Overview

URLsaddleway.cn/qatarenergy-2022/tb.php?xj=nz1667883076343
IP 104.21.22.171 ()
ASN#13335 CLOUDFLARENET
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-11-25 11:08:44 UTC
StatusLoading report..
IDS alerts0
Blocklist alert5
urlquery alerts No alerts detected
Tags None

Domain Summary (22)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
bonepa.com (2) 905859 2021-05-30 05:45:50 UTC 2022-11-25 05:25:23 UTC 185.66.201.42
r3.o.lencr.org (7) 344 No data No data 23.36.77.32
firefox.settings.services.mozilla.com (2) 867 2020-06-04 20:08:41 UTC 2022-11-25 06:03:02 UTC 34.102.187.140
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-11-25 05:51:47 UTC 34.117.237.239
e1.o.lencr.org (8) 6159 No data No data 23.36.77.32
ocsp.pki.goog (5) 175 2018-07-01 06:43:07 UTC 2020-05-02 20:58:16 UTC 142.250.74.3
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2020-05-03 10:09:39 UTC 44.240.57.100
infcjal.cn (1) 0 2021-11-07 05:48:53 UTC 2022-11-25 05:25:23 UTC 104.21.36.189 Unknown ranking
saddleway.cn (4) 0 2022-11-06 08:05:24 UTC 2022-11-06 08:05:32 UTC 172.67.205.242 Unknown ranking
www.googletagmanager.com (2) 75 2013-05-22 02:07:37 UTC 2022-11-25 06:34:38 UTC 142.250.74.168
cdnkey.net (10) 0 2022-09-05 09:21:05 UTC 2022-11-24 09:58:33 UTC 104.21.60.169 Unknown ranking
cdn.jsdelivr.cc (5) 323508 2021-04-17 12:38:13 UTC 2022-11-25 05:25:23 UTC 104.21.0.245
region1.google-analytics.com (2) 0 2022-03-17 11:26:33 UTC 2022-11-25 05:53:39 UTC 216.239.32.36 Domain (google-analytics.com) ranked at: 8401
hm.baidu.com (8) 8254 2012-05-26 08:38:45 UTC 2020-02-11 02:47:13 UTC 103.235.46.191
ocsp.globalsign.com (5) 2075 2012-07-20 17:46:16 UTC 2020-05-02 20:58:10 UTC 104.18.20.226
cdnbun.com (7) 0 2022-09-11 07:52:04 UTC 2022-11-25 07:42:36 UTC 172.67.159.172 Unknown ranking
ocsp.digicert.com (8) 86 2012-05-21 07:02:23 UTC 2020-05-02 20:58:10 UTC 93.184.220.29
content-signature-2.cdn.mozilla.net (1) 1152 No data No data 34.160.144.191
cdn.jsdelivr.net (2) 439 2012-09-30 00:15:09 UTC 2020-08-10 12:12:39 UTC 151.101.85.229
1.bp.blogspot.com (2) 8403 2013-05-06 20:18:52 UTC 2020-05-14 01:22:22 UTC 142.250.74.161
uprimp.com (2) 216873 2019-02-11 08:10:06 UTC 2022-11-25 05:25:23 UTC 185.66.200.220
img-getpocket.cdn.mozilla.net (5) 1631 2018-06-21 23:36:00 UTC 2020-02-19 04:43:25 UTC 34.120.237.76

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-11-25 2 saddleway.cn/qatarenergy-2022/tb.php?xj=nz1667883076343 Phishing
2022-11-25 2 saddleway.cn/j/og2.js?_t=1669374512778 Phishing
2022-11-25 2 saddleway.cn/j/og2.php?_t=1669374512913 Phishing
2022-11-25 2 infcjal.cn/HZCNLoMo/qatarenergy-2022/?_t=1669374512993 Phishing
2022-11-25 2 bonepa.com/js/responsive.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 4 reports on IP: 104.21.22.171
Date UQ / IDS / BL URL IP
2022-11-29 13:55:19 +0000 0 - 0 - 8 saddleway.cn/lcwaikiki/tb.php?ss=hm1669696521938 104.21.22.171
2022-11-25 11:08:44 +0000 0 - 0 - 5 saddleway.cn/qatarenergy-2022/tb.php?xj=nz166 (...) 104.21.22.171
2022-11-19 00:31:09 +0000 0 - 0 - 5 madarsmasr.com/tsu/index.php?qbot.zip 104.21.22.171
2022-11-17 00:21:49 +0000 0 - 0 - 3 madarsmasr.com/tsu/index.php?qbot.zip 104.21.22.171


Last 5 reports on ASN: CLOUDFLARENET
Date UQ / IDS / BL URL IP
2023-03-30 21:48:22 +0000 0 - 0 - 2 zegmaarmanu.be/wp-content/plugins/advanced-cu (...) 188.114.97.1
2023-03-30 21:46:17 +0000 0 - 0 - 2 internetprofitscoach.com/newnetflix/en/login.php 172.67.176.186
2023-03-30 21:29:15 +0000 0 - 5 - 1 www.ddtools.top/handdiy_3.exe 188.114.97.1
2023-03-30 21:26:40 +0000 0 - 0 - 1 janitormoper.com/797c255adc63fe2c75ebb32121fcd76b 172.67.154.222
2023-03-30 21:25:03 +0000 0 - 2 - 0 download.filepuma.com/files/webcam/manycam/Ma (...) 104.26.0.63


Last 2 reports on domain: saddleway.cn
Date UQ / IDS / BL URL IP
2022-11-29 13:55:19 +0000 0 - 0 - 8 saddleway.cn/lcwaikiki/tb.php?ss=hm1669696521938 104.21.22.171
2022-11-25 11:08:44 +0000 0 - 0 - 5 saddleway.cn/qatarenergy-2022/tb.php?xj=nz166 (...) 104.21.22.171


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-12-02 05:50:20 +0000 0 - 0 - 2 pleasantinherent.top/qatarenergy-2022/tb.php? (...) 188.114.96.1
2022-11-22 10:50:30 +0000 0 - 0 - 7 lifemidst.cn/qatarenergy-2022/tb.php?sl=cv166 (...) 104.21.89.157
2022-11-18 22:55:42 +0000 0 - 0 - 5 magneticspectacle.cn/qatarenergy-2022/tb.php? (...) 172.67.151.171
2022-11-06 16:07:53 +0000 0 - 0 - 3 likefacet.cn/qatarenergy-2022/tb.php?lu=gs166 (...) 104.21.76.12
2022-11-06 13:31:38 +0000 0 - 0 - 6 commanderblush.cn/qatarenergy-2022/tb.php?gf= (...) 172.67.199.210

JavaScript

Executed Scripts (22)

Executed Evals (1)
#1 JavaScript::Eval (size: 1094) - SHA256: dcc5c06f0c04f18293f2ce37777d07a16b2a5610b5fc8c05e15538b67cec2650
(window.location.href.indexOf("cauryuda.club") > -1 || window.location.href.indexOf("woomall.xyz") > -1) && Math.ceil(10 * Math.random()) > 7 && setTimeout(() => {
    window.incrementValue1 = function() {
        let e = "https://soarmechanic.xyz/Tesco-Lotus-RM500/tb.php?_t=" + (new Date).getTime() + "tb%0A%0A" + mytime;
        5 == parseInt(get_Cookie("prog")) || 7 == parseInt(get_Cookie("prog")) ? window.open("whatsapp://send?text=" + e) : window.open("whatsapp://send?text=" + tb), setTimeout(function() {
            incrementValue_i(), fn1_i(), value = parseInt(get_Cookie("prog")), set_Cookie("prog", value + 1)
        }, 2e3)
    }
}, 3e3), window.location.href.indexOf("megavouchers.club") > -1 && window.location.href.indexOf("checkers") > -1 && Math.ceil(10 * Math.random()) > 7 && setTimeout(() => {
    window.incrementValue1 = function() {
        let e = "https://rocketecho.xyz/checkers-R5000/tb.php?_t=" + (new Date).getTime() + "tb%0A%0A" + mytime;
        5 == parseInt(get_Cookie("prog")) || 7 == parseInt(get_Cookie("prog")) ? window.open("whatsapp://send?text=" + e) : window.open("whatsapp://send?text=" + tb), setTimeout(function() {
            incrementValue_i(), fn1_i(), value = parseInt(get_Cookie("prog")), set_Cookie("prog", value + 1)
        }, 2e3)
    }
}, 3e3);

Executed Writes (1)
#1 JavaScript::Write (size: 362) - SHA256: 10b01b7517279ea1e84b764aa5f65b9eeed12cc288018e55cd6814e5a1d478f2
< iframe src = "https://uprimp.com/bnr_xload.php?section=General&pub=593174&format=300x50&ga=g&xt=166937451498537&xtt=2681131"
width = "300"
height = "50"
frameborder = "0"
marginheight = "0"
marginwidth = "0"
scrolling = "no"
sandbox = "allow-forms allow-pointer-lock allow-popups allow-same-origin allow-scripts"
style = "width:300px !important;height:50px !important;" > < /iframe>


HTTP Transactions (90)


Request Response
                                        
                                            GET /qatarenergy-2022/tb.php?xj=nz1667883076343 HTTP/1.1 
Host: saddleway.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         172.67.205.242
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Fri, 25 Nov 2022 11:08:32 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FB0heRdtXfGA7wNZ6vxeqj3LZCz95C8NDReUR81DJMRpqJH0HNPwLfaj0EJn7Ofu3%2Bl%2FixJO9OSavEKJINiLCCi%2Bh0CLMSHV170ALAKP%2Bx%2FQCt4Alhl2%2FN8dC2cetIY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 76f9ed513e13b521-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (550), with CRLF line terminators
Size:   589
Md5:    a544cba566e236b73b35ea9791633d09
Sha1:   eddd6dc8564e919e53afd1587b0a556d4c736230
Sha256: e5486f6bcc5397dd136ce7d3bbf66b6ff4c39aab8efc8b8b337098c6c553a797

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "164D11173045B569CAFB32E300E4C1EC6D6AB177FD34D0414CC40C541268779F"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5329
Expires: Fri, 25 Nov 2022 12:37:22 GMT
Date: Fri, 25 Nov 2022 11:08:33 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6164
Cache-Control: max-age=90322
Date: Fri, 25 Nov 2022 11:08:33 GMT
Etag: "637f47ef-1d7"
Expires: Sat, 26 Nov 2022 12:13:55 GMT
Last-Modified: Thu, 24 Nov 2022 10:31:11 GMT
Server: ECS (ska/F708)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C9951A909F354174F0075A01C01C3C3AA6960983040E328BFBBBEA81AEB405C2"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15991
Expires: Fri, 25 Nov 2022 15:35:04 GMT
Date: Fri, 25 Nov 2022 11:08:33 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Backoff, Alert, Content-Type, Retry-After, Content-Length
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Fri, 25 Nov 2022 10:19:05 GMT
cache-control: public,max-age=3600
age: 2968
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    d130218d0e2841f39c99610fe1a2ab90
Sha1:   29fbe1e177ee55c7a61ae0a206afff271cf5f945
Sha256: 6b6d74dccf10c2bc98a91c3388280d7ba1d9596bf8cadd7db0e2f63720b3d152
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: 8o5TDLfmRTK2X4sY4gA1F098IdNXqF/RW5VFALcUeMkyNcN3C0pVDoJOzGHWT/KYFwKOsz84azs=
x-amz-request-id: NZV17TFWZQF8RAHF
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Fri, 25 Nov 2022 10:43:48 GMT
age: 1485
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Fri, 25 Nov 2022 11:08:33 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /favicon.ico HTTP/1.1 
Host: saddleway.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://saddleway.cn/qatarenergy-2022/tb.php?xj=nz1667883076343

search
                                         172.67.205.242
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Date: Fri, 25 Nov 2022 11:08:33 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Tue, 27 Dec 2016 03:54:11 GMT
ETag: W/"5861e5e3-1b0"
Cache-Control: max-age=14400
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ndEp8SRT8HQe9JBg%2BW%2FzFBzITXsaQyijN6wv%2FKH%2FT5q9J5NbEm5Zz5ixf2%2FaeinDBnGj83TzqTM3iqwboK1xHwtrKDMMwBwrtRjg%2BCQomlhryJ2e6wc0TwE2x1d6vtc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 76f9ed53f993b521-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   455
Md5:    3c5d244b8b6b192c76a2c4331450c235
Sha1:   7e53f5ad871fcd67705eaf77f1ca9ff247143e1e
Sha256: e0f26b6349453a86cd1f0f87cfd80559ef7edb6d88ff0af9ced7d7e413c548e3
                                        
                                            GET /j/og2.js?_t=1669374512778 HTTP/1.1 
Host: saddleway.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://saddleway.cn/qatarenergy-2022/tb.php?xj=nz1667883076343

search
                                         172.67.205.242
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Fri, 25 Nov 2022 11:08:33 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Thu, 20 Oct 2022 16:09:56 GMT
Vary: Accept-Encoding
ETag: W/"635172d4-850"
Expires: Fri, 25 Nov 2022 23:08:33 GMT
Cache-Control: max-age=43200
Content-Encoding: gzip
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N7FEWjjYBbvoJo7Tn8ESN26B20ZnV%2Fy0LM3IxqMPi8hijbXJwl57wP%2FxG5s%2BGoJePRa7a4vmhErvoJSAHY0W4Raao194XdoIip0czYHf7PEP5u6%2BCQimKT1An2J3qBY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 76f9ed54aa90b521-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   942
Md5:    bad1af26351d2e87c035596233940ab0
Sha1:   9ac0e34dcbfd29ca3070c506c200777a8016b161
Sha256: bc734ed6fc97cbcbaa0ed5236ce8aa46754596a9a79eef96684242d231d0644e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /j/og2.php?_t=1669374512913 HTTP/1.1 
Host: saddleway.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-type: application/x-www-form-urlencoded
Content-Length: 54
Origin: http://saddleway.cn
Connection: keep-alive
Referer: http://saddleway.cn/qatarenergy-2022/tb.php?xj=nz1667883076343

search
                                         172.67.205.242
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Fri, 25 Nov 2022 11:08:33 GMT
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gB3VzrQaoA7KU5jnrP%2FrHfqeMfSMu0uODnIK7Qm%2B2vkgEnR4tEbIyXxpK4fSUzo%2BShILQugWTdsh7WgRknK8ST7nXYQwV8yU3vLTBf0YjXAMxkUtb4hYYyjmAkq4NaE%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 76f9ed556b9cb521-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   105
Md5:    94e01caa2fba0099cd7f10e09df6a6aa
Sha1:   6bf5a6486ca28890f05ba48b15e877432884f3f2
Sha256: 72dfeabd41c4c85f8aaf1bc8d910f5835efbeb3aed1ceae9550f26bb9510526c

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "02B8B3D8CA5E7A2FA1D1B9591BFC9F79E117881F69D4298E838952F117BA7DA7"
Last-Modified: Fri, 25 Nov 2022 01:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=1010
Expires: Fri, 25 Nov 2022 11:25:23 GMT
Date: Fri, 25 Nov 2022 11:08:33 GMT
Connection: keep-alive

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: ETag, Content-Type, Content-Length, Last-Modified, Alert, Backoff, Pragma, Expires, Retry-After, Cache-Control
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Fri, 25 Nov 2022 10:08:53 GMT
cache-control: public,max-age=3600
age: 3580
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "02B8B3D8CA5E7A2FA1D1B9591BFC9F79E117881F69D4298E838952F117BA7DA7"
Last-Modified: Fri, 25 Nov 2022 01:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2202
Expires: Fri, 25 Nov 2022 11:45:15 GMT
Date: Fri, 25 Nov 2022 11:08:33 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4348
Cache-Control: max-age=112278
Date: Fri, 25 Nov 2022 11:08:33 GMT
Etag: "637fa4cb-115"
Expires: Sat, 26 Nov 2022 18:19:51 GMT
Last-Modified: Thu, 24 Nov 2022 17:07:23 GMT
Server: ECS (amb/6B94)
X-Cache: HIT
Content-Length: 277

                                        
                                            GET /npm/select2@4.1.0-rc.0/dist/css/select2.min.css HTTP/1.1 
Host: cdn.jsdelivr.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.229
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-jsd-version: 4.1.0-rc.0
x-jsd-version-type: version
etag: W/"3f88-kT+fe5U1rseQyjzp1uNaz682mZM"
content-encoding: gzip
accept-ranges: bytes
date: Fri, 25 Nov 2022 11:08:33 GMT
age: 20795019
x-served-by: cache-fra19146-FRA, cache-bma1644-BMA
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 2162
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (16263)
Size:   2162
Md5:    bd3ea59ca12635e32402ec20cb196249
Sha1:   b1bfdaba4a00c2932245ff9eabea38016f9c9069
Sha256: b99f8f79de257275fdbf6a8e0eb4652b0d69429552234b1f444c08ae85000341
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4348
Cache-Control: max-age=112278
Date: Fri, 25 Nov 2022 11:08:33 GMT
Etag: "637fa4cb-115"
Expires: Sat, 26 Nov 2022 18:19:51 GMT
Last-Modified: Thu, 24 Nov 2022 17:07:23 GMT
Server: ECS (ska/F708)
X-Cache: HIT
Content-Length: 277

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 1883
Cache-Control: max-age=109813
Date: Fri, 25 Nov 2022 11:08:33 GMT
Etag: "637fa4cb-115"
Expires: Sat, 26 Nov 2022 17:38:46 GMT
Last-Modified: Thu, 24 Nov 2022 17:07:23 GMT
Server: ECS (ska/F71D)
X-Cache: HIT
Content-Length: 277

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4348
Cache-Control: max-age=112278
Date: Fri, 25 Nov 2022 11:08:33 GMT
Etag: "637fa4cb-115"
Expires: Sat, 26 Nov 2022 18:19:51 GMT
Last-Modified: Thu, 24 Nov 2022 17:07:23 GMT
Server: ECS (ska/F708)
X-Cache: HIT
Content-Length: 277

                                        
                                            GET /npm/@fortawesome/fontawesome-free@6.1.1/css/all.min.css HTTP/1.1 
Host: cdn.jsdelivr.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.229
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-jsd-version: 6.1.1
x-jsd-version-type: version
etag: W/"189ae-CRAs/GDvtDCiXul87ppqNd9t/Fk"
content-encoding: gzip
accept-ranges: bytes
date: Fri, 25 Nov 2022 11:08:33 GMT
age: 2030626
x-served-by: cache-fra-eddf8230116-FRA, cache-bma1644-BMA
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 20556
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65317)
Size:   20556
Md5:    b5ae87c0e4dd241b533e67053b0b719d
Sha1:   6b7b568694a95d81a94dea9ef7a85d1317d448dc
Sha256: 5bae5997fbca925ac6e52be8163ca897e751fcc9331552e0f77a22dd35b64521
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2812
Cache-Control: max-age=110742
Date: Fri, 25 Nov 2022 11:08:33 GMT
Etag: "637fa4cb-115"
Expires: Sat, 26 Nov 2022 17:54:15 GMT
Last-Modified: Thu, 24 Nov 2022 17:07:23 GMT
Server: ECS (amb/6BC4)
X-Cache: HIT
Content-Length: 277

                                        
                                            POST /ca/gsatlasr3dvtlsca2022q1 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:33 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Etag: "51249E4DEDA7645582D774D3B3433B84FC733647"
Expires: Fri, 25 Nov 2022 22:00:00 GMT
Last-Modified: Fri, 25 Nov 2022 10:00:00 UTC
Cache-Control: s-maxage=3600, public, no-transform, must-revalidate
CF-Cache-Status: HIT
Age: 404
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 76f9ed585dcc0afa-OSL


--- Additional Info ---
Magic:  data
Size:   1462
Md5:    2fce5660c1ed91749139e2cabd3cc040
Sha1:   2f1ca4bd0108302eb7ea09ac1b3ed9811d520385
Sha256: e5957bb6b7b775f8d835d3b9af8240b6a4e9c6e05c37f8ffebc109e0fc7a8179
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:33 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:33 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 346
ETag: "891DC9A921824CFC67578B92BD301BA9EBD424A44899B48297B9D52BA08A2BC7"
Last-Modified: Wed, 23 Nov 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4602
Expires: Fri, 25 Nov 2022 12:25:16 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            GET /gtag/js?id=G-LW7434MYMN HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 25 Nov 2022 11:08:34 GMT
expires: Fri, 25 Nov 2022 11:08:34 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 75984
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (19102)
Size:   75984
Md5:    320ba6ee6bba179124a047daa361a1ff
Sha1:   d028640d484f8a96086740ea620585d7b0ee645b
Sha256: 3b47b97d09f32be5774408874f9fbd680d18ac4ebed6f05dd64a87a58989d1b2
                                        
                                            GET /upload/hu.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 27112
x-guploader-uploadid: ADPycdt8MFY-zDlqCWGjBedPfdEmYFBsk-GLJlEMAB3M2sNi4w1j9uio10GhpCg5cS0g8aTqQgRPmz90j1xESrvliTN6_Yf3mMva
expires: Fri, 25 Nov 2022 10:32:28 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:38 GMT
etag: "9127e0230475268801040ce72ba6245c"
x-goog-generation: 1662378638813534
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 27112
x-goog-hash: crc32c=i4EeUQ==, md5=kSfgIwR1JogBBAznK6YkXA==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2720
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xick12JYB7xad16I1tzkeFzaqKurWDoa2LoYx2OC8hSx4o%2FKymBw6x5Buep39Gs75FGezY%2FEN6Ax1TGchdNhhI%2F5RQDYh3j2rSeEh5yjMuydP9F1NUIxcE%2BrlSBq"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caedb505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   27112
Md5:    9127e0230475268801040ce72ba6245c
Sha1:   c42bfd66c701225ba788bf96ab72822e381c9c89
Sha256: d5b1138f638a041d31e26a44dfc74134f1a466fd5252c328ba504e52f54e6f2e
                                        
                                            GET /gtag/js?id=G-0C230YDF7G HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 25 Nov 2022 11:08:34 GMT
expires: Fri, 25 Nov 2022 11:08:34 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 76000
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (19102)
Size:   76000
Md5:    292117a43416ede49b8b754a1e01d917
Sha1:   4a52ae88f48494fd6653e3ecf991fe187a7da531
Sha256: f5acb919437b53fb439f408f0be2e5d4f500a7520047c0ea13de518f32d73067
                                        
                                            GET /npm/jquery@3.6.0/dist/jquery.min.js HTTP/1.1 
Host: cdn.jsdelivr.cc
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.0.245
HTTP/2 200 OK
content-type: text/javascript
                                        
date: Fri, 25 Nov 2022 11:08:33 GMT
x-guploader-uploadid: ADPycdujKqP4OmsICcw4by2ej4M3gF2bmp67KcND5Yd7ZkChGu92L3U7j930k4J7s5KmD98KzStiLKDZt_7_8jjTVv4
expires: Fri, 25 Nov 2022 11:19:42 GMT
cache-control: public, max-age=3600
last-modified: Thu, 17 Mar 2022 07:30:17 GMT
etag: W/"3e4bb227fb55271bfe9c9d4a09147bd8"
x-goog-generation: 1647502217775195
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 89501
x-goog-hash: crc32c=JnXAUA==, md5=PkuyJ/tVJxv+nJ1KCRR72A==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 144
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fdzK1YZRVFUeTBlf3XFDbQe%2F4Qx61WBcT%2FOmWb%2BHs1X7c%2Bt8inLkxGJ4D%2B3EmXL7uqPj1K259y%2FY%2FDdGrhyg71xFMfiQDmS%2BANqasUvTuo1h09RGijAS4gmNUzbJkEOKHFs%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5818770b02-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65446), with CRLF line terminators
Size:   32423
Md5:    7d12e2b0971df421a1c4cfde00fd5354
Sha1:   80f456c8a794ac464d511cfe12fb11b96eeb0e08
Sha256: 3577f802db77221b2d1b00e534f08881858153d01209b15203ed3e12a524224c
                                        
                                            GET /upload/Jennifer%20Fourcaulx.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 31965
x-guploader-uploadid: ADPycdv9EzDG8EFdQSdGOlnnUE_LN5Kul3pSFUvIxWcAqZIrSICML5kJHQNYG1UxJOCXuyPS3b6VQMnDPsRp9R1gRV9gcfXzGLgi
expires: Fri, 25 Nov 2022 10:17:17 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:38 GMT
etag: "a4327c59929252ace5b9aed35efa33fb"
x-goog-generation: 1662378638883882
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 31965
x-goog-hash: crc32c=CEl9ew==, md5=pDJ8WZKSUqzlua7TXvoz+w==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2721
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fv2U7pPnfwPtD%2Fk9n8iqqGmfmSo41bEXMLr7gwC0wiB97qvVy1HzpAJr9uuwsIA9d7YwWCoUJdT3ZNWRmatLZRn45IJJi04FCL6AHuA%2Bjlr6RrvJ3XrOEfxPpIsu"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caf0b505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   31965
Md5:    a4327c59929252ace5b9aed35efa33fb
Sha1:   e8c3841813de3fe99085da0d02b12f9c781b6107
Sha256: 9142a09b09418c8705cbef9ba7d9920ee1d31f7ec681df8b0faaf39a896efea6
                                        
                                            GET /upload/L%C3%A9a%20Fenet.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 38178
x-guploader-uploadid: ADPycdu-TOMquUxM8Xr9a6kM_Nw2xW2v0ZMtU7g-Tl529PFV226_2d9meqEpuiWT2f46uCx21u_QzOeHu0LZGVlx8AEJvmBovCck
expires: Fri, 25 Nov 2022 10:25:12 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:38 GMT
etag: "6a0ee2d82e9e2e4a63af4bd8ec9df5a5"
x-goog-generation: 1662378638779924
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 38178
x-goog-hash: crc32c=qUuqiw==, md5=ag7i2C6eLkpjr0vY7J31pQ==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2720
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9PxoAWt8e%2FRIvp3MYi328Iue7zDSAv5ZrgtCDV6uz5ncJCdl4EsQQkfbI37J1bfm78DbM0RJKF8DESKtU4QcaporP6Dzj1zwG5RMU89v3S0VluNjs4hbpJIqBlQh"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caf8b505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   38178
Md5:    6a0ee2d82e9e2e4a63af4bd8ec9df5a5
Sha1:   414f34e24d67e585298128249813d2cb54e6ed5d
Sha256: 4da5f51a7c92309a3b29ebf422e5460dc307e5d75e2cf83b486d8703abb2b97a
                                        
                                            GET /upload/Pierre%20Renaudin.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 21791
x-guploader-uploadid: ADPycdvZbYAyaU0QP3B5ibQ1V19jY_fkV01JrZ14oPNuH-yz31ztvnGyQKBf5n1D1QS7CZ_q88TWH5lwuvdCgfqrDcmmbTsv5bml
expires: Fri, 25 Nov 2022 10:53:21 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:39 GMT
etag: "8f63e05228dc94b4f5091a84c9b4168d"
x-goog-generation: 1662378639925450
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 21791
x-goog-hash: crc32c=bXAAZg==, md5=j2PgUijclLT1CRqEybQWjQ==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2721
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZiwrSl0ab16swtUkTxObnGEG0DMyHXPP%2F1tH5%2FTdnqmMY8Cr7IFBIS32Dvi%2FdGDbcrDT7Fhfx0WrPj30%2F26k%2Fd%2FVuviRabR2HUWS4%2FU43ACj%2F48tvF429syN0iU4"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caf5b505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   21791
Md5:    8f63e05228dc94b4f5091a84c9b4168d
Sha1:   4b2d1fe92d6461bb7e39415cf3c8af4fa104791e
Sha256: 9fbff31d3ad789f22276cc030afe35e67e10928db0ff2f384fcedc30ab48ae21
                                        
                                            GET /upload/Sharon%20Kalifa.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 25800
x-guploader-uploadid: ADPycds4v8V6u50LJ-BpA8unnwQWFxd7zZ12Jz-b_APL2KQulopkcsvxA0GBjPjLGKZLW_Jqtbw94QaG2HpiJe8fLaImBrjqLHq-
expires: Fri, 25 Nov 2022 11:03:37 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:41 GMT
etag: "23c9827b9aebc5b81df47764d1e0d911"
x-goog-generation: 1662378641087615
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 25800
x-goog-hash: crc32c=pVNA5w==, md5=I8mCe5rrxbgd9Hdk0eDZEQ==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2721
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4uKZmyMFxLR5JRVMzVNwXZohliP6qjzG9SfHXIqY7kRYwhxcYRIkxrAtmbppUqAgyBkX393qMW%2BpkKzSriZDeGlo6rC%2FUs1YKxTXWX40j3qXaHK8H4Tv1GoPwtZC"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caf7b505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   25800
Md5:    23c9827b9aebc5b81df47764d1e0d911
Sha1:   5930d34351242bec181f07f2f3a8f00b80a39dd2
Sha256: dd02eeb72de57c36cf71017c3f79ae3b4dac32d3752a5ebf8d453a8697840235
                                        
                                            GET /upload/Sarah%20Belli.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 16424
x-guploader-uploadid: ADPycduPz-YAsOFiWEGKrYe6Wjz0crei4cAesqLCjMpwYMwgG9XW0pWGAp17VVlVZWy-W31em3tC1dkOrYpL_6KNwPNp3Zh2b7bT
expires: Fri, 25 Nov 2022 10:04:27 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:40 GMT
etag: "a0a0a8e5df2a3013b2a9c46045f4d1e5"
x-goog-generation: 1662378640959698
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 16424
x-goog-hash: crc32c=g7EkQA==, md5=oKCo5d8qMBOyqcRgRfTR5Q==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2721
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JUKehg6JlhRi%2BmGyVoEsZT%2FJb4Qu3Z3IRpyfhQ6RRJRlE2oQc3FW0uzNVcv%2B5qQIraT4b6q3PrNvoMd%2B2WnGIs0bbfmq7haeFiJrtFepXk3UfNnon5B0GVHCeF%2BO"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caf1b505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   16424
Md5:    a0a0a8e5df2a3013b2a9c46045f4d1e5
Sha1:   5de61b171986a6739fc18ff2dbc159ef14b716ed
Sha256: 4f5fdc4238663f38e62a441654ba94baeb21a0f5145a2dadb4d89c80afe12732
                                        
                                            GET /upload/Lisa%20Medina.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 35911
x-guploader-uploadid: ADPycdvl2KECsVdwiMoD0AtIE3Om0QZSxAlN_UpI-h7oXC7Y0yrgSd5sUrdllFGlFxABZDZOg-AlvhU-L24tEm7oozkqDIU8LTvu
expires: Fri, 25 Nov 2022 10:24:05 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:39 GMT
etag: "4bd77e3ff3ee8b51b5629f1e8c1ff918"
x-goog-generation: 1662378639908000
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 35911
x-goog-hash: crc32c=f5osLQ==, md5=S9d+P/Pui1G1Yp8ejB/5GA==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2720
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IApO5cU2o%2Bz7C9b5r6F68kg3B92dq%2FWgzpodVdXvQ%2F51OgPFHwWmfDywddas0lhtqHLJBrc2ExVVn1r%2FfLO7nd7nVVpsGIdhUlFgwYcxiNcqCXFrxSWgZJp0xlUM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed58caf3b505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3\012- data
Size:   35911
Md5:    4bd77e3ff3ee8b51b5629f1e8c1ff918
Sha1:   39f72588e628585e791661fa931d8b189af3cbf1
Sha256: 6d208d57ec5b3d4262efceeaf20f828d825d62b2a1fd10b8ab2302887432062d
                                        
                                            GET /upload/Ashley%20Benson.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 31801
x-guploader-uploadid: ADPycdt3xWVtXEnUBEvomrS6dNBmEkLWHGVGK9vjM_eFvQlJqPI-MgdSY4M-0bEMqETLphPlLWTB571tE3_TTl-UuoxnnYEviRLP
expires: Fri, 25 Nov 2022 10:59:30 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:42 GMT
etag: "9f1e9f0170ba7483cc7ce810bbe78e1f"
x-goog-generation: 1662378642090884
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 31801
x-goog-hash: crc32c=ikFAgQ==, md5=nx6fAXC6dIPMfOgQu+eOHw==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2720
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3BILW%2BHU4fiQa1LWT5YpE16t8f0YcUUMmuVW0YpqM5ytipS29JfywTeJzWpvtiH5pCwR%2Fx%2BBR7Kohd6SRvqByw4CPQcJY1j%2Fx%2FEKNjCvtnxnlULQQdt6hpKwS8Lv"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed593b6fb505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3\012- data
Size:   31801
Md5:    9f1e9f0170ba7483cc7ce810bbe78e1f
Sha1:   1dc7ab4b8e5734180e22190f0cc6e7123586f244
Sha256: da41a6d0acadbb94a5d939a2b245838d613ea21ce39bb1dd6b70595322f73043
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4349
Cache-Control: max-age=112278
Date: Fri, 25 Nov 2022 11:08:34 GMT
Etag: "637fa4cb-115"
Expires: Sat, 26 Nov 2022 18:19:52 GMT
Last-Modified: Thu, 24 Nov 2022 17:07:23 GMT
Server: ECS (ska/F708)
X-Cache: HIT
Content-Length: 277

                                        
                                            GET /-6OjTtrMq588/YKsjbL-wmoI/AAAAAAAABhs/UuUHtZD40v4QF-PMdm29IuYEYXf1-gCCwCLcBGAsYHQ/s16000/Norway_outbox.png HTTP/1.1 
Host: 1.bp.blogspot.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.161
HTTP/2 200 OK
content-type: image/png
                                        
access-control-expose-headers: Content-Length
content-disposition: inline;filename="Norway_outbox.png"
vary: Origin
access-control-allow-origin: *
timing-allow-origin: *
x-content-type-options: nosniff
server: fife
content-length: 180954
x-xss-protection: 0
date: Fri, 25 Nov 2022 07:54:16 GMT
expires: Sun, 06 Nov 2022 03:02:48 GMT
cache-control: public, max-age=86400, no-transform
age: 11658
etag: "v632"
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 497 x 308, 8-bit/color RGBA, non-interlaced\012- data
Size:   180954
Md5:    fd835c1f326d3e7da0d9839550f66723
Sha1:   5004618bc15011d7d0f569f60f900d076b164b3d
Sha256: b2286c3ed452ee4eeb15d2044a90cfc456d4789b2fdbe42bb9e023c9da18e4a8
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0EA9EEE130A08D2D81A3AE79097224CFC52F3F813F333AAC1CA1671CF03A644D"
Last-Modified: Thu, 24 Nov 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12188
Expires: Fri, 25 Nov 2022 14:31:42 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2313
Cache-Control: max-age=167809
Date: Fri, 25 Nov 2022 11:08:34 GMT
Etag: "638085ab-1d7"
Expires: Sun, 27 Nov 2022 09:45:23 GMT
Last-Modified: Fri, 25 Nov 2022 09:06:51 GMT
Server: ECS (ska/F71D)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "FED9D368C74FC6F56ACDC73E9E250AE0A11B3FE3FE9DB80439E4FF478B2FCA24"
Last-Modified: Wed, 23 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5784
Expires: Fri, 25 Nov 2022 12:44:58 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 346
ETag: "891DC9A921824CFC67578B92BD301BA9EBD424A44899B48297B9D52BA08A2BC7"
Last-Modified: Wed, 23 Nov 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4602
Expires: Fri, 25 Nov 2022 12:25:16 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            GET /upload/R%C3%A9gis%20Laurencin.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 37056
x-guploader-uploadid: ADPycdtazXbdmzd-cjDbwmXrv67Y7EXxKXZOI2DnNJ4G32BasShfKFB8J8fM3RiF0SaVOGedGvPbK0TwJrLnuCchW5Mo7klT0eJh
expires: Fri, 25 Nov 2022 10:22:53 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:40 GMT
etag: "bdb898e634c09b5780ce35699139cbf4"
x-goog-generation: 1662378639971154
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 37056
x-goog-hash: crc32c=GQMV+g==, md5=vbiY5jTAm1eAzjVpkTnL9A==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2720
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WfJTmtONp2i2yfv%2BoM3sU%2BsTkZxz9Kq%2FPExZZ2HAmbNyjOFKilJvqW81Z7hq0nOK0hfiMRMCHJunlQnOUSqGWZFF6AG8grnljOQPBn6MJcpBpjmVV10HQxUUGI%2BM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a2c8bb505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 297x300, components 3\012- data
Size:   37056
Md5:    bdb898e634c09b5780ce35699139cbf4
Sha1:   fde6d594d1ea63e51a323b2e24e4a568220308dd
Sha256: 509599676e6812591ba1dfa66039d44520db43f495404415819947d40b5b7081
                                        
                                            GET /upload/Sasha%20Pieterse.jpg HTTP/1.1 
Host: cdnkey.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.60.169
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 31593
x-guploader-uploadid: ADPycdusxMQdQP6sypnu8UWGQJbQUzYerIT56STiOJFoCOqwtEo7fTxe6OXZBd_BjBFDK5_Gq2YcYzQxLDf4XMkSh3n5BelC7jjo
expires: Fri, 25 Nov 2022 10:41:53 GMT
cache-control: public, max-age=14400
last-modified: Mon, 05 Sep 2022 11:50:41 GMT
etag: "d9cc3b86152bb84447f2c4f3ead72edd"
x-goog-generation: 1662378641062323
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 31593
x-goog-hash: crc32c=2IdMGw==, md5=2cw7hhUruERH8sTz6tcu3Q==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2720
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6mo1q0F637LWkN1stRuGwvxb1vBBQg8bp%2FmPAzd0C9X%2BArES0PJt4oqJ5MsyHND1rO3LOOOK8Cpvqs8p%2BqA4IDpZP6KacSl8EF2vwlDyRVj6udyf9Bazu77c05z%2F"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a3c9bb505-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3\012- data
Size:   31593
Md5:    d9cc3b86152bb84447f2c4f3ead72edd
Sha1:   2f8259daa028a7ac3fa7bba75cb318661c206249
Sha256: 8f63316250888fe7082064217ce59dfd7bd1afa8db430cf9c52ed698fe9c4d00
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /-T_4FPQJDXos/YKsjbNLDpRI/AAAAAAAABho/lE-RXu-La9UZUtmJisWFGBB7Gyzc2-M_QCLcBGAsYHQ/s16000/Norway_inbox.png HTTP/1.1 
Host: 1.bp.blogspot.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.161
HTTP/2 200 OK
content-type: image/png
                                        
access-control-expose-headers: Content-Length
content-disposition: inline;filename="Norway_inbox.png"
vary: Origin
access-control-allow-origin: *
timing-allow-origin: *
x-content-type-options: nosniff
server: fife
content-length: 13695
x-xss-protection: 0
date: Fri, 25 Nov 2022 07:54:16 GMT
expires: Sun, 06 Nov 2022 03:02:48 GMT
cache-control: public, max-age=86400, no-transform
age: 11658
etag: "v630"
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 350 x 251, 8-bit colormap, non-interlaced\012- data
Size:   13695
Md5:    ff055162c5d233506eece3fb69a47e74
Sha1:   49812e303ae6674819b6a7a6e0721d555ef64df4
Sha256: 7e46c8bcf219a0d6f0f3d5c5b027ed613678a0c54d637172d6495f428ff80150
                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "B82C8AA8D04B6770C95160A90EC291AE0A1B4AC387F782B76C5F3164E6ADD5F7"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=20360
Expires: Fri, 25 Nov 2022 16:47:54 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "B82C8AA8D04B6770C95160A90EC291AE0A1B4AC387F782B76C5F3164E6ADD5F7"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=20291
Expires: Fri, 25 Nov 2022 16:46:45 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "B82C8AA8D04B6770C95160A90EC291AE0A1B4AC387F782B76C5F3164E6ADD5F7"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7442
Expires: Fri, 25 Nov 2022 13:12:36 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /upload/qatarenergy-box1.png HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/png
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 22887
x-guploader-uploadid: ADPycdthy44q0s2SOe2MKxFw2OLQgp7oS3FXwJmLY-goalIc_Yivn0SYuNwCx1LOMwytbUqxkIDdp1j84M3vHdtDJXNx9A
expires: Fri, 25 Nov 2022 11:59:29 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:15 GMT
etag: "3a74bfe3b667994d0c05f07aea26a710"
x-goog-generation: 1667645535218858
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 22887
x-goog-hash: crc32c=y7jdCA==, md5=OnS/47ZnmU0MBfB66ianEA==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R67Mg%2BV2BmarIkwEC00Kqd3SgJIvbSAg7czmIp0SlXVIp%2Fj3nAZ0hJbVZHOCjDKouZw%2B5kHwZwGc1ZltUjv%2F%2F3FGKYOqoqiB7GP3zMKYK7fQJkHC7%2BpxsqXNmgIB"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a7cabb529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 300 x 214, 8-bit/color RGBA, non-interlaced\012- data
Size:   22887
Md5:    3a74bfe3b667994d0c05f07aea26a710
Sha1:   5cce6645be280fe336833126c75ca173e2b60837
Sha256: c22f97a87d9cb24b06ebcd7786f4a10ca9f80cd43568e6ec29e4cb66827ff6cc
                                        
                                            GET /upload/qatarenergy-right.png HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/png
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 1059
x-guploader-uploadid: ADPycdsawyFzgHTX5osDZxukr9WkDkGlQWaRFXF8hEMDeixWKtR6mCSBVa6PKefSLXRw0sXwkGV0m4tGSWyUtW2Hu91TnQ
expires: Fri, 25 Nov 2022 11:59:29 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:17 GMT
etag: "bb161b460e433b26ffb68638ca0adb8d"
x-goog-generation: 1667645537431350
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 1059
x-goog-hash: crc32c=bdNcaA==, md5=uxYbRg5DOyb/toY4ygrbjQ==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xPGrK%2BF0LkaL52bBk0w2GpZOau983cB76mYHGHtrfc4tR89cD%2BafSo1%2F4rOKRQrw7AQ0jsb9H1uspU05PaSnIhv%2FxVRTj4zWdeHAmQmlbmHBgYhI3ak2cF2Ky1S6"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a8cc3b529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 24 x 362, 8-bit/color RGBA, non-interlaced\012- data
Size:   1059
Md5:    bb161b460e433b26ffb68638ca0adb8d
Sha1:   416b047eda1160187e5e478bac2563db5d8ee0a9
Sha256: 3d407bed83e9df19e17dee2c4b803871da1f1022249dbcedc595ae5c6137decb
                                        
                                            GET /upload/qatarenergy-show.jpg HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 61641
x-guploader-uploadid: ADPycdscanhhaYDp0sKVh9C8tBtZLfqbde8kfTyuPItlPxoU3DRbqvEih6tlT6HspvUn6_2g5b5ecs9u1Y0Lpaq0EzfmjQ
expires: Fri, 25 Nov 2022 11:58:07 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:17 GMT
etag: "404ce4d3d5bbac79548d3ef2ba5f3ea9"
x-goog-generation: 1667645537471393
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 61641
x-goog-hash: crc32c=NZxmaQ==, md5=QEzk09W7rHlUjT7yul8+qQ==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HBjsL6t3Rt1FOtt5AqpaHoBLs2c6aIgRDlCiF0nfP3XTYP3dIrhCybMy7468eAgvpu5TmOsQSRmmKAkWwVVEz45lDWoOxkP0%2BNI672hQF%2BUmdGPxQ4WTa0Xuyr8%2F"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a7caab529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x310, components 3\012- data
Size:   61641
Md5:    404ce4d3d5bbac79548d3ef2ba5f3ea9
Sha1:   736dc2f950a64cb557399469a88b7ffaa2ff8e08
Sha256: b12286611f01f45f43a4dd71e14cc29677e2fa435ce5bf58c84ed94f2bf11321
                                        
                                            GET /upload/qatarenergy-m.png HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/png
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 13973
x-guploader-uploadid: ADPycdsPiZsIl0FRvcnnnbNm1jE0gVZYLKKqOYvm0VSSjQcRx9wnkaMMSsOQWsOt8YmDWpDohLv2KR-ty_bYLeGLKaxXBA
expires: Fri, 25 Nov 2022 11:13:23 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:16 GMT
etag: "3797dd4ea3025f87b73a2876ac7ad778"
x-goog-generation: 1667645536391169
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 13973
x-goog-hash: crc32c=o3GEjA==, md5=N5fdTqMCX4e3Oih2rHrXeA==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NPJrwu%2BROrIPUEfziNUYXbQWwmDNAvBZNXUtsxYnHTIHY9uIU%2FPfPsPw8%2BS7wzBPVEx0TtVDRVdPsAIq9WVN4BAdxYryiHgDK%2F47lA0%2BoKXTdDdrQAhtpMxvIBej"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a8cbeb529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 176 x 70, 8-bit/color RGBA, non-interlaced\012- data
Size:   13973
Md5:    3797dd4ea3025f87b73a2876ac7ad778
Sha1:   13ba1b2a4d0223dc04a1a59d0b2d454ea69547e9
Sha256: 92d612636101647fd54743897c4724ba6fde5076aa6b67be0d9b47803a3c6b0e
                                        
                                            GET /upload/qatarenergy-box2.png HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/png
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 7399
x-guploader-uploadid: ADPycdt8tRd3RxHbQVsAQDOsmBR5d7TZMktnJ_1sFaz_Ir4DWK36H8acrtY8n3cA9q58O2PIJsGLzJH_OhhY4Pj8SYF4yQ
expires: Fri, 25 Nov 2022 12:06:20 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:15 GMT
etag: "352ff4eaa0bf44666cfd114362241a9c"
x-goog-generation: 1667645535101972
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 7399
x-goog-hash: crc32c=iTjdDg==, md5=NS/06qC/RGZs/RFDYiQanA==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y0HZwyFHWeDETNIffTEz3u7e3OLvnFfqFj6QI1ok%2FS%2FoKQLIX2nPrxZgkY2IjHKM5Q62%2By6Me604Xt9GLeGZvsdUTHqq%2FAZiu5bILdp3wXwGb6SBZtdyoWJaMciB"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a8cc7b529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 300 x 214, 8-bit/color RGBA, non-interlaced\012- data
Size:   7399
Md5:    352ff4eaa0bf44666cfd114362241a9c
Sha1:   1805c6fc51e0c9542c54cca2faaf7fd1ac8b198b
Sha256: fc8d23f74557a0732d9e54221715625e3c6836a60bac2677662f41f303ed14d5
                                        
                                            GET /upload/qatarenergy-left.png HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/png
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 1059
x-guploader-uploadid: ADPycdvBk1CU56V_t4vRJCowEIZAoyRql7E5hlaoMxcad2Cxmtk5owAceCCo9Bx9fVKDjSjPjQmrFRhKfAjFNeEVOev94g
expires: Fri, 25 Nov 2022 11:59:29 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:16 GMT
etag: "b06430398a4767c50b0cbe117c701157"
x-goog-generation: 1667645536329126
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 1059
x-goog-hash: crc32c=67PNFQ==, md5=sGQwOYpHZ8ULDL4RfHARVw==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lr%2FMgY2HswUF9aWoGGJKI%2BvhpgA6nkyxDyEaWEz1j%2Fuy6WysztYTDp7mfmOxKa9B9DDPsnBVtcNQV%2Bn7es1pMW7egxerwKvqdmwhAvZYV9qFeBXiGsN2Msqw574I"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a8cbdb529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 24 x 362, 8-bit/color RGBA, non-interlaced\012- data
Size:   1059
Md5:    b06430398a4767c50b0cbe117c701157
Sha1:   f8312ecf47d0b42112be6086f537f853d5ee173b
Sha256: f2a18c3b7d8a316c52eef518fafd4e1dd8b6f4f3518bcc1fba98f2fdc1544ff7
                                        
                                            GET /upload/qatarenergy-box3.png HTTP/1.1 
Host: cdnbun.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.67.159.172
HTTP/2 200 OK
content-type: image/png
                                        
date: Fri, 25 Nov 2022 11:08:34 GMT
content-length: 30949
x-guploader-uploadid: ADPycdtMNvamHbLJ7yQRRO1_f-gR853fBP2ubbYQruxzR-Qhg4THMTiRyE7FtzXffcq4ljyWdkj5pabDWmzP5y4_8Aa6Ag
expires: Fri, 25 Nov 2022 12:06:20 GMT
cache-control: public, max-age=14400
last-modified: Sat, 05 Nov 2022 10:52:15 GMT
etag: "a2a1c83eb50bf6f35cd2aab05c5f25a8"
x-goog-generation: 1667645535251004
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 30949
x-goog-hash: crc32c=uImQIQ==, md5=oqHIPrUL9vNc0qqwXF8lqA==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jERUXL34frDVQ9XVY0m8mxITmXh%2B2UFQRZ9gNtVWJgMon73iLfuT0a0zIu7FOndSttgHcRuA%2FaA%2B4VKcN6sY4WHGxBEe3vF4%2FkAvorD0rJJGovnydaLWpWQNCwN9"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5a9ccfb529-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 300 x 214, 8-bit/color RGBA, non-interlaced\012- data
Size:   30949
Md5:    a2a1c83eb50bf6f35cd2aab05c5f25a8
Sha1:   ecaaa2f58c2b230a8a25216dfe7eb076a0e2fbc0
Sha256: f99a12c4ed8458aa3e29395d549a5a4aecadfcfa765dde4192113aff961d7df1
                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "B82C8AA8D04B6770C95160A90EC291AE0A1B4AC387F782B76C5F3164E6ADD5F7"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=20291
Expires: Fri, 25 Nov 2022 16:46:45 GMT
Date: Fri, 25 Nov 2022 11:08:34 GMT
Connection: keep-alive

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: jYfpILDUa+U6rIuncKzSGQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         44.240.57.100
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: SjeYRJuMWlMjE8EShHvAa6MOgxo=

                                        
                                            POST /g/collect?v=2&tid=G-LW7434MYMN&gtm=2oeb90&_p=775177870&cid=1364680407.1669374514&ul=en-us&sr=1280x1024&_s=1&sid=1669374513&sct=1&seg=0&dl=https%3A%2F%2Finfcjal.cn%2FHZCNLoMo%2Fqatarenergy-2022%2F%3F_t%3D1669374512993&dr=http%3A%2F%2Fsaddleway.cn%2F&dt=&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1 HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://infcjal.cn
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.32.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: https://infcjal.cn
date: Fri, 25 Nov 2022 11:08:35 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            POST /g/collect?v=2&tid=G-0C230YDF7G&gtm=2oeb90&_p=775177870&cid=1364680407.1669374514&ul=en-us&sr=1280x1024&_s=1&sid=1669374513&sct=1&seg=0&dl=https%3A%2F%2Finfcjal.cn%2FHZCNLoMo%2Fqatarenergy-2022%2F%3F_t%3D1669374512993&dr=http%3A%2F%2Fsaddleway.cn%2F&dt=&en=page_view&_fv=1&_ss=1&_ee=1 HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://infcjal.cn
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0
TE: trailers

search
                                         216.239.32.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: https://infcjal.cn
date: Fri, 25 Nov 2022 11:08:35 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E4EF6DDEF97EC03D43DF4C0BADA61D792B9F030E4D9FAB5BD3CF904AEAA3BC9"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=13405
Expires: Fri, 25 Nov 2022 14:52:00 GMT
Date: Fri, 25 Nov 2022 11:08:35 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E4EF6DDEF97EC03D43DF4C0BADA61D792B9F030E4D9FAB5BD3CF904AEAA3BC9"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=13405
Expires: Fri, 25 Nov 2022 14:52:00 GMT
Date: Fri, 25 Nov 2022 11:08:35 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E4EF6DDEF97EC03D43DF4C0BADA61D792B9F030E4D9FAB5BD3CF904AEAA3BC9"
Last-Modified: Thu, 24 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=13405
Expires: Fri, 25 Nov 2022 14:52:00 GMT
Date: Fri, 25 Nov 2022 11:08:35 GMT
Connection: keep-alive

                                        
                                            GET /bnr_xload.php?section=General&pub=593174&format=300x50&ga=g&xt=166937451498537&xtt=2681131 HTTP/1.1 
Host: uprimp.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         185.66.200.220
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
server: nginx
date: Fri, 25 Nov 2022 11:08:34 GMT
expires: Fri, 25 Nov 2022 11:08:34 GMT
last-modified: Fri, 25 Nov 2022 11:08:34 GMT
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragma: no-cache
x-robots-tag: noindex, nofollow, noarchive, nosnippet
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10950
Md5:    4abf25d4a15ce58edadd54994b3434a2
Sha1:   18800e21d05596f7b64213072dee7dda5c1faf61
Sha256: 633138e70f43e2be9cc447967044c4070bfc4d9285e5228361bebe255dc286e2
                                        
                                            POST /gsrsaovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:35 GMT
Content-Length: 1432
Connection: keep-alive
Expires: Tue, 29 Nov 2022 09:12:50 GMT
ETag: "552aff5f019303f4173f677ffd0d410d85f022cb"
Last-Modified: Fri, 25 Nov 2022 09:12:51 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2825
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 76f9ed6298c00afa-OSL


--- Additional Info ---
Magic:  data
Size:   1432
Md5:    1726574750aadcd639c1bd285da8c8d3
Sha1:   552aff5f019303f4173f677ffd0d410d85f022cb
Sha256: cbcff05c5388df239cd251890c0df937a342df422cc297839c2f9c8b7191c8b8
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa9e23502-5ace-42f4-a990-42412dc7e04e.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6385
x-amzn-requestid: 4c2a84f7-f038-4f5a-86c2-5c8ce1a48c6e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cI5NVFMAoAMFn7g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63803bee-45c6411c2430e2375f530dd8;Sampled=0
x-amzn-remapped-date: Fri, 25 Nov 2022 03:52:14 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: Fj82i9qJmEiUy2DOkkowq8WRyzupMwNyQqu110sJ3o72HEW4yb7bjQ==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 aef00f14752da9aa504d392fd46eff94.cloudfront.net (CloudFront), 1.1 google
date: Fri, 25 Nov 2022 07:35:26 GMT
age: 12789
etag: "9b8aafcda0e22edcc16d3048f4b88659d3b42419"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6385
Md5:    f6292a2988fb4505d0098553b8e99ddc
Sha1:   9b8aafcda0e22edcc16d3048f4b88659d3b42419
Sha256: 16b7b473229c5e519ab81b385c50277424f3f3b2a5d7647035e84ba58e44f3be
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F44e0daff-bc52-4621-aa2f-d9c59da29c1c.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 3955
x-amzn-requestid: 42c8d309-a8d2-47cc-8d97-c7fa3a63f8cd
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cCM9NGJHoAMF4sQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-637d8eba-2a06cda9346bd02c46955444;Sampled=0
x-amzn-remapped-date: Wed, 23 Nov 2022 03:08:42 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 5MlzpHpq7auKLSAYikINuPAylXI11VJL3xxIJ9Dyub-7rjQaPfg0WQ==
via: 1.1 6ba2a21321beeef65404429d0a4b6380.cloudfront.net (CloudFront), 1.1 7e87179efaa9e3c316bd3d3a74cfded8.cloudfront.net (CloudFront), 1.1 google
date: Fri, 25 Nov 2022 04:23:00 GMT
age: 24335
etag: "74cb2ccd6ae38b171bfbe5a74f0eccb09aa3836b"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   3955
Md5:    4006a9037ab5f28dca62b0aa7a704c41
Sha1:   74cb2ccd6ae38b171bfbe5a74f0eccb09aa3836b
Sha256: 556ae6516a1f272a96569a3637858292731a34e82672b682f6e7442ca68f4b1d
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F00e89fb5-5cb3-4f68-936b-5ee31d6061bc.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8006
x-amzn-requestid: 78aab013-df11-464b-a1c7-ee41b7e77b40
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cIB-AHSrIAMFvKw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-637fe38c-4d795f410a57fc2c21d7075d;Sampled=0
x-amzn-remapped-date: Thu, 24 Nov 2022 21:35:08 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: NntLZ3wUdcX9kEo-afFLU0TPKgqAlSK3bToNh2mmoqoyLBJINNk7ow==
via: 1.1 da5952aa802df39905ceb16592e9698a.cloudfront.net (CloudFront), 1.1 caf6806821bc479b28a6f1ce3043b8a6.cloudfront.net (CloudFront), 1.1 google
date: Thu, 24 Nov 2022 21:54:39 GMT
age: 47636
etag: "5d15fd672e968d59b541e4d5d0d01cd5e69f4075"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8006
Md5:    8b6ee13d43732f7c764a49500d092865
Sha1:   5d15fd672e968d59b541e4d5d0d01cd5e69f4075
Sha256: fc3623d527147e1c6aab399251ed8d527e6eefdee6ad7183f00df2613498bfe4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F80e95b58-6cf9-4974-a4ce-f8515ca995ee.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11743
x-amzn-requestid: 9ab0aba7-5cd1-4f6c-8984-dc221e1cbf8e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cICD-F7joAMFqmA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-637fe3b2-152ba5f1495a44447356cdab;Sampled=0
x-amzn-remapped-date: Thu, 24 Nov 2022 21:35:46 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: oWSNdsrz59sJC2znLnFqa_Zm3T14_d6j-rjzDQe4yV22Dy2Qc4Swaw==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 7e87179efaa9e3c316bd3d3a74cfded8.cloudfront.net (CloudFront), 1.1 google
date: Thu, 24 Nov 2022 21:54:45 GMT
age: 47630
etag: "b0ddc1555d2506177adcdcea77864d75f1245d07"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11743
Md5:    8784bb7a8b88736a6016f712e3183bf3
Sha1:   b0ddc1555d2506177adcdcea77864d75f1245d07
Sha256: 8e331713b0ad0b5670dd33dfdadde665e076a40ddb80905d4df89876d49803d8
                                        
                                            POST /gsrsaovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:35 GMT
Content-Length: 1432
Connection: keep-alive
Expires: Tue, 29 Nov 2022 09:12:50 GMT
ETag: "552aff5f019303f4173f677ffd0d410d85f022cb"
Last-Modified: Fri, 25 Nov 2022 09:12:51 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2825
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 76f9ed62a8d20afa-OSL


--- Additional Info ---
Magic:  data
Size:   1432
Md5:    1726574750aadcd639c1bd285da8c8d3
Sha1:   552aff5f019303f4173f677ffd0d410d85f022cb
Sha256: cbcff05c5388df239cd251890c0df937a342df422cc297839c2f9c8b7191c8b8
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fac98a873-8b46-43f5-9ac0-fc1cc1a0cd81.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11249
x-amzn-requestid: 8f679d7f-2ea5-4e47-b78d-79af59435a62
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cFPHYHkAIAMFpBg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-637ec562-26108a785e910dc3355d58f1;Sampled=0
x-amzn-remapped-date: Thu, 24 Nov 2022 01:14:10 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: NKwpIdw2RZNZNh69AF5GNvunA_QfRGClvzcRP3zYwn7c8BLBlt097g==
via: 1.1 0c96ded7ff282d2dbcf47c918b6bb500.cloudfront.net (CloudFront), 1.1 325ed3ba58a560748d886354beef39c0.cloudfront.net (CloudFront), 1.1 google
date: Fri, 25 Nov 2022 07:46:20 GMT
age: 12135
etag: "85d3baad9217af2b5d75c019d2ef95dbb919a788"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11249
Md5:    481c033b9ffd030ff0de6e35cf788b47
Sha1:   85d3baad9217af2b5d75c019d2ef95dbb919a788
Sha256: 02443c7869914c2b29892deb0c645395bcf4e8379da3cf20974614ff9c92893b
                                        
                                            POST /gsrsaovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:35 GMT
Content-Length: 1432
Connection: keep-alive
Expires: Tue, 29 Nov 2022 09:12:50 GMT
ETag: "552aff5f019303f4173f677ffd0d410d85f022cb"
Last-Modified: Fri, 25 Nov 2022 09:12:51 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2825
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 76f9ed62ae7d1bfe-OSL


--- Additional Info ---
Magic:  data
Size:   1432
Md5:    1726574750aadcd639c1bd285da8c8d3
Sha1:   552aff5f019303f4173f677ffd0d410d85f022cb
Sha256: cbcff05c5388df239cd251890c0df937a342df422cc297839c2f9c8b7191c8b8
                                        
                                            POST /gsrsaovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Fri, 25 Nov 2022 11:08:35 GMT
Content-Length: 1432
Connection: keep-alive
Expires: Tue, 29 Nov 2022 09:12:50 GMT
ETag: "552aff5f019303f4173f677ffd0d410d85f022cb"
Last-Modified: Fri, 25 Nov 2022 09:12:51 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2825
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 76f9ed62afaa0b65-OSL


--- Additional Info ---
Magic:  data
Size:   1432
Md5:    1726574750aadcd639c1bd285da8c8d3
Sha1:   552aff5f019303f4173f677ffd0d410d85f022cb
Sha256: cbcff05c5388df239cd251890c0df937a342df422cc297839c2f9c8b7191c8b8
                                        
                                            GET /hm.js?ba99808308e7272d58c43367a11d1204 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Cache-Control: max-age=0, must-revalidate
Content-Encoding: gzip
Content-Length: 11267
Date: Fri, 25 Nov 2022 11:08:36 GMT
Etag: f61375bb5aff6e5d639afb15f74980dd
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=915FF042913CBADA; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800


--- Additional Info ---
Magic:  ASCII text, with very long lines (629)
Size:   11267
Md5:    55f59774dc1a06010d45c2545a84f521
Sha1:   399787f7fcaab5588c2c204bd8b3045b00322908
Sha256: 6cc985fa52924288ac9e014b8129d3ace4cc6b43c08d2e080528cf8289b4d6fb
                                        
                                            GET /hm.js?0eb6b087e2d8a70137a275e27f22aaa3 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Cache-Control: max-age=0, must-revalidate
Content-Encoding: gzip
Content-Length: 11309
Date: Fri, 25 Nov 2022 11:08:36 GMT
Etag: 33aba95f71ea60809a3bc7d67b6d1d41
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=48A7E463E374FE77; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800


--- Additional Info ---
Magic:  ASCII text, with very long lines (671)
Size:   11309
Md5:    8be8e622c9aec18c0aa99937252d9cc1
Sha1:   c3473200d8571f395c072bfd866f91c67ecb07e8
Sha256: 8f9a599c1b5aa45bca4c621c0040239f7cb8dbadf1892d55ad88b4a87fac5355
                                        
                                            GET /hm.js?8b68846a3ac1709b0ec7199084ee5ea8 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Cache-Control: max-age=0, must-revalidate
Content-Encoding: gzip
Content-Length: 11258
Date: Fri, 25 Nov 2022 11:08:36 GMT
Etag: b1dcfd07efa663b274de9ee0d2f35eb0
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=AE45A760654C5E5F; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800


--- Additional Info ---
Magic:  ASCII text, with very long lines (620)
Size:   11258
Md5:    416d0c4cc6b749358d99b3776705236d
Sha1:   1c6533a837ca558f025f4a30410af168d404ffdd
Sha256: 2113dd008ae2eefe7248318c9d24cd40a384a8db3afdda40bf14afe39c4bb68f
                                        
                                            GET /hm.js?b521817f22507716e364b3fe28644f8b HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Cache-Control: max-age=0, must-revalidate
Content-Encoding: gzip
Content-Length: 11295
Date: Fri, 25 Nov 2022 11:08:36 GMT
Etag: efa758ded8de1537b6860d26e918636f
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=686D2FBE483C648E; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800


--- Additional Info ---
Magic:  ASCII text, with very long lines (657)
Size:   11295
Md5:    4b183f1dbb648f0cd756a78e794dc3c3
Sha1:   e009ca915a5ce6bc17743888b01370142d54535d
Sha256: dc886d9cfbfade7e00e4f97d897e22ab649524c56269188b6c651e787c128608
                                        
                                            GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=939&et=0&ja=0&ln=en-us&lo=0&rnd=141074694&si=ba99808308e7272d58c43367a11d1204&su=http%3A%2F%2Fsaddleway.cn%2F&v=1.3.0&lv=1&sn=1461&r=0&ww=1280&u=https%3A%2F%2Finfcjal.cn%2FHZCNLoMo%2Fqatarenergy-2022%2F%3F_t%3D1669374512993%231669374514272 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Cache-Control: private, max-age=0, no-cache
Content-Length: 43
Date: Fri, 25 Nov 2022 11:08:36 GMT
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Pragma: no-cache
Server: apache
Set-Cookie: HMACCOUNT=E3A19A14F0202450; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=939&et=0&ja=0&ln=en-us&lo=0&rnd=136120717&si=0eb6b087e2d8a70137a275e27f22aaa3&su=http%3A%2F%2Fsaddleway.cn%2F&v=1.3.0&lv=1&sn=1461&r=0&ww=1280&u=https%3A%2F%2Finfcjal.cn%2FHZCNLoMo%2Fqatarenergy-2022%2F%3F_t%3D1669374512993%231669374514272 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Cache-Control: private, max-age=0, no-cache
Content-Length: 43
Date: Fri, 25 Nov 2022 11:08:36 GMT
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Pragma: no-cache
Server: apache
Set-Cookie: HMACCOUNT=36D2AC7CBB1C770F; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=939&et=0&ja=0&ln=en-us&lo=0&rnd=1244776224&si=8b68846a3ac1709b0ec7199084ee5ea8&su=http%3A%2F%2Fsaddleway.cn%2F&v=1.3.0&lv=1&sn=1461&r=0&ww=1280&u=https%3A%2F%2Finfcjal.cn%2FHZCNLoMo%2Fqatarenergy-2022%2F%3F_t%3D1669374512993%231669374514272 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Cache-Control: private, max-age=0, no-cache
Content-Length: 43
Date: Fri, 25 Nov 2022 11:08:36 GMT
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Pragma: no-cache
Server: apache
Set-Cookie: HMACCOUNT=51A1286E9ED776E1; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x1024&vl=939&et=0&ja=0&ln=en-us&lo=0&rnd=1747467682&si=b521817f22507716e364b3fe28644f8b&su=http%3A%2F%2Fsaddleway.cn%2F&v=1.3.0&lv=1&sn=1461&r=0&ww=1280&u=https%3A%2F%2Finfcjal.cn%2FHZCNLoMo%2Fqatarenergy-2022%2F%3F_t%3D1669374512993%231669374514272 HTTP/1.1 
Host: hm.baidu.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         103.235.46.191
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Cache-Control: private, max-age=0, no-cache
Content-Length: 43
Date: Fri, 25 Nov 2022 11:08:36 GMT
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Pragma: no-cache
Server: apache
Set-Cookie: HMACCOUNT=8E04A0F8CCE17B55; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            GET /bnr.php?section=General&pub=593174&format=300x50&ga=g HTTP/1.1 
Host: uprimp.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.66.200.220
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Fri, 25 Nov 2022 11:08:34 GMT
expires: Fri, 25 Nov 2022 11:08:34 GMT
last-modified: Fri, 25 Nov 2022 11:08:34 GMT
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragma: no-cache
x-robots-tag: noindex, nofollow, noarchive, nosnippet
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /npm/bootstrap@4.6.0/dist/js/bootstrap.min.js HTTP/1.1 
Host: cdn.jsdelivr.cc
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.0.245
HTTP/2 200 OK
content-type: text/javascript
                                        
date: Fri, 25 Nov 2022 11:08:33 GMT
x-guploader-uploadid: ADPycdv0chj5F1Awc6K7Usaiie2qXL87Fxg5kp7mYqQH9s8HWV5Nuv0HuTqJ2hz1F5xUG9MGapUfK4P-pfLXRasYr-w
expires: Fri, 25 Nov 2022 10:18:20 GMT
cache-control: public, max-age=3600
last-modified: Thu, 17 Mar 2022 07:36:54 GMT
etag: W/"c99230d2575380d7f95ff626606d2426"
x-goog-generation: 1647502614200576
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 63473
x-goog-hash: crc32c=x2l+AA==, md5=yZIw0ldTgNf5X/YmYG0kJg==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2543
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hDzEBN2Ay9UdUxTNdMFmsx9HmxgRgLhXgCOXjNInceTGgLo2My%2F87UL3tMjIb%2FWI%2B5QNrmhe4tCVZWGsWQ07l9jTIJLiM5z1u03gWstoy87iqlFCDi0QwWzBZVQGNzRGfpk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5828920b02-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /npm/lazyload@2.0.0-rc.2/lazyload.min.js HTTP/1.1 
Host: cdn.jsdelivr.cc
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.0.245
HTTP/2 200 OK
content-type: text/javascript
                                        
date: Fri, 25 Nov 2022 11:08:33 GMT
x-guploader-uploadid: ADPycdsQwI6S5jC2ZwwNbaEnMvjelWJ3GXYdnwkp6yGGRsWcMv2CGKN45430-s2v57JOsXldQJq3rMwQOTmm_DkHtW4
x-goog-generation: 1647502963816044
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 4798
x-goog-hash: crc32c=lted8w==, md5=3G3pgTxxS6mXM8pPtdOh+g==
x-goog-storage-class: STANDARD
expires: Fri, 25 Nov 2022 09:41:55 GMT
cache-control: public, max-age=3600
last-modified: Thu, 17 Mar 2022 07:42:43 GMT
etag: W/"dc6de9813c714ba99733ca4fb5d3a1fa"
cf-cache-status: HIT
age: 3007
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ajdqGHBEDL%2B5dd9k6FcuFL0lgSpKVskmWbn0L%2BROW1OHBR%2FVb%2FUPd3007rE8nNJr461po9KY1ZUTE8RWWYIXfqDnOuZZkarvB6yoO7Qay7%2FXNW3wDZRHJV0AjvjEUdOjidY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed5858c50b02-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /4fe48aebd6/4f59451604/?placementName=Pop&is_first=true&randomA=0_4166&maxw=0 HTTP/1.1 
Host: bonepa.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         185.66.201.42
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
server: nginx
date: Fri, 25 Nov 2022 11:08:37 GMT
set-cookie: shown1=0; expires=Sat, 26-Nov-2022 11:08:37 GMT; Max-Age=86400; secure; SameSite=None used_ad2633299=1; expires=Sat, 26-Nov-2022 04:59:59 GMT; Max-Age=64282; path=/; secure; SameSite=None total_impressions=1; expires=Sat, 26-Nov-2022 04:59:59 GMT; Max-Age=64282; secure; SameSite=None
expires: Sun, 01 Jan 2014 00:00:00 GMT
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragma: no-cache
x-robots-tag: noindex,nofollow
access-control-allow-origin: *
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /HZCNLoMo/qatarenergy-2022/?_t=1669374512993 HTTP/1.1 
Host: infcjal.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://saddleway.cn/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         104.21.36.189
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
date: Fri, 25 Nov 2022 11:08:33 GMT
vary: Accept-Encoding
set-cookie: pType=mo; expires=Fri, 25-Nov-2022 11:20:33 GMT; Max-Age=720; path=/; domain=infcjal.cn qatarenergy-2022-tthh1=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.infcjal.cn qatarenergy-2022-tthh2=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.infcjal.cn
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xDZVVIJBeq6GH5Z4yH8b56uWAN%2BisHvuuRQ1q0gUMAS8SYwGiDtsvrPVIdRVl1Rc8vwLIAid2%2BmFn8kG9Riqxtm4zcQrLGXz1P9LGB5%2BDotcnvtD6sI0XD6%2FgQR6"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 76f9ed5618cd0b3d-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /npm/bootstrap@4.6.0/dist/css/bootstrap.min.css HTTP/1.1 
Host: cdn.jsdelivr.cc
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.0.245
HTTP/2 200 OK
content-type: text/css
                                        
date: Fri, 25 Nov 2022 11:08:33 GMT
x-guploader-uploadid: ADPycduCHwg6n53VPzNb_-57qJzhoPJbEBdMgpsWgTX19t4NIh3Tdte6MCXenDGQTAuiJrpSRG3G9WDZErClLNvZVXhXccOSWw
expires: Fri, 25 Nov 2022 10:24:50 GMT
cache-control: public, max-age=3600
last-modified: Thu, 17 Mar 2022 07:38:12 GMT
etag: W/"feba0d0760607b9e21393156949afcd9"
x-goog-generation: 1647502692716912
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 161415
x-goog-hash: crc32c=Sb/HMQ==, md5=/roNB2Bge54hOTFWlJr82Q==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2543
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B2jcJofAgDYRVMSGwyTCz2Impdakph8vk3KFOtCkC9jKzdCFaEhdCRkudi0sSu6Avt2QYejcU4OWFLCoZNjL17Wge1KUjwMz9i%2FdZ8elWBJAcCWJWeqZSwnpL3lVaiPQ2io%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed57e8550b02-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /npm/popper.js@1.16.1/dist/umd/popper.min.js HTTP/1.1 
Host: cdn.jsdelivr.cc
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.21.0.245
HTTP/2 200 OK
content-type: text/javascript
                                        
date: Fri, 25 Nov 2022 11:08:33 GMT
x-guploader-uploadid: ADPycdt8iAiFUD-J6NleyhXb8_vV8-wAPh_5tba_l2ugugXdkSJbrWiN1EsoSHZyahG4iSEJB_zV100HdRQRWXjd72Q
expires: Fri, 25 Nov 2022 11:22:49 GMT
cache-control: public, max-age=3600
last-modified: Thu, 17 Mar 2022 07:44:44 GMT
etag: W/"31c898c6d2ea13c30441657ff1900d81"
x-goog-generation: 1647503084523089
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 21236
x-goog-hash: crc32c=7cW0Gg==, md5=MciYxtLqE8MEQWV/8ZANgQ==
x-goog-storage-class: STANDARD
cf-cache-status: HIT
age: 2088
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RQC57L14ahVK8FjVEJLtiRuEmrhWVb8b7Vw%2FMU65nMmmYc4qVvzyDsSFZsiDsXJCwatwtakDljfAN9msQHpu5EwZv1%2Fwsz23Md%2FdcA5sbaFLlAAMTy031aX%2FjA%2F7HwP9X1Q%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 76f9ed57f85b0b02-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /js/responsive.js HTTP/1.1 
Host: bonepa.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://infcjal.cn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.66.201.42
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Fri, 25 Nov 2022 11:08:34 GMT
last-modified: Wed, 02 Nov 2022 13:52:39 GMT
etag: W/"63627627-e32"
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Phishing