-26 2 www.saigen.be/wp-content/themes/sports-club-lite/css/responsive.css?ver=6.0.2 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/vendor/lodash.min.js?ver=4.17.19 Phishing
2022-09-26 2 www.saigen.be/wp-content/themes/sports-club-lite/js/jquery.nivo.slider.js?v (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/element.min.js?ver=3dfdc75a0abf30f057df44 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/hooks.min.js?ver=c6d64f2cb8f5c6bb49caca37 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/html-entities.min.js?ver=c6385fb7cd9fdada (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/block-serialization-default-parser.min.js (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/blob.min.js?ver=87cf2365cd719a6954f1e2bb8 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/date.min.js?ver=e923a564a0407e0c2ffcbd348 (...) Phishing
2022-09-26 2 www.saigen.be/wp-content/themes/sports-club-lite/js/editable.js?ver=6.0.2 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/primitives.min.js?ver=cadf5cfaabdb15c8c8f (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/escape-html.min.js?ver=00a5735837e9efe13d (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ve (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.0.2 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/a11y.min.js?ver=a38319d7ba46c6e60f7f9d4c3 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/token-list.min.js?ver=4ebce6423dfff99d400 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/warning.min.js?ver=b9190af8fc6a3a48c58047 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/notices.min.js?ver=e44820c667bf205cacdfc4 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/keycodes.min.js?ver=84a0e6bbcf0b9e1ea0184 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css (...) Phishing
2022-09-26 2 www.saigen.be/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ve (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.16 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/deprecated.min.js?ver=96593d5d272d008fbcb (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9 Phishing
2022-09-26 2 www.saigen.be/wp-content/themes/sports-club-lite/style.css?ver=6.0.2 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/is-shallow-equal.min.js?ver=649feec003895 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/redux-routine.min.js?ver=5156478c032ea85a (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/priority-queue.min.js?ver=efad6460ae6b284 (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.0.2 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/jquery/jquery.min.js?ver=3.6.0 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/vendor/react-dom.min.js?ver=17.0.1 Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/autop.min.js?ver=21d1d6c005241b908b592f52 (...) Phishing
2022-09-26 2 www.saigen.be/wp-content/plugins/burst-statistics/assets/js/build/burst.min (...) Phishing
2022-09-26 2 www.saigen.be/wp-content/plugins/burst-statistics/helpers/timeme/timeme.min (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/compose.min.js?ver=e52c48958a19b766c6a9d2 (...) Phishing
2022-09-26 2 www.saigen.be/wp-content/themes/sports-club-lite/fontsawesome/css/fontaweso (...) Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/dist/components.min.js?ver=76c5a4c54d97b02824e (...) Phishing
2022-09-26 2 www.saigen.be/burst-statistics-endpoint.php Phishing
2022-09-26 2 www.saigen.be/wp-includes/js/mediaelement/mejs-controls.svg Phishing
2022-09-26 2 www.saigen.be/wp-includes/usps/verification/ Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 185.103.156.55
Date UQ / IDS / BL URL IP
2023-03-21 00:06:16 +0000 0 - 0 - 39 www.saigen.be/wp-includes/usps/verification/i (...) 185.103.156.55
2022-10-26 01:21:51 +0000 0 - 0 - 46 www.saigen.be/wp-includes/usps/email.php 185.103.156.55
2022-10-26 01:21:37 +0000 0 - 0 - 45 www.saigen.be/wp-includes/usps/verification/s (...) 185.103.156.55
2022-10-26 01:21:23 +0000 0 - 0 - 46 www.saigen.be/wp-includes/usps/verification/r (...) 185.103.156.55
2022-10-26 01:21:07 +0000 0 - 0 - 47 www.saigen.be/wp-includes/usps/bots/anti6.php 185.103.156.55


Last 5 reports on ASN: CLDIN B.V.
Date UQ / IDS / BL URL IP
2023-03-27 06:29:53 +0000 0 - 2 - 0 prntgraphicdesign.com/FidelityLife/c65220hRlI (...) 92.63.174.63
2023-03-27 00:59:25 +0000 0 - 1 - 0 detacheringspost.nl/ 92.63.168.160
2023-03-26 08:54:49 +0000 0 - 0 - 13 gabriellesmanicureenpedicure.nl/ 185.27.140.50
2023-03-26 07:57:10 +0000 0 - 0 - 7 roulettespel.be/ 185.87.187.138
2023-03-26 07:35:48 +0000 0 - 0 - 1 top10dating.be/ 62.221.254.100


Last 5 reports on domain: saigen.be
Date UQ / IDS / BL URL IP
2023-03-21 00:06:16 +0000 0 - 0 - 39 www.saigen.be/wp-includes/usps/verification/i (...) 185.103.156.55
2022-10-26 01:21:51 +0000 0 - 0 - 46 www.saigen.be/wp-includes/usps/email.php 185.103.156.55
2022-10-26 01:21:37 +0000 0 - 0 - 45 www.saigen.be/wp-includes/usps/verification/s (...) 185.103.156.55
2022-10-26 01:21:23 +0000 0 - 0 - 46 www.saigen.be/wp-includes/usps/verification/r (...) 185.103.156.55
2022-10-26 01:21:07 +0000 0 - 0 - 47 www.saigen.be/wp-includes/usps/bots/anti6.php 185.103.156.55


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-10-26 01:21:51 +0000 0 - 0 - 46 www.saigen.be/wp-includes/usps/email.php 185.103.156.55
2022-10-26 01:21:37 +0000 0 - 0 - 45 www.saigen.be/wp-includes/usps/verification/s (...) 185.103.156.55
2022-10-26 01:21:23 +0000 0 - 0 - 46 www.saigen.be/wp-includes/usps/verification/r (...) 185.103.156.55
2022-10-26 01:21:07 +0000 0 - 0 - 47 www.saigen.be/wp-includes/usps/bots/anti6.php 185.103.156.55
2022-10-26 01:20:53 +0000 0 - 0 - 45 www.saigen.be/wp-includes/usps/verification/r (...) 185.103.156.55

JavaScript

Executed Scripts (70)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (103)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length, Backoff, Content-Type, Retry-After, Alert
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Mon, 26 Sep 2022 20:15:21 GMT
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 6480520a5e02f3163410e3134bd77baa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: It9dz-XQA3cpicPXy_5zwBUGOFM6DtJ3ANmgPDGAh-zwGXn8VWrZlQ==
Age: 456


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    2d12f67fe57a87e7366b662d153a5582
Sha1:   d7b02d81cc74f24a251d9363e0f4b0a149264ec1
Sha256: 73c273c0b5a2de3cb970b8e8c187999d3b55e760dc7766dab4bb76428d19b551
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "4397E6B45B5822FBAB9B83ABE0B96EE70EFBA7CD2160B51936159865EDE5FDB1"
Last-Modified: Sun, 25 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8148
Expires: Mon, 26 Sep 2022 22:38:45 GMT
Date: Mon, 26 Sep 2022 20:22:57 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F35BB3A8C877DD8D3C5920F3C917722F12B157AFF398E2EC30FAB51FA6CAA2EF"
Last-Modified: Mon, 26 Sep 2022 06:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15037
Expires: Tue, 27 Sep 2022 00:33:34 GMT
Date: Mon, 26 Sep 2022 20:22:57 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: vDDdtF97ZRNEEdDisH63JUeXigMl7bvsztlA9JXZg8t9OoYs9lPmQKk8XSA2Q723C+5nVJFJQo8=
x-amz-request-id: MYPK762PNC4AD5P4
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Mon, 26 Sep 2022 19:48:52 GMT
age: 2045
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
etag: "6113f8408c59aebe188d6af273b90743"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Mon, 26 Sep 2022 20:22:57 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Cache-Control: max-age=3600, max-age=3600
Date: Mon, 26 Sep 2022 20:10:46 GMT
Expires: Mon, 26 Sep 2022 20:29:36 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 d4fd24ae65d4d2b97cfdea8d2f0c21a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: nceq7mB-VBfX-0yZDC0EiJkWavD6el7Tx6dlZsO5nzpeAyHavkOytA==
Age: 732


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /wp-includes/usps/verification/ HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         185.103.156.55
HTTP/1.1 301 Moved Permanently
content-type: text/html; charset=UTF-8
                                        
cache-control: no-cache, must-revalidate, max-age=0
content-length: 0
date: Mon, 26 Sep 2022 20:22:57 GMT
expires: Wed, 11 Jan 1984 05:00:00 GMT
location: https://www.saigen.be/wp-includes/usps/verification/
x-redirect-by: WordPress
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "800057420BE13FA43C7A482472B9CED4576FE8A98C76A214B9FD201F4A1F7930"
Last-Modified: Mon, 26 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19443
Expires: Tue, 27 Sep 2022 01:47:01 GMT
Date: Mon, 26 Sep 2022 20:22:58 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2068
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 20:22:58 GMT
Last-Modified: Mon, 26 Sep 2022 19:48:30 GMT
Server: ECS (ska/F709)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: L/3KzhDrHz88VK1jg7okug==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         35.160.97.225
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: bDPffxqIPfAwzNJ8P4HtdMX6f7s=

                                        
                                            GET /wp-content/plugins/ht-contactform/blocks/src/assets/css/style-index.css?ver=1.1.3 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
accept-ranges: bytes
cache-control: max-age=21600
content-length: 0
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "0-5e46352a16502"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Fri, 22 Jul 2022 11:42:02 GMT
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/css/dist/block-library/style.min.css?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 11681
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "15b64-5e9974ee932ae-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:49:16 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (43771)
Size:   11681
Md5:    e5548800176e913a9084f47a3e1e04f6
Sha1:   eff4604acc5c26ae82a19188de2f98bf5b79d80c
Sha256: a2569c768eaca09f2483b971fcebb97badd57c9a16b5ae3e16b8cdcd8c688b07
                                        
                                            GET /wp-includes/js/wp-emoji-release.min.js?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 5009
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "48b9-5e9974a8c93c7-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:03 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (15660)
Size:   5009
Md5:    e6624e0b978e6ddba476be41aaaa82df
Sha1:   822e920d8233072110ed7c8a7f379e5b13209b18
Sha256: dac86a9ce08e4d8cded47b4fa900a664b0c997d8910c2a1be54a423678925a41

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.3.2.1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 713
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "aa3-5e82a3188dd01-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Thu, 08 Sep 2022 13:13:20 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2723), with no line terminators
Size:   713
Md5:    7e67979bdd7b91ff88c5113cd3db186e
Sha1:   1ef16fddac63946359c3d47b46d1985c3961ea26
Sha256: 10f99207a897bca4be545b3a4a330907e90e0dc49326c774946393ed4adcd83c
                                        
                                            GET /wp-content/plugins/ics-calendar/assets/style.css?ver=9.6.8 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 5435
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "58f1-5e7c0ec24300d-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Sat, 03 Sep 2022 07:37:45 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1553)
Size:   5435
Md5:    48551f3cb570e3e452e939cdffc4b63e
Sha1:   fd9993a03ff4045bb7233980bb728610ab99f79a
Sha256: 9e0525bee45f0a609cd975df1a9cd7ebb2879211f870734c8568209f858fde16
                                        
                                            GET /wp-content/themes/sports-club-lite/css/nivo-slider.css?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1260
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "ceb-5e16dad78cd06-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Tue, 14 Jun 2022 19:47:41 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   1260
Md5:    88b481f6d74859d233fede0eea4a4d26
Sha1:   a59f571ec16633061d1d712b7641dbb3d6a8134c
Sha256: 7a5e75becbb74701e7b8baedae603fb61d6c8af47aa0d73ba7027da4b6de7fc8
                                        
                                            GET /wp-content/themes/sports-club-lite/css/responsive.css?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1941
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "1e7f-5e16dad7c6301-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Tue, 14 Jun 2022 19:47:41 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   1941
Md5:    e2dacf3a9c7106c81fc5616d270d43c7
Sha1:   b4ba99e74dd6a7bc70ea28431340ca788826c160
Sha256: 69d65a1545d7c0849c3b9d03df0c2626e3a0c74bce6a49ccdbcf75afbf279667

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:22:59 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-includes/js/dist/vendor/lodash.min.js?ver=4.17.19 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 24927
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "115ba-5e9974c51a96a-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:33 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65004)
Size:   24927
Md5:    e2de06a182f7e23aaf18dcbd491eb1be
Sha1:   30febc83196451f315366d32437b5e0b9aa207ff
Sha256: c000a3a62f0a90be1f5a6b00e17be68e74ad5ab79ffb2dbb14d3194f8be0b4e3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/vendor/react.min.js?ver=17.0.1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 4470
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "2c3c-5e9974c86afcb-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:36 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11082)
Size:   4470
Md5:    4756660a107bef846c50e1e4009ecc88
Sha1:   f7f32ecf085b6fcaee43de491448b1a1f403493c
Sha256: 40497a04b46616ebf00d086ac9150e00fee31a00b486856fd779be0af5e856dc
                                        
                                            GET /wp-content/themes/sports-club-lite/js/jquery.nivo.slider.js?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 4863
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "71ba-5e16dada18305-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Tue, 14 Jun 2022 19:47:44 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (386)
Size:   4863
Md5:    4bc98737f68d948a2142a4df7c33ac20
Sha1:   b44f3dbdbc752b50565afbc062af5d9ac2cd7f8b
Sha256: 19913d1e3fd5a2ccb17ce57a9be21b2ba4b8bb8826d3c7cc3a263f0f4db64416

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/uploads/2021/11/logo.png HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: image/png
                                        
cache-control: max-age=2700
content-length: 11440
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "2cb0-5de906e950e5f"
expires: Mon, 26 Sep 2022 21:07:59 GMT
last-modified: Mon, 09 May 2022 08:59:55 GMT
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced\012- data
Size:   11440
Md5:    ede25c320c6cb0eb0bde9788b031d636
Sha1:   5d542bf0ab2c0635eaed5653d8fc147762b30f38
Sha256: 444042f8b3a21d3f44d0a2fd690263cac112c4c814c0558bfe67212170b4858d
                                        
                                            GET /wp-includes/js/dist/element.min.js?ver=3dfdc75a0abf30f057df44e9a39abe5b HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 4315
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "2ad0-5e9974bb541e3-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:23 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (10925)
Size:   4315
Md5:    2b44ce34102ba4bc7a202f58093c5336
Sha1:   f6e2162831327669c3a903cbe3060363d4cf84a4
Sha256: 429bd263a8832e3f75d65c842d883af8245042157eca3f3d50e828029463fa0f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/hooks.min.js?ver=c6d64f2cb8f5c6bb49caca37f8828ce3 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1661
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "132e-5e9974bbf252a-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:23 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4875)
Size:   1661
Md5:    320b86bb1a9ce650a5e3553b2bb1c430
Sha1:   c56e8668b398641ed5cdcfbd8a8eba7d631cdb9c
Sha256: c9ebbb8d122c6be3880d18172abfe308bb07db900689484fa765a73b8b20b3ec

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/html-entities.min.js?ver=c6385fb7cd9fdada1cf8892a545f8a26 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 451
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "345-5e9974bc18e5c-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:23 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (802)
Size:   451
Md5:    edddf94c2788e77e684ee0109254f6c4
Sha1:   556b31b4bf68426983b4cea660e5a7603633c8ee
Sha256: 054a66b4bc15b5b05140659269ab0962af405dd17f11f4aec6131f36d4375914

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1156
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "105a-5e9974d6d72b3-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:51 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4186), with no line terminators
Size:   1156
Md5:    30d57d7aa11190e44974cce8621f22c7
Sha1:   59f516369877009cce06ca45b1c296944bb674a4
Sha256: 094ae87a3d4cee4a1ddc5cada149c2deacabd4cf2e377b97fe4ca641142258ee
                                        
                                            GET /wp-includes/js/dist/dom-ready.min.js?ver=d996b53411d1533a84951212ab6ac4ff HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 331
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "1f2-5e9974b93ee89-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:20 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (463)
Size:   331
Md5:    ba2b50662c393ff6ba69961f66b24d5d
Sha1:   d5694f33b1072b13fc4c3989e90252c0b28030a2
Sha256: 79ad638f020827a6db341526b430e65459aa712bfbdcabf28bb013c6b2c715e9
                                        
                                            GET /wp-includes/js/dist/block-serialization-default-parser.min.js?ver=8ee151736a1e51db2bafbb61ddd60634 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1122
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "985-5e9974b36d252-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:14 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  exported SGML document, ASCII text, with very long lines (2402)
Size:   1122
Md5:    d711d6aba30fc7af47aa1ac67b0cdda0
Sha1:   bfb77b4479f634b2c98f7e81caf9f98815f8be4b
Sha256: 4d3738ded19520dff11225eed5ceb2e63dca0d811e8dbf137f5264977527a91f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:22:59 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-includes/js/dist/keyboard-shortcuts.min.js?ver=37fdd241f3be3126e9248060e363e7c9 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1836
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "11d6-5e9974bcbeea4-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:24 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4531)
Size:   1836
Md5:    e3315c72761b150107a335fe8febbf63
Sha1:   9bee07fe5e14d5ede9725a4fdf93549687e2bb35
Sha256: 1d93e923ba30a2bc25f42b75f327ce079bd64a7e4327c2baa34545dff5af7fe6
                                        
                                            GET /wp-includes/js/dist/blob.min.js?ver=87cf2365cd719a6954f1e2bb8bcc692a HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 486
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "3b8-5e9974afae64c-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:10 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (917)
Size:   486
Md5:    b68474754caf31ed498c0b8d8c1bbe2d
Sha1:   bd8c73f15c6ebb21f0c2cad9f2dcd7156246dd1a
Sha256: 1e626ef05a33fd5df51257b64c98ea93f08aaf95268e8a8d6129264eaf5928f3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/rich-text.min.js?ver=e7d57502b62ec4756783a0cd79238841 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 11201
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "8a96-5e9974beed83f-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:26 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (35439)
Size:   11201
Md5:    27b40754209c9635bd725b0e419de600
Sha1:   2264adcc9f8fea29b8f3935519563cfa214ccaf3
Sha256: 436cb9ea858ae0cb88a53325194ffaf07ef6853fa23cf664cc11ba136f35878f
                                        
                                            GET /wp-includes/js/dist/date.min.js?ver=e923a564a0407e0c2ffcbd348817ca86 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 32940
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "315af-5e9974b8cf174-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:20 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (62024)
Size:   32940
Md5:    090b63bf99a7eed6be3921a212acb749
Sha1:   745406be90c642d4e3183778c56acaa3eac94295
Sha256: d023fac729405580073660596870dd2ce50b6ff033316e461bbcf5d0218cb22b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/sports-club-lite/js/editable.js?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 799
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "88e-5e16dad9f5083-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Tue, 14 Jun 2022 19:47:44 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   799
Md5:    fc82871501532d791fbd231e15406984
Sha1:   a337b5965775f8dcfcae560c820a09ed7203e050
Sha256: 54f45f4696800b61b4a3f6bbeb2ac7491d60ba9e4a38ff426e85f44da9ae9faf

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/ics-calendar/assets/script.js?ver=9.6.8 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 4391
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "48cf-5e7c0ec24300d-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Sat, 03 Sep 2022 07:37:45 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   4391
Md5:    3ac43e09c4d5796f7ab9bc48ff068571
Sha1:   30f7eba4694dd24810b373dfb6cb538bebb418ec
Sha256: 3e5e0aa313b0b73ddf3515819de09aefd58c8b89a39b24e0a1b61ad40382ef1d
                                        
                                            GET /wp-includes/js/dist/wordcount.min.js?ver=fb8056c75aa0a0569f7ea3ceae97fbc6 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1066
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "a41-5e9974c08403a-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:28 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  exported SGML document, Unicode text, UTF-8 text, with very long lines (2578)
Size:   1066
Md5:    133ce19d3e57397641c0a6d6ffd825ad
Sha1:   9d79210050e4efc4f033bb7633182bdaa7882573
Sha256: a28c581a8a1ae87b06beb670a5fa4bcb353bfed2fcbd0bc64d64e9e952bd64c7
                                        
                                            GET /wp-includes/js/dist/primitives.min.js?ver=cadf5cfaabdb15c8c8fc440547afe919 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1035
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "932-5e9974be143a4-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:25 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2153)
Size:   1035
Md5:    91ce4e36a07fb6b863729d30795dc5a0
Sha1:   8606c5fe70e390887ef01746fbda85f7fb830e6d
Sha256: 9be1f48df7d879189de8a2a83cbaa74f5bdedce31d51b41e81e8ed972237c7d9

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/escape-html.min.js?ver=00a5735837e9efe13da1d979f16a7105 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 544
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "473-5e9974bb8d3f5-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:23 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1104)
Size:   544
Md5:    f3903c03392b2b1cab9779afe87aa161
Sha1:   e1e86bebb2bebe2fa4ed4cc5e1bc771de27d9758
Sha256: 4cd5a187386a39e4155d2a940b20c039b15862d88c5423ccab9cbeb559ee3cc9

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 38657
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "267aa-5e9974d562d9a-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:50 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65266)
Size:   38657
Md5:    4cdaad83ca56a59ee7352b981c2f6db5
Sha1:   4cba1a66bde2345f35c94cacc40749e7aaa30d79
Sha256: e1aab11a4a9f355af8664139d9151aaf59a6a7d58791aeceda7e611eb049b215

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.3.2.1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 11061
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "bbb7-5e82a31a398d6-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Thu, 08 Sep 2022 13:13:22 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  C source textAlgol 68 source text\012- Pascal source, ASCII text, with very long lines (48055), with no line terminators
Size:   11061
Md5:    70f139b2a4166a6727f44d234952d22c
Sha1:   70467b36623cde0a3ea1b416feb4aa3b403792b8
Sha256: 840efdd3de510b12c11d8de792f56456e994a80001eb2a463124068f3a6789b4
                                        
                                            GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 4169
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "2bd8-5e995ae457af0-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 14:52:46 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11126)
Size:   4169
Md5:    5629711d7fdd5b28441bac39b851299f
Sha1:   4e0bf2b7383097f7c352023a1b1b1b48a50356b6
Sha256: 44c444309c7a6c05ff4a9bc198bed9e9596bedb5658637c85689c9a471dcdd16

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 540
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "4a7-5e9974d5b61a6-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:50 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1191), with no line terminators
Size:   540
Md5:    2029090ac267ecfc20a3c0b884202de9
Sha1:   0ad1d2ea2030ad3c98315a8342168cb0e2c2fca1
Sha256: a5f0b6001e19c189db4a985f7be8577804f4620edfc4e0812483cf571618607d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/a11y.min.js?ver=a38319d7ba46c6e60f7f9d4c371222c5 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 989
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "9cc-5e9974acf1f22-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:07 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (2472)
Size:   989
Md5:    1a973b2fcb6382cf2f096dc05ac8c879
Sha1:   1b1c2d34623e75e9218132fc3b414543e56af2c3
Sha256: 977f29856fc84e0712763206e1d27ea8aeb94c1d23b2b6de45e293d2284f2360

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/token-list.min.js?ver=4ebce6423dfff99d40033fd33ce52cc9 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 664
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "5f6-5e9974bf986a7-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:27 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1491)
Size:   664
Md5:    4d969801b9031c46523c50d8a83315c9
Sha1:   fe4b48574e648518e70680974e48e6dce618dfc8
Sha256: 8841dd5d131a4521979d4d87ebea4871cb158e600cc714104cd64b4f1a6dad31

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/url.min.js?ver=16385e4d69da65c7283790971de6b297 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1993
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "131b-5e9974bfdbcca-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:27 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (4852)
Size:   1993
Md5:    718743141067cddf4cf48672680397f6
Sha1:   4eae462e2226b71540283f8a1d6e461d90ac4743
Sha256: 52080b5f1b8df8ed02893c63a7b18d97cbb8251e47e7f67d35f021c546b7b236
                                        
                                            GET /wp-includes/js/dist/warning.min.js?ver=b9190af8fc6a3a48c580473c6f337b88 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 274
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "188-5e9974c0221cd-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:28 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (357)
Size:   274
Md5:    cf97983f6b01306359213f1fcbb0f0ec
Sha1:   8fbafdca316e7281c79bc8a31383290e9ebb1922
Sha256: fd4e1790903e208061efe199f506d9078290105092422f18be03a4dfce1bfd8b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/notices.min.js?ver=e44820c667bf205cacdfc48cbeb3c2e6 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 971
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "95f-5e9974bd69154-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:25 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2364)
Size:   971
Md5:    50a00fc392d4c2a995ac050b83dfb1bf
Sha1:   56edf97f6368749abd2bbcf8baef32e65eddf27b
Sha256: e999540b4e1552643b2c41dff91569431e6bf95937c536864a935f03fcc5836c

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/blocks.min.js?ver=658a51e7220626e26a92a46af5c2e489 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 48014
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "26555-5e9974b3fdad9-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:15 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (60687)
Size:   48014
Md5:    8b4941cd1a93a54ca54a6674e9284937
Sha1:   5dd7e880956d36e45907149baf4a2c56c2ce16d9
Sha256: 42bb47d55eee6fc09e09d0bc239dca72b134829cc65dae23c0c61e1bec605291
                                        
                                            GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 7095
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "4ac6-5e9974caa7fde-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:39 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (19138), with no line terminators
Size:   7095
Md5:    2f4fcc5a628b379672d76b7e91cbdf07
Sha1:   9d72f2c9cbc1e9b036360acfce8c8ccc8b832b8c
Sha256: a360f715a418026d2e1acd81c02c83233d0c0b60fdf4ce0b4d33562925d6a0b5
                                        
                                            GET /wp-includes/js/dist/keycodes.min.js?ver=84a0e6bbcf0b9e1ea0184c3f2bf28022 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1355
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "c61-5e9974bcdfdfd-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:24 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (3126)
Size:   1355
Md5:    017f8982f928462a2698471bdcf28ba3
Sha1:   07aca2242a5f342609b7bd30883fe846bc79f17e
Sha256: e2b7500d4cec3b53d2c2368054fbcc51ba9486b2b9a59bd57db381750338eee0

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 972
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "aab-5e7c0ebdebe80-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Sat, 03 Sep 2022 07:37:40 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   972
Md5:    8bf268dfcca7cb20719b7ea14373ef4a
Sha1:   58bd839bbf0e8cc082f0a488b538b4ec71bebd2e
Sha256: eece4a14939273c7af07bce8bab3a6cfc2c9de44c0eea82cc886abac13cb3870
                                        
                                            GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2592
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "2bf8-5e9974d644704-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:51 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11256), with no line terminators
Size:   2592
Md5:    583529ff412cb2b255fa606024d1133e
Sha1:   8db4b0a0be402cc5e38488528791b73b0c7369d0
Sha256: 6fdf0933a8faf229b277740f401600834c00d0b204f7ed38293cd4abcdb3ea20

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.6.3 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2914
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "25d0-5e7c0ebdf85b9-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Sat, 03 Sep 2022 07:37:40 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (9680), with no line terminators
Size:   2914
Md5:    7c2c4ebd10adb73367b5c5f0e1e5d3ce
Sha1:   a67e4fd0e3e7452e74b22517ba924b58307d7758
Sha256: 5244443e699788a134cc77adfc3fd18f03386df5fe49e6c82b057387ba4d0ebd

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.16 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2284
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "1940-5e9974d75cb72-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:52 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (6194)
Size:   2284
Md5:    a1e641c778c136da1cec804b127f1f38
Sha1:   5770eba8af0f66363909b995046eaba36477e993
Sha256: 40ae7fef1ef3551142bc86d1e2dd536f22c88b782fa925e4e83caa689d3bd945

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 18523
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "e2a7-5e9974c6d9dc0-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:35 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (58023), with no line terminators
Size:   18523
Md5:    0f48c2ccae9163e0051f6a9c5246933b
Sha1:   80b59a11c28e3e9e3b966cb8a014f713df082c19
Sha256: d1ddaa0039c2442bb4de110d30d6a86df7b8a0d22a3813ca2fe96b06175b6552

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/deprecated.min.js?ver=96593d5d272d008fbcb6912fa0b86778 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 513
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "32c-5e9974b90d1a7-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:20 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (777)
Size:   513
Md5:    d258697e291ff7469c77a0dcea310309
Sha1:   b25e1a246ade33d3f431aa38234134bf87e200c7
Sha256: 9f9ba1386b6c6ff19d40aa20c2f9c9c35c355db8386d8edf8cef61a3582d77da

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/shortcode.min.js?ver=d6964e945049b6190adc8770cda168c4 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1523
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "cbd-5e9974bf690d5-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:27 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (3226)
Size:   1523
Md5:    8dcbb143bf81aed18eed2fe27cd11567
Sha1:   30379e4f7736a1de827313f03d25ef3576c88881
Sha256: 2a78fe28dcd4700c99e5f02cc457b8a7a4cfd09950f75f03c6a23c028176512c
                                        
                                            GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2457
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "194b-5e9974c8ce1c0-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:37 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (6475), with no line terminators
Size:   2457
Md5:    27cbbd0a9d7c5ad9402118c4afc36035
Sha1:   7659d08a005f5ecfa6c779e3cda45c30007fd059
Sha256: ebc771d0af626966e38535357861fab0090e0bd7ff346cbe3c7ffdde1683809f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/sports-club-lite/style.css?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 6757
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "62af-5e16dad6d18e6-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Tue, 14 Jun 2022 19:47:40 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  assembler source, ASCII text, with very long lines (808)
Size:   6757
Md5:    cc41c227577681fb64c7b406ed9ea924
Sha1:   82810b782b88abff86390c52d5433e529a181438
Sha256: 69a0c89a2a69ee8581e9ad18ee37fc00619b2ba0f5a7b756a4e377831ccc4de1

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/is-shallow-equal.min.js?ver=649feec00389556f8015a6b97efc1cb1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 529
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "449-5e9974bc7e761-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:24 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1062)
Size:   529
Md5:    ebfb95d7a6b548f6ff821e3d07440abb
Sha1:   8ca6236cb85562cb94d2d28e6455e4a12a7276e0
Sha256: 0766c6ec4376bee121dbf322efd2ab344b906aa324e07f784068aa7185272072

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/redux-routine.min.js?ver=5156478c032ea85a2bbdceeb7a43b0c1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2693
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "22cb-5e9974be61220-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:26 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (8872)
Size:   2693
Md5:    e25af5149b2a8f0b0ac7f0fb195b76ed
Sha1:   3ad58c0564ba9ad3f8dc563b592753a393fc0fdd
Sha256: a856d8e699515934ea9d72f4ba42c7c22507896d3301e4ada2df92c34a1a5fab

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/dist/priority-queue.min.js?ver=efad6460ae6b28406d39866cb10731e0 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 610
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "425-5e9974be36e56-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:26 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1026)
Size:   610
Md5:    ac27c3bca70ace71e22c5e3a1f8be9a2
Sha1:   2a0e0a64ad7686b26b61edb673b525a69e9134e7
Sha256: 8ae330aab939083d66bb0ecc0616d4af8816355c3b2257fa0f82dca7d3f6644f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 475
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "38a-5e9974d6fa535-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:52 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (906), with no line terminators
Size:   475
Md5:    c7aa8936938be0b65781455878aa2085
Sha1:   0066e0c5ed75b3ccd5bb01db5f373d995c217a29
Sha256: a764eb4204428f671190ad2bc84bcbd86cd9a6bfd05a7ded46bceb651503c508

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 30908
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "15db1-5e9974cd095fb-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:41 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65447)
Size:   30908
Md5:    9640915738503451aa21181699feab5b
Sha1:   c053eaf36ef0da96619706b3abda326305063bd6
Sha256: f8834e669ad1f4039442c26aaa373ec39c35a233b9786d374fc3f670f16b0adc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "519E9B47DDFA1E1FE047F4DC7DF88E3011817F88144FCC3853A7984A781C2070"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2164
Expires: Mon, 26 Sep 2022 20:59:03 GMT
Date: Mon, 26 Sep 2022 20:22:59 GMT
Connection: keep-alive

                                        
                                            GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=17.0.1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 38768
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "1ce9e-5e9974c795d99-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:35 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65290)
Size:   38768
Md5:    c9f61e3f1caf2dcc4474649d819205c6
Sha1:   60b559fffede8bb6099eeccea8e958847ffcc08b
Sha256: b8216bf09e502f11a29b1902e6ad7a8c6e1c4dad26bcbdd5d91fc48895f48a05

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "519E9B47DDFA1E1FE047F4DC7DF88E3011817F88144FCC3853A7984A781C2070"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2164
Expires: Mon, 26 Sep 2022 20:59:03 GMT
Date: Mon, 26 Sep 2022 20:22:59 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "519E9B47DDFA1E1FE047F4DC7DF88E3011817F88144FCC3853A7984A781C2070"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2164
Expires: Mon, 26 Sep 2022 20:59:03 GMT
Date: Mon, 26 Sep 2022 20:22:59 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "519E9B47DDFA1E1FE047F4DC7DF88E3011817F88144FCC3853A7984A781C2070"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2164
Expires: Mon, 26 Sep 2022 20:59:03 GMT
Date: Mon, 26 Sep 2022 20:22:59 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "519E9B47DDFA1E1FE047F4DC7DF88E3011817F88144FCC3853A7984A781C2070"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2164
Expires: Mon, 26 Sep 2022 20:59:03 GMT
Date: Mon, 26 Sep 2022 20:22:59 GMT
Connection: keep-alive

                                        
                                            GET /wp-includes/js/dist/autop.min.js?ver=21d1d6c005241b908b592f52ad684a28 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2145
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "166a-5e9974af86d7a-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:10 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  exported SGML document, ASCII text, with very long lines (5703)
Size:   2145
Md5:    7108df5093e13c7255038579d349dae5
Sha1:   8ea2ab919d989fe4cd3e5cf7e2e5837bf96f5bf5
Sha256: ab4f1d5ea90af9254db4017c63a2328fff309af31ba3e78039766fd23983ac62

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/burst-statistics/assets/js/build/burst.min.js?ver=1.2.0 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 2703
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "1837-5e82a34fb9841-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Thu, 08 Sep 2022 13:14:18 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (6199), with no line terminators
Size:   2703
Md5:    ad9a261add3b52257cb8f596187f85e6
Sha1:   359b112a6bb5b0ada81ede72de4efc97a54c6f16
Sha256: 49127f87c349defcbac7425765de15082786cbd8ba79a5b18952f14c7c9ad242

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/burst-statistics/helpers/timeme/timeme.min.js?ver=1.2.0 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 1960
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "1930-5e82a34feb13b-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Thu, 08 Sep 2022 13:14:18 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (6448), with no line terminators
Size:   1960
Md5:    0627562805d1537800cc3f6e04ab5638
Sha1:   81cce5980319ada5c5da37d21c8c8b6f8efaf156
Sha256: 54be7e0c52a1d53d5e8f91a5cf6fabf4bce4887f2c5bcb89822567ad57e3224f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.6.3 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 3934
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "2fb3-5e7c0ebdf6679-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Sat, 03 Sep 2022 07:37:40 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (12211), with no line terminators
Size:   3934
Md5:    7ef755c2700783f9eae63fc539149a18
Sha1:   e57c0c5ceb5e2fbf1aaad44aad6319f8b26b69a1
Sha256: 95c808afbeaf569865125c132b69df4a68bca03fd6b792d38ef9a0e341dbf06b
                                        
                                            GET /wp-includes/js/dist/compose.min.js?ver=e52c48958a19b766c6a9d28c02d53575 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 11125
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "8468-5e9974b7225ff-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:18 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (33731)
Size:   11125
Md5:    ae50ed499385ecf20e090fff0efd43bd
Sha1:   ffeb19d89fe219d1ddf054b56cb4586e2d7fc7b4
Sha256: 27fccb5aec1b1764afe3d29ae3169f2f162a6aaeab337e28f2a2306b18a52d64

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/sports-club-lite/fontsawesome/css/fontawesome-all.css?ver=6.0.2 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
cache-control: max-age=21600
content-encoding: gzip
content-length: 9453
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "cb5c-5e16dadb23c51-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Tue, 14 Jun 2022 19:47:45 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (317)
Size:   9453
Md5:    f8ff16f5a51f7c491fc0f67e00eeb10e
Sha1:   f01611400b7c696b3a5801bc0afa412dc9db0826
Sha256: c6464fbb2e97fc9213a0aaf3252b97c4119a34279365f8efdee77d9d939ab08a

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9723d426-a6ee-4860-8067-0b8d98143233.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8637
x-amzn-requestid: 07dc23e0-000f-4f6c-8d2b-0e65d88be270
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCSvvEenoAMFr0Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330cb31-520803124760abc216152d7b;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:42:09 GMT
x-amz-cf-pop: SEA19-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: mToVKJcSAtJB1AOuQ-Y9o_EZzyhUuZJivVa3DLql5FwzK4NC82kh5Q==
via: 1.1 27a84054de24e45f952ea4056a821764.cloudfront.net (CloudFront), 1.1 0d4ebcaa87ba94709def0eaac9371e5a.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:06:17 GMT
age: 80203
etag: "e49306a3713cb724be024a4ddb5e90645718a718"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8637
Md5:    d02ede0c964f3346fd53ae2950bf2a62
Sha1:   e49306a3713cb724be024a4ddb5e90645718a718
Sha256: c0e653d89656016c55aca9b198b9191620f1ae9a3c45742a90744bd74c4f9505
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1deb918e-bcb0-4629-aaa7-0ae0322969be.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 12826
x-amzn-requestid: f075cf62-acfc-4bc1-be14-7c3dafb7aaed
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YfVRNFP-oAMFgrA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6322cf3a-184b678042d64ac9266b1128;Sampled=0
x-amzn-remapped-date: Thu, 15 Sep 2022 07:07:38 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: W6ZD1652Yn1xqZG7ehDcirlYoG8Hcsrdj11Fzfgj7zb-OiU8xHj1gw==
via: 1.1 7f5e0d3b9ea85d0d75063a66c0ebc840.cloudfront.net (CloudFront), 1.1 91356d2137f5a7345e93da4516c49ec4.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 21:37:19 GMT
age: 81941
etag: "b6d56333d7f1ea7ddc8838d84de498ff913c5464"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3 DIY-Thermocam raw data\012- (Lepton 2.x), scale 3-257, spot sensor temperature 0.000000, unit celsius, color scheme 0, show scale bar, calibration: offset 0.000000, slope 241253891388563521536.000000\012- data
Size:   12826
Md5:    b3a72e81317074689a71dac7059e4b6a
Sha1:   b6d56333d7f1ea7ddc8838d84de498ff913c5464
Sha256: e665a8821b5e7b2e78787647a08d629bf70cbf4cbfee2057c8601cf0565154a1
                                        
                                            GET /wp-includes/js/dist/components.min.js?ver=76c5a4c54d97b02824ed3d3b164c2811 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "c189d-5e9974b6335bc-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:17 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   244866
Md5:    fc611fbdcf0fd63d3fe8471056d3fb90
Sha1:   78a73cfed37b101062bf0081aec5954f6f7a5927
Sha256: 446e9409f4066eba6c60da92397cca5055de952ba4293d0dd7f283d986fcdaff

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ff3689ec8-63b4-42ae-b7d5-a9b4b63af788.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5980
x-amzn-requestid: fbf0c390-da24-49e2-8492-43e29e5d4bb3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCTHCGJVoAMFgxA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330cbc6-1f9b1b7d63467c58702e6d7e;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:44:38 GMT
x-amz-cf-pop: SEA19-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: pt7rJi8EIQFBk0gHQZ1WnjvThPba86XZCGFs83l1ZW2dj-_6bZprAA==
via: 1.1 ec2a2c75c16156e4d43504606c118b90.cloudfront.net (CloudFront), 1.1 31119c39c5a6dc62dfa1fe940afd7be2.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 21:49:56 GMT
age: 81184
etag: "12aac1bd22e675f09a220de08b4656e801c2e647"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5980
Md5:    ef17205adb2b478d3bff54b048208d22
Sha1:   12aac1bd22e675f09a220de08b4656e801c2e647
Sha256: 620fe39cf421ed3a21e968570f7e863d69224113be867ec2457ed3850ea113f6
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Febd85aa2-fe15-49c2-aa3e-38b97cb99849.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5157
x-amzn-requestid: b5748f49-693f-4bc3-a850-cb68e770de24
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCUG9GUHIAMF7pw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330cd5f-5d2aaa212cf1be2506593746;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:51:27 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 4h9lb_7egxb2hBbxjcS_cpZ5lDq6Lx-c_WUZyRHdUA0YTwr6kgDuiQ==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:10:16 GMT
age: 79964
etag: "85e378d0fff856832a8dd01743516b9476fed8c6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5157
Md5:    2fe8c4f0c70fb6c1f4259eabedc7015e
Sha1:   85e378d0fff856832a8dd01743516b9476fed8c6
Sha256: 508a1c7d350fcf82d1ece0b99f8557b2f300c7c1148f28c3ae9fece20530e4b6
                                        
                                            GET /wp-content/uploads/2021/12/Worp-aangepast-nieuwe-website.jpg HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: max-age=2700
content-length: 47451
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "b95b-5e16d2e45cf95"
expires: Mon, 26 Sep 2022 21:08:00 GMT
last-modified: Tue, 14 Jun 2022 19:12:07 GMT
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1180x933, components 3\012- data
Size:   47451
Md5:    db67ca4eb15e8a9539c3d0b3b423ada8
Sha1:   06bd701adb78c817cb5f0d4d7db9b864394badb1
Sha256: 4a8c892aa4867412a171068f6bc1e744bf666121e8fd287b16d25570ff2316ec
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:23:00 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.saigen.be
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15700
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 23 Sep 2022 16:04:44 GMT
expires: Sat, 23 Sep 2023 16:04:44 GMT
cache-control: public, max-age=31536000
age: 274696
last-modified: Tue, 19 Apr 2022 18:51:55 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15700, version 1.0\012- data
Size:   15700
Md5:    3d7f7413fca69bff4d231ebdc50aaab0
Sha1:   cb18e7943b6a8a0e3672d7242197c19a226b92e8
Sha256: 6b4fac99c39b9ee2693d87a2508d0c7d4b4859072966616bd1f6e18c5b2f9d36
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:23:00 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:23:00 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:23:00 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.saigen.be
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 44856
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sat, 24 Sep 2022 18:01:25 GMT
expires: Sun, 24 Sep 2023 18:01:25 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 15 Aug 2022 18:20:18 GMT
age: 181295
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 44856, version 1.0\012- data
Size:   44856
Md5:    565ce506190ad3af920b40baf1794cec
Sha1:   ad3cba5d06100e09449a864d3b5e58403b478b3d
Sha256: 8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
                                        
                                            GET /s/robotocondensed/v25/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYbw.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.saigen.be
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15660
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Tue, 20 Sep 2022 22:17:40 GMT
expires: Wed, 20 Sep 2023 22:17:40 GMT
cache-control: public, max-age=31536000
age: 511520
last-modified: Tue, 19 Apr 2022 18:42:42 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15660, version 1.0\012- data
Size:   15660
Md5:    d7b0b953a50fddaa88089b5b787cf719
Sha1:   2f85bc568b27659a3d6452f58f9fd7678450326d
Sha256: e79c1c1a140e6afb861074c70392db54cc65a06050de2a69162ab94eb95b0516
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 20:23:00 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/uploads/2022/07/Nieuwe-sponsors-gezocht-1024x724.jpg HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: max-age=2700
content-length: 142092
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "22b0c-5e33542077d6f"
expires: Mon, 26 Sep 2022 21:08:00 GMT
last-modified: Thu, 07 Jul 2022 11:19:24 GMT
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1024x724, components 3\012- data
Size:   142092
Md5:    e75721e49e05ee46e73a5675097d26b9
Sha1:   755339adbab56e3514d2d74d5507b40a1455fc98
Sha256: 0e8d2c5e5aea280337feb601218c9982a6ae2591f80085246d63925778f29f67
                                        
                                            GET /wp-content/uploads/2022/07/Banner-Sponsors-Saigen-vzw.mp4?_=1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 206 Partial Content
content-type: video/mp4
                                        
cache-control: max-age=21600
content-length: 1348840
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "1494e8-5e334e34a0145"
expires: Tue, 27 Sep 2022 02:23:00 GMT
last-modified: Thu, 07 Jul 2022 10:52:54 GMT
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
content-range: bytes 0-1348839/1348840
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]\012- data
Size:   1348840
Md5:    ca1d861baa6c5eaaf220ddf16316034f
Sha1:   06d471ea312a410c4498931593da1790de147494
Sha256: 346508ac0d0a9b7d2e988aee0dd567a04cad2d86c687bfc2b03aaab70b316a22
                                        
                                            POST /burst-statistics-endpoint.php HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 320
Origin: https://www.saigen.be
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Cookie: burst_uid=7cf729b2cdad10a4d550b9418d56f04f
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
content-encoding: gzip
content-length: 504
date: Mon, 26 Sep 2022 20:23:00 GMT
server: Apache
vary: Accept-Encoding
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text
Size:   504
Md5:    6339a50a3830e3acadbb1c0b6ff7b950
Sha1:   71506138637e0f04c5da21352804d359c2065499
Sha256: c1a4e22bd024e538cead85968e8a1eeaf8581f5aa454781de094fdd4a114872b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/uploads/complianz/css/banner-1-optin.css?v=18 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Cookie: burst_uid=7cf729b2cdad10a4d550b9418d56f04f
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: text/css
                                        
accept-ranges: bytes
cache-control: max-age=21600
content-encoding: gzip
content-length: 2910
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "3c38-5e82a4290b3bf-gzip"
expires: Tue, 27 Sep 2022 02:23:00 GMT
last-modified: Thu, 08 Sep 2022 13:18:06 GMT
vary: Accept-Encoding
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (15416), with no line terminators
Size:   2910
Md5:    3e4bee2229b145c52ef3c6af62a85791
Sha1:   528a54017e2222aaa98e7c5f6fe18bdc5297d411
Sha256: 050491b28dfdbc2436bd57ffd4c476735fc9505bcd57b8d0f57cd9f180963a9e
                                        
                                            GET /wp-includes/js/mediaelement/mejs-controls.svg HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16
Cookie: burst_uid=7cf729b2cdad10a4d550b9418d56f04f
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: image/svg+xml
                                        
accept-ranges: bytes
content-length: 4598
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "11f6-5e9974d6b4fd2"
last-modified: Mon, 26 Sep 2022 16:48:51 GMT
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (4597)
Size:   4598
Md5:    f0849a5e79712b10e1531925e3edb879
Sha1:   a5fd4a315cb977532daca83c130ce8ffc57f6f3f
Sha256: ad55816ac6c62f214e60a1913ff4f0215ab329034cbc7436a5514941449ca7b9

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /favicon.ico HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Cookie: burst_uid=7cf729b2cdad10a4d550b9418d56f04f
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 302 Found
content-type: text/html; charset=UTF-8
                                        
content-length: 0
date: Mon, 26 Sep 2022 20:23:00 GMT
link: <https://www.saigen.be/wp-json/>; rel="https://api.w.org/"
location: https://www.saigen.be/wp-includes/images/w-logo-blue-white-bg.png
x-redirect-by: WordPress
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2

                                        
                                            GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.saigen.be/wp-includes/usps/verification/
Connection: keep-alive
Cookie: burst_uid=7cf729b2cdad10a4d550b9418d56f04f
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: image/png
                                        
accept-ranges: bytes
cache-control: max-age=2700
content-length: 4119
date: Mon, 26 Sep 2022 20:23:01 GMT
etag: "1017-5de8ff56d10d8"
expires: Mon, 26 Sep 2022 21:08:01 GMT
last-modified: Mon, 09 May 2022 08:26:02 GMT
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced\012- data
Size:   4119
Md5:    000bf649cc8f6bf27cfb04d1bcdcd3c7
Sha1:   d73d2f6d74ec6cdcbae07955592962e77d8ae814
Sha256: 6bdb369337ac2496761c6f063bffea0aa6a91d4662279c399071a468251f51f0
                                        
                                            GET /wp-includes/js/dist/block-editor.min.js?ver=1aaefec40aaf345b5e6e969304e78e07 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: max-age=21600
content-encoding: gzip
date: Mon, 26 Sep 2022 20:22:59 GMT
etag: "7ffd2-5e9974b103f34-gzip"
expires: Tue, 27 Sep 2022 02:22:59 GMT
last-modified: Mon, 26 Sep 2022 16:48:12 GMT
vary: Accept-Encoding
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /wp-content/uploads/2022/07/BANNER-VAN-ONZE-SPONSORS-VOOR-DE-WEBSITE-1024x512.jpg HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 200 OK
content-type: image/jpeg
                                        
cache-control: max-age=2700
content-length: 91321
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "164b9-5e334ef658349"
expires: Mon, 26 Sep 2022 21:08:00 GMT
last-modified: Thu, 07 Jul 2022 10:56:17 GMT
server: CLB/Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fdc9985e6-5fe2-4d64-8060-3ea9e7ea528d.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10318
x-amzn-requestid: 6a205445-8a9e-4f25-b144-ba6e6934d383
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCSlhFNAIAMFmBA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330caef-61ecbf9154cd56131b940ac0;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:41:04 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: qP5-TglQAoTGc78-rIK27mKRTS_WthN0OpiiMqSF-y2rmWxVOyfNVw==
via: 1.1 d83ae0e1ba84e92e58bc1efc23a0c652.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 21:57:14 GMT
age: 80746
etag: "cde7845f38c4c077f1f1cfda1d1e3b00065d3ac3"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /wp-content/uploads/2022/07/Banner-Sponsors-Saigen-vzw.mp4?_=1 HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://www.saigen.be/wp-includes/usps/verification/
Cookie: burst_uid=7cf729b2cdad10a4d550b9418d56f04f
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.103.156.55
HTTP/2 206 Partial Content
content-type: video/mp4
                                        
accept-ranges: bytes
cache-control: max-age=21600
content-length: 1348840
content-range: bytes 0-1348839/1348840
date: Mon, 26 Sep 2022 20:23:00 GMT
etag: "1494e8-5e334e34a0145"
expires: Tue, 27 Sep 2022 02:23:00 GMT
last-modified: Thu, 07 Jul 2022 10:52:54 GMT
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /wp-includes/usps/verification/ HTTP/1.1 
Host: www.saigen.be
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         185.103.156.55
HTTP/2 404 Not Found
content-type: text/html; charset=UTF-8
                                        
cache-control: no-cache, must-revalidate, max-age=0
date: Mon, 26 Sep 2022 20:22:58 GMT
expires: Wed, 11 Jan 1984 05:00:00 GMT
link: <https://www.saigen.be/wp-json/>; rel="https://api.w.org/"
server: CLB/No-Cache
age: 0
x-clb-cache: No
x-clb-hits: 0
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /css?family=Roboto+Condensed%3A300%2C400%2C700%7COpen+Sans%3A400%2C600%2C700%2C800&ver=6.0.2 HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.saigen.be/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Mon, 26 Sep 2022 20:22:59 GMT
date: Mon, 26 Sep 2022 20:22:59 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---