Overview

URLmrgay.com/
IP 109.206.176.50 (Netherlands)
ASN#50245 Serverel Inc.
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access public lock_open
Report completed2023-05-26 05:44:36 UTC
StatusLoading report..
IDS alerts2
Blocklist alert0
urlquery alerts No alerts detected
Tags None

Domain Summary (24)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
f1cdn.nsimg.net (2) 112037 2012-07-20 23:56:05 2023-05-25 16:52:45 1012 324506 69.16.175.10
mgim1.m3pd.com (16) 0 2023-01-24 10:59:23 2023-05-23 07:44:09 6984 352456 45.133.44.24
rtbrennab.com (10) 0 2022-04-20 17:49:10 2023-05-25 14:46:31 23363 25934 159.69.163.6
go.xlviiirdr.com (3) 0 2021-07-02 12:51:14 2023-05-25 20:08:01 2935 60502 104.18.59.150
camschat.net (1) 64292 2014-07-23 01:32:18 2023-05-25 20:08:00 519 1048 66.230.180.98
m.2020mustang.com (10) 60583 2017-03-30 10:58:30 2023-05-25 21:31:23 4631 377170 69.16.175.42
as.2020mustang.com (5) 23443 2017-01-30 15:06:47 2023-05-25 20:08:01 2976 10327 216.127.52.249
img.strpst.com (3) 12993 2021-06-03 10:45:56 2023-05-25 18:22:11 1366 139244 104.18.63.124
static-assets.highwebmedia.com (11) 16059 2021-01-19 22:46:26 2023-05-25 17:52:40 5762 207343 104.16.94.42
www.googletagmanager.com (5) 75 2013-05-22 04:07:37 2023-05-25 06:11:00 2198 344881 142.250.74.168
mrgay.com (13) 366374 2017-03-17 07:44:04 2023-05-23 07:44:01 6166 1253997 109.206.176.50
metricswpsh.com (1) 0 2021-11-02 18:43:55 2023-05-25 18:40:25 1423 320 94.130.197.136
fp.metricswpsh.com (2) 0 2022-04-22 13:20:32 2023-05-25 14:52:01 1011 773 157.90.84.242
vast.yomeno.xyz (2) 44241 2019-12-12 12:10:55 2023-05-25 14:46:29 1001 665 109.206.161.16
chaturbate.com (15) 6807 2012-05-23 01:11:36 2023-05-25 05:58:14 10131 585470 104.18.100.40
edge-hls.doppiocdn.com (2) 0 2022-11-01 13:03:56 2023-05-25 19:30:06 978 3106 104.18.63.134
b-hls-09.doppiocdn.com (13) 0 2022-03-01 20:16:41 2023-05-25 19:11:24 6512 906539 104.18.63.122
video.ktkjmp.com (2) 23778 2020-10-02 10:52:19 2023-05-25 10:46:29 914 2030 104.18.62.235
code.jquery.com (3) 634 2012-05-21 19:28:02 2023-05-25 08:01:12 1242 89895 69.16.175.10
ocsp.pki.goog (2) 175 2018-07-01 08:43:07 2023-05-25 18:12:02 666 1398 142.250.74.131
in16.zog.link (6) 76485 2018-07-31 23:03:54 2023-05-26 04:11:57 11952 4039 109.206.176.75
cdn2cdn.me (3) 0 2023-04-26 01:03:48 2023-05-25 18:40:27 4040 5901 45.133.44.24
creative.xlviiirdr.com (10) 0 2021-07-02 12:51:24 2023-05-26 04:44:30 11135 478295 104.18.59.150
roomimg.stream.highwebmedia.com (3) 23037 2016-09-05 19:03:58 2023-05-25 05:58:15 1393 18971 104.19.241.83

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
Timestamp Severity Source IP Destination IP Alert
2023-05-26 05:44:13 UTC medium  109.206.161.16 Client IP ET HUNTING Observed Let's Encrypt Certificate for Suspicious TLD (.xyz) 
2023-05-26 05:44:13 UTC medium  109.206.161.16 Client IP ET HUNTING Observed Let's Encrypt Certificate for Suspicious TLD (.xyz) 

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
 No alerts detected

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 109.206.176.50
Date UQ / IDS / BL URL IP
2023-06-02 05:44:26 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50
2023-06-01 05:44:27 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50
2023-05-27 20:33:06 UTC 0 - 2 - 0 mrgay.com/video/10364439/hot-video-p22185 109.206.176.50
2023-05-26 05:44:36 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50
2023-05-23 05:44:28 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50


Last 5 reports on ASN: Serverel Inc.
Date UQ / IDS / BL URL IP
2023-06-06 05:45:51 UTC 0 - 2 - 1 upornia.com/videos/3256797/fakings-tina-fire- (...) 109.206.171.6
2023-06-06 00:27:49 UTC 0 - 1 - 0 updates.bcob.ru/mupdate.v2.1.0.dll 62.122.170.171
2023-06-05 20:19:56 UTC 0 - 2 - 1 upornia.com 109.206.171.6
2023-06-05 17:56:28 UTC 0 - 4 - 0 pocrd.cc/b2/c/c/redir?cid=1&eid=61&nid=1&sid= (...) 109.206.168.17
2023-06-05 03:31:55 UTC 0 - 17 - 0 www.fpo.xxx/videos/523105/laney-grey-lauren-p (...) 109.206.180.220


Last 5 reports on domain: mrgay.com
Date UQ / IDS / BL URL IP
2023-06-02 05:44:26 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50
2023-06-01 05:44:27 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50
2023-05-27 20:33:06 UTC 0 - 2 - 0 mrgay.com/video/10364439/hot-video-p22185 109.206.176.50
2023-05-26 05:44:36 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50
2023-05-23 05:44:28 UTC 0 - 2 - 0 mrgay.com/ 109.206.176.50


No other reports with similar screenshot

JavaScript

Executed Scripts (68)

Executed Evals (2)
#1 JavaScript::Eval (size: 133) - SHA256: 22b2728f137a8fcf29a63b141126cff4e206b2b7aa196cba3b9d6b84da5b78f9
(function() {
    find = /UA-(.*)/;
    gacode = "";
    return void 0 === gacode || "undefined" == gacode || "" == gacode ? "" : !0 === find.test(gacode) ? gacode : ""
})();
#2 JavaScript::Eval (size: 132) - SHA256: d5d2fb10e6275127990e54c684efc0331a94d929f9ca4b303226acb63fd1b773
(function() {
    find = /G-(.*)/;
    gacode = "";
    return void 0 === gacode || "undefined" == gacode || "" == gacode ? "" : !0 === find.test(gacode) ? gacode : ""
})();

Executed Writes (0)


HTTP Transactions (143)


Request Response
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Fri, 26 May 2023 05:44:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtag/js?id=G-HYFGD9RQ6Y&l=dataLayer HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                            
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 26 May 2023 05:44:12 GMT
expires: Fri, 26 May 2023 05:44:12 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 81197
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (3288)
Size:   81197
Md5:    de56eaf45c97bff115a6c4954db1dcb1
Sha1:   718cb008d5f83a6db41f2297e8d150e0fad0f7c1
Sha256: 7effc3ede9b072f6878925947ed757e7b85a50f19c901fe61c2cbb4afb3659af
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Fri, 26 May 2023 05:44:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /static/images/favicons/apple-touch-icon.png HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 6367
last-modified: Wed, 10 May 2023 10:59:24 GMT
etag: "645b790c-18df"
expires: Fri, 26 May 2023 06:14:13 GMT
cache-control: max-age=1800, public
pragma: public
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced\012- data
Size:   6367
Md5:    186bd11e6b8481871c42087c3a8567da
Sha1:   658a8df1bf20c4ccd9546870d106a116674fdfbd
Sha256: 1f3990b4dd7c7d3ab89723cff39267b2d42b41fe6cf89bf17a6516982e27f2db
                                        
                                            GET /api/json/videos2/14400/gay/most-popular/40/..1.all..day.json HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:13 GMT
last-modified: Fri, 26 May 2023 05:41:19 GMT
vary: Accept-Encoding
etag: W/"6470467f-e8a7"
expires: Fri, 26 May 2023 05:49:13 GMT
cache-control: max-age=300
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   12541
Md5:    fc08d411ac62759a8829174713565b80
Sha1:   3b446162c895cda98dca696e844585fff32b1673
Sha256: 5b5d82386b5f020190d726a88e1bc1af8b6a912c6c4d7756cda0659ecb16dc08
                                        
                                            GET /gtag/js?id=UA-213377078-5&l=dataLayer&cx=c HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             142.250.74.168
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 26 May 2023 05:44:12 GMT
expires: Fri, 26 May 2023 05:44:12 GMT
cache-control: private, max-age=900
last-modified: Fri, 26 May 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 46894
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000


--- Additional Info ---
Magic:  ASCII text, with very long lines (2271)
Size:   46894
Md5:    2ffcce657c41594e4796aff2dd44760c
Sha1:   457f3d0d5c5a334a1516824863ff3a1cb36cf7f1
Sha256: ec8e46fea1fde5a8f0c577a6f16448572ddf31b314ffe696b59c34e303dc1ba7
                                        
                                            GET /media/tn/10370629_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 19626
server: nginx/1.21.0
last-modified: Wed, 26 Apr 2023 02:29:18 GMT
etag: "64488c7e-4caa"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   19626
Md5:    e1032da4ca53ddbecb5a9748d825bfed
Sha1:   fab889e8ab3a9062f1f823fa16a6c264ffa0a134
Sha256: 72e0ff95c34530cd9c464b0fabdc3145cc8dad8df8287a892e3b067bf145a64f
                                        
                                            GET /media/tn/10370625_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 22029
server: nginx/1.21.0
last-modified: Wed, 26 Apr 2023 02:35:18 GMT
etag: "64488de6-560d"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   22029
Md5:    47710c56a73f4fd75ad45201fe838dd5
Sha1:   3598ec8db0884395cc5e4439e217d4ab1cb207d1
Sha256: ccef799a043c5795f90c13b760135ce4b943cce691148d515b94d1dc493e6d21
                                        
                                            GET /media/tn/10371431_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 19824
server: nginx/1.21.0
last-modified: Fri, 28 Apr 2023 15:30:35 GMT
etag: "644be69b-4d70"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   19824
Md5:    e94c21dd3c36934849e513a7c4d68c7d
Sha1:   c22e5a992db1236009fa4f98795ec4b50f136f0e
Sha256: 604f66f783acef3a3bf6c9ac92c2252508043f6a4cb535d42d448fe77b61f8ce
                                        
                                            GET /aevnyjurvr/qzluxojih.js HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:12 GMT
last-modified: Tue, 23 May 2023 11:02:31 GMT
vary: Accept-Encoding
etag: W/"646c9d47-456bb"
expires: Sun, 25 Jun 2023 05:44:12 GMT
cache-control: max-age=2592000, public
pragma: public
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   111016
Md5:    c197382e6a2febaa42752436e910415a
Sha1:   aac0430c390805e66dd3676afb5587f30d9bab3e
Sha256: 8f7a3b3d10f706e4d3652ca52f2af996a607653cbfab8cba0d04be0c6658ef05
                                        
                                            GET /api/json/main/14400/str.en.json HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:13 GMT
last-modified: Fri, 26 May 2023 04:05:04 GMT
vary: Accept-Encoding
etag: W/"64702ff0-17e0"
expires: Fri, 26 May 2023 05:49:13 GMT
cache-control: max-age=300
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   18304
Md5:    02422a855f03636039cd1c08736359f1
Sha1:   b3ace69eba563f5b4b4e564acb80e632b5bb1f60
Sha256: 76d20671dc712a5d618e4dbc29d35f841b22e6d821ec23aa1d16d24aa70293bb
                                        
                                            GET /media/tn/10277243_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 23566
server: nginx/1.21.0
last-modified: Wed, 19 Oct 2022 14:57:14 GMT
etag: "6350104a-5c0e"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   23566
Md5:    54a1973e4d65dc8dcd7aa2867dff04bb
Sha1:   1e4a53cf41f0797d365dbc531bee685e69a71457
Sha256: d37b991d5ef8c805d8ac17994ce123222d5734188a091ccefde81e349a9b78fa
                                        
                                            GET /media/tn/10037467_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 23399
server: nginx/1.21.0
last-modified: Wed, 29 Dec 2021 13:30:32 GMT
etag: "61cc62f8-5b67"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   23399
Md5:    073209e07aa61dc95ee70ea8036e49b2
Sha1:   a052ae966ecfb15c43df3b3a7a4ac2518a5ce348
Sha256: fd3a929f3f50046e6fec3c36fb48d336495cb11e803d2626acf4b0e7ae11463f
                                        
                                            GET /media/tn/10038565_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 19462
server: nginx/1.21.0
last-modified: Wed, 29 Dec 2021 20:43:04 GMT
etag: "61ccc858-4c06"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   19462
Md5:    11f22ece8664d6bd195df2d586a20f30
Sha1:   9c9dcab273f3db1aac98fa3dbf94243510b1adff
Sha256: 6d5ec1137cb94fa54c6709612cee8fcab35b78ea4badf34670a78514815dc5b9
                                        
                                            GET /media/tn/10051495_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 30427
server: nginx/1.21.0
last-modified: Tue, 04 Jan 2022 19:22:11 GMT
etag: "61d49e63-76db"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   30427
Md5:    23c79523994694a3f0b1330f48b56cf1
Sha1:   9b29a01f71cce8fbf66afca6b8c439aec8524b88
Sha256: 434b63777bd3b6b24d3d6d3379b4b9c718d115b6090929c1078fbeb65534606c
                                        
                                            GET /media/tn/10345241_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 16665
server: nginx/1.21.0
last-modified: Thu, 02 Feb 2023 21:13:28 GMT
etag: "63dc2778-4119"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   16665
Md5:    aea8fabfa2e1b76967b520e8d901dde9
Sha1:   409e38fe68f83889085fa13f14ee0f1da37196ae
Sha256: 21ff290fcb1d004962c691071d3c3c04eed939f38784a8e8b7c14f1da3636c7f
                                        
                                            GET /media/tn/10244313_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 27275
server: nginx/1.21.0
last-modified: Sat, 25 Jun 2022 03:29:04 GMT
etag: "62b68100-6a8b"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   27275
Md5:    4f077cad06a6e447bdcd143560d70302
Sha1:   47ec13742d5fb35ee6b43897be59e99620b1ba29
Sha256: 4a4325f38d30fb8fa65f68f138dbc41fd324b75611dadd29e7587d08f43d664c
                                        
                                            GET /upd/20230510.110102.98906/static/css/index.css HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:12 GMT
last-modified: Wed, 10 May 2023 11:01:02 GMT
vary: Accept-Encoding
etag: W/"645b796e-1825a"
expires: Fri, 26 May 2023 06:14:12 GMT
cache-control: max-age=1800, public
pragma: public
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   32928
Md5:    85029d89a91fa82975d13b45d0c046ea
Sha1:   2faa6ea530374d075193fb04771ef2b46af1d910
Sha256: 33f67c42202c6880966f985b1f25c3beb1f961302f339d5f4499b733b63e2b3d
                                        
                                            GET /media/tn/10325217_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 19203
server: nginx/1.21.0
last-modified: Mon, 09 Jan 2023 19:10:17 GMT
etag: "63bc6699-4b03"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   19203
Md5:    f59adf23e9c2176ec1a0033bfa5bd6cd
Sha1:   7f8a661a99dfc7fb66a5b32015805b501671cb91
Sha256: be0630dfc23f518ea20c932147398e90ce73a25cb361dbfa001f7251d905a645
                                        
                                            GET /media/tn/10118373_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 19223
server: nginx/1.21.0
last-modified: Sat, 26 Feb 2022 17:14:14 GMT
etag: "621a5fe6-4b17"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   19223
Md5:    77425583569f55f5271858881c1c4c50
Sha1:   9bfdf9d9e7845b127a527283943b3fbfdaf2b2ea
Sha256: 90320bd02626be5f6619fd57850bd085ae8631e2c8aaa7abb05fe5e900e3174a
                                        
                                            GET /media/tn/10175567_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 18369
server: nginx/1.21.0
last-modified: Sun, 01 May 2022 17:52:12 GMT
etag: "626ec8cc-47c1"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   18369
Md5:    cbe416b8ddcd1af54996cddbce65e9b0
Sha1:   77b51d18f082ab7dc44708967677db7aa8c520c0
Sha256: c5db0c1eb0c81462b1e889b848230428b5df8bc591d7ee4831c03fca072c7a8e
                                        
                                            GET /livesmatter/holly7.10.8.d1792b2bad02c6bf9e80dcc22172b12a.js HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:12 GMT
last-modified: Mon, 15 May 2023 12:02:44 GMT
vary: Accept-Encoding
etag: W/"64621f64-4c16f"
expires: Sun, 25 Jun 2023 05:44:12 GMT
cache-control: max-age=2592000, public
pragma: public
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   122327
Md5:    58810866c8e23d1481304117074c3fff
Sha1:   1a2cbf82a5592193a6d7b2b20c6dc294c85b1042
Sha256: 906725aea6b79ed146ec9e666d9308570adb9e31af62df2af383596cc36fad98
                                        
                                            GET /in/track?data=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 HTTP/1.1 
Host: metricswpsh.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://mrgay.com
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             94.130.197.136
HTTP/2 200 OK
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 0
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
X-Firefox-Spdy: h2

                                        
                                            OPTIONS /fp?tag_id=14760 HTTP/1.1 
Host: fp.metricswpsh.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://mrgay.com/
Origin: https://mrgay.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             157.90.84.242
HTTP/1.1 204 No Content
                                            
Server: nginx/1.20.1
Date: Fri, 26 May 2023 05:44:13 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: content-type
Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
Access-Control-Allow-Origin: https://mrgay.com
Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers

                                        
                                            OPTIONS /prepare HTTP/1.1 
Host: vast.yomeno.xyz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://mrgay.com/
Origin: https://mrgay.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             109.206.161.16
HTTP/2 204 No Content
content-type: text/plain; charset=utf-8
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:13 GMT
access-control-allow-credentials: true
access-control-allow-origin: https://mrgay.com
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            POST /prepare HTTP/1.1 
Host: vast.yomeno.xyz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json;charset=utf-8
Content-Length: 993
Origin: https://mrgay.com
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.161.16
HTTP/2 204 No Content
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:13 GMT
access-control-allow-credentials: true
access-control-allow-origin: https://mrgay.com
access-control-expose-headers: Content-Length,Content-Range
X-Firefox-Spdy: h2

                                        
                                            POST /fp?tag_id=14760 HTTP/1.1 
Host: fp.metricswpsh.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json;charset=utf-8
Content-Length: 23166
Origin: https://mrgay.com
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             157.90.84.242
HTTP/1.1 200 OK
Content-Type: application/json; charset=UTF-8
                                            
Server: nginx/1.20.1
Date: Fri, 26 May 2023 05:44:13 GMT
Content-Length: 27
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://mrgay.com
Set-Cookie: id=1463236684436611396; Expires=Sat, 25 May 2024 05:44:13 GMT; Secure; SameSite=None
Vary: Origin


--- Additional Info ---
Magic:  JSON data\012- , ASCII text
Size:   27
Md5:    c4bea7951aaa542768f63f72d171ff83
Sha1:   7f57b3ce5d3a9bb0a15c32b34745b0214710e185
Sha256: d4fbb24457a99cbf28127e8a416979ca0f2ab97c64a59b8d38760c40d4934756
                                        
                                            GET /banner/in/show/?mid=1094314293980836518&pid=0&site=28115&sc=NO&usage_type=DCH&subid=0&sid=0&cid=0&price=0&is_cpm=0&cpm=0&ecpm=0&crid=&crtid=&tcid=0&out_id=&ver=&ver_c=&refdom=mrgay.com&hostname=auc-banner-hz-8&site_id=0&spot_id=28115&utm_source=&utm_medium=&utm_campaign=&utm_content=&expiration_timestamp=0&created_at=0000-00-00&is_native=0&auction_queue=0&pop_winurl=&ip=91.90.42.154&testab=&px_id=0&adblock=0&auction_host=&mm=&yc=&render_type=&campaign_type=&uniq=&exp=&resp_type=iframe&iabcat=IAB25&min_cpm=0.002217&placement_type_id=8&skin_test=&verify_hash=&score=0.23336963096733673&ml=&tag_ab=c&v2=0&ttl=&space_id=28115&banner_width=300&banner_height=250&accel=0&gyr=0&iabcat=IAB25&url=https%3A%2F%2Fa.realsrv.com%2Fiframe.php%3Fidzone%3D4515100%26size%3D300x250%26sub%3D0%26tags%3DGay%2C&pr=&bid_crid=&bid_cid=&is_iframe=0&ad_tags=Gay,&stratagem=&ssp=3756&refresh=1&priority=0&bb=0.002217 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://rtbrennab.com/get/?go=1&data=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
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             159.69.163.6
HTTP/2 302 Found
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 0
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
location: https://a.realsrv.com/iframe.php?idzone=4515100&size=300x250&sub=0&tags=Gay,
X-Firefox-Spdy: h2

                                        
                                            GET /banner/in/show/?mid=1940854523304666244&pid=0&site=28112&sc=NO&usage_type=DCH&subid=0&sid=0&cid=12774&price=0&is_cpm=1&cpm=0.00344&ecpm=0.003335768&crid=&crtid=d41d8cd98f00b204e9800998ecf8427e&tcid=0&out_id=&ver=&ver_c=&refdom=mrgay.com&hostname=auc-banner-hz-5&site_id=0&spot_id=28112&utm_source=&utm_medium=&utm_campaign=&utm_content=&expiration_timestamp=0&created_at=0000-00-00&is_native=6&auction_queue=0&pop_winurl=&ip=91.90.42.154&testab=&px_id=0&adblock=0&auction_host=&mm=&yc=&render_type=&campaign_type=&uniq=&exp=&resp_type=iframeAd&iabcat=IAB25&min_cpm=0.002324430236155512&placement_type_id=8&skin_test=&verify_hash=&score=0.23320197449154653&ml=&tag_ab=c&v2=0&ttl=&space_id=28112&banner_width=300&banner_height=250&accel=0&gyr=0&iabcat=IAB25&url=%2F%2Fin16.zog.link%2Fin%2Ftishow%2F%3Fkatds_ep%3D8zagKL0O7Gkpqrp1sIYvCwma6mGYLsLTWnFS_Ar_cdps8WIJSQzMsJENyy2XPinJZBcQ9p1LYEmz8VZEwF2ImMI8nzd8xBtN835l1xwa34YXp-I-KT-K8HTDdcxexg-8hK28hVqTPyzSreFG1hNc6-YRR6I9Q0SsftsoZrughrkm0gdSEKFy3P6YP2STj8jTChMmDJq2AZXxi_Bd9Ke1UcVISDj5MgcY6DnaK14kQZ1VApzDnC_m2hwnZ2z-JfgVTg6n4Ef91bwHEhrn7-rKR9yncZHFZKVhnUP7ZR1xgdFsP78PBuMxzLB-vJVxHya9dRnGsj131XVBbO9UNthS-YZpjY7EmRib-xUIQXG0Kw_H64ZCsMIJbGyqNgwMxr7pHcjzYRzHerxDLb6Cjwy-C3UJayb_egHKM3RXyCA0KbU8sqg4-DQYGa86_C9_ViA8EbLlM5M1OtZNfpviImis1Fv7qZhsBafnqJ6M0G9lVSRap-9zpv0a5RndCo1TMIvu0HQxJiXpVAdgFFnbAcRFjBWPcTNulmAavXOS4w36kuqR7O5zkvsfI689ds03wzRFlZLMxXDZ5lhRaMT36gcrFk1ZtOE6q_tNlAmm0MWcch5oc2aIASoGN5PAYhz5WUw1nx8rsDCXWCjLm7CvhOD5MP_Z3X1IGTp2tL5D5Yb4ZRJ8vbU6-yenBrXYk9t63oXFGfVPu8-hXoo8tnbuVrOwufmDVtFwuP4ESn0ZXh2wqzrrm6E1htikpXpRUhKUd1nds0sfzHriyucitpvPwOT5VAD2qTDQ146TMgbGe08ppaNGCNWvjHCH8EQTHErpY8JN_NvEsCgEjQtJc1lYnwno2PDbhFPIuzmt2KKtESeRBCR5MshjAhb9t78_-0z-RVc3SazPZmnLRh7BUm5eAaWMwyNPebxtb8UFFdta2fk9i-Pyfu8LyF4jIEm694My11zBiotxZKNZ303UQvL681lt6byB1vUDgbcrjMNg_vwPWMZj3Gvdp2wYTJiv7uEYHxwFFcK7f2PZTXUtpY4Jt2-OgiPupmJXba-SZDnvrYb1QbpypNcQF-kuobbZ1DlqyF74iwatH509WCbN7D6r9NrjwGndDc7Xu1BfdZRtEO0_5nit-4XDINzSrzNLcNmS8JYbrQRkhlV8nbNatqUK_gq4Gm4bcOO8y2yYt--S6_kNQri6luO4Dto9dSbtqfZp0FTE2dl4aXMnpkS42nGTEHLb1ehzaO8yeEMVFUcFkol40CpAWQWTw82kcXjZm-KzTAMip7WSvBvqWPrftkkQBG6z7DLFlEnHMrG1XFT-7Cz0TGWG5v0LGglKruMv6kAGczPBGRGj1Vs7NtDGYtuyXF3ejGX8vjI55aT3DXl8ErzGUdZL2_Uh0Ehcs-wTcIMb5bYdMlIxqKiws09Nf5y1faRCfjGtar91KDVR57vR9c8-nXEuJnDPEiuls1BJDrkbjVN6hV9whSxkXFqQ-Gw9_Dxc91gAcBGLNn6MrZqNQxEz27BgR0My7_R9rVLe92-6BeH4QZRtH3NpHuduuVyrzR6aaZd4kNWA0neGMv-sg7vxSnsbrJ5fmcjN0Nt6I8nSoJUkBhwfGM0Tp9X2iJMW3qCHoE5o92kwq7rjr0U24zjgCVfqPwEG1KFdWddZClcC12_ulphC4DAyRBOYXFJT0yFhY6bCHmq8P_cpu6iwWwr_Lk9FgnpXvhaKNjvsxusy-MGmz9MOTb7XKMLvH6pTz2pJGas0RSdy81QfYxKXg0obLSvSdZgMv86D5r2_OUcmHD78fZWxNmA_P0zSspMRgD8HCJ8Sy53meDF3l-ThDBa9v5jmXPONyyQXIg6Qw4Qbf2dVjBN7OtVoMZyNUlEC4BQalYAXbK17IgwhF7eJWA4pjSSOUYigLn44EHLSTy7JIO-W6G7E0fzJCFPG9gkRpPYTLjowWT_j5yPOh_MN6O6McB_kte1ehY281irQ7Fq5we-Lp_TsOTeq_7cpD5h7CKlTuh0aKQhhvo0FgFglFRpUDxgr-gMw-GccyAv3XAUmLAAAymo0jiFrBAs8V7GzkVeHZMEozAOkxLLBVJ0QoGKBNMfSb9s0pYOYKQgkPnz7B9RucGrUVxQniAoi9xm6iQFzfQ%26bid%3D0.00344&pr=&bid_crid=&bid_cid=&is_iframe=0&ad_tags=Gay,&stratagem=&ssp=3756&refresh=1&priority=0&bb=0.002254 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://rtbrennab.com/get/?go=1&data=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
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             159.69.163.6
HTTP/2 302 Found
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 0
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
location: //in16.zog.link/in/tishow/?katds_ep=8zagKL0O7Gkpqrp1sIYvCwma6mGYLsLTWnFS_Ar_cdps8WIJSQzMsJENyy2XPinJZBcQ9p1LYEmz8VZEwF2ImMI8nzd8xBtN835l1xwa34YXp-I-KT-K8HTDdcxexg-8hK28hVqTPyzSreFG1hNc6-YRR6I9Q0SsftsoZrughrkm0gdSEKFy3P6YP2STj8jTChMmDJq2AZXxi_Bd9Ke1UcVISDj5MgcY6DnaK14kQZ1VApzDnC_m2hwnZ2z-JfgVTg6n4Ef91bwHEhrn7-rKR9yncZHFZKVhnUP7ZR1xgdFsP78PBuMxzLB-vJVxHya9dRnGsj131XVBbO9UNthS-YZpjY7EmRib-xUIQXG0Kw_H64ZCsMIJbGyqNgwMxr7pHcjzYRzHerxDLb6Cjwy-C3UJayb_egHKM3RXyCA0KbU8sqg4-DQYGa86_C9_ViA8EbLlM5M1OtZNfpviImis1Fv7qZhsBafnqJ6M0G9lVSRap-9zpv0a5RndCo1TMIvu0HQxJiXpVAdgFFnbAcRFjBWPcTNulmAavXOS4w36kuqR7O5zkvsfI689ds03wzRFlZLMxXDZ5lhRaMT36gcrFk1ZtOE6q_tNlAmm0MWcch5oc2aIASoGN5PAYhz5WUw1nx8rsDCXWCjLm7CvhOD5MP_Z3X1IGTp2tL5D5Yb4ZRJ8vbU6-yenBrXYk9t63oXFGfVPu8-hXoo8tnbuVrOwufmDVtFwuP4ESn0ZXh2wqzrrm6E1htikpXpRUhKUd1nds0sfzHriyucitpvPwOT5VAD2qTDQ146TMgbGe08ppaNGCNWvjHCH8EQTHErpY8JN_NvEsCgEjQtJc1lYnwno2PDbhFPIuzmt2KKtESeRBCR5MshjAhb9t78_-0z-RVc3SazPZmnLRh7BUm5eAaWMwyNPebxtb8UFFdta2fk9i-Pyfu8LyF4jIEm694My11zBiotxZKNZ303UQvL681lt6byB1vUDgbcrjMNg_vwPWMZj3Gvdp2wYTJiv7uEYHxwFFcK7f2PZTXUtpY4Jt2-OgiPupmJXba-SZDnvrYb1QbpypNcQF-kuobbZ1DlqyF74iwatH509WCbN7D6r9NrjwGndDc7Xu1BfdZRtEO0_5nit-4XDINzSrzNLcNmS8JYbrQRkhlV8nbNatqUK_gq4Gm4bcOO8y2yYt--S6_kNQri6luO4Dto9dSbtqfZp0FTE2dl4aXMnpkS42nGTEHLb1ehzaO8yeEMVFUcFkol40CpAWQWTw82kcXjZm-KzTAMip7WSvBvqWPrftkkQBG6z7DLFlEnHMrG1XFT-7Cz0TGWG5v0LGglKruMv6kAGczPBGRGj1Vs7NtDGYtuyXF3ejGX8vjI55aT3DXl8ErzGUdZL2_Uh0Ehcs-wTcIMb5bYdMlIxqKiws09Nf5y1faRCfjGtar91KDVR57vR9c8-nXEuJnDPEiuls1BJDrkbjVN6hV9whSxkXFqQ-Gw9_Dxc91gAcBGLNn6MrZqNQxEz27BgR0My7_R9rVLe92-6BeH4QZRtH3NpHuduuVyrzR6aaZd4kNWA0neGMv-sg7vxSnsbrJ5fmcjN0Nt6I8nSoJUkBhwfGM0Tp9X2iJMW3qCHoE5o92kwq7rjr0U24zjgCVfqPwEG1KFdWddZClcC12_ulphC4DAyRBOYXFJT0yFhY6bCHmq8P_cpu6iwWwr_Lk9FgnpXvhaKNjvsxusy-MGmz9MOTb7XKMLvH6pTz2pJGas0RSdy81QfYxKXg0obLSvSdZgMv86D5r2_OUcmHD78fZWxNmA_P0zSspMRgD8HCJ8Sy53meDF3l-ThDBa9v5jmXPONyyQXIg6Qw4Qbf2dVjBN7OtVoMZyNUlEC4BQalYAXbK17IgwhF7eJWA4pjSSOUYigLn44EHLSTy7JIO-W6G7E0fzJCFPG9gkRpPYTLjowWT_j5yPOh_MN6O6McB_kte1ehY281irQ7Fq5we-Lp_TsOTeq_7cpD5h7CKlTuh0aKQhhvo0FgFglFRpUDxgr-gMw-GccyAv3XAUmLAAAymo0jiFrBAs8V7GzkVeHZMEozAOkxLLBVJ0QoGKBNMfSb9s0pYOYKQgkPnz7B9RucGrUVxQniAoi9xm6iQFzfQ&bid=0.00344
X-Firefox-Spdy: h2

                                        
                                            GET /banner/in/show/?mid=4100366211569347433&pid=0&site=28114&sc=NO&usage_type=DCH&subid=0&sid=0&cid=12774&price=0&is_cpm=1&cpm=0.00344&ecpm=0.003335768&crid=&crtid=d41d8cd98f00b204e9800998ecf8427e&tcid=0&out_id=&ver=&ver_c=&refdom=mrgay.com&hostname=auc-banner-hz-2&site_id=0&spot_id=28114&utm_source=&utm_medium=&utm_campaign=&utm_content=&expiration_timestamp=0&created_at=0000-00-00&is_native=6&auction_queue=0&pop_winurl=&ip=91.90.42.154&testab=&px_id=0&adblock=0&auction_host=&mm=&yc=&render_type=&campaign_type=&uniq=&exp=&resp_type=iframeAd&iabcat=IAB25&min_cpm=0.0021893369083221615&placement_type_id=8&skin_test=&verify_hash=&score=0.23356231307333497&ml=&tag_ab=c&v2=0&ttl=&space_id=28114&banner_width=300&banner_height=250&accel=0&gyr=0&iabcat=IAB25&url=%2F%2Fin16.zog.link%2Fin%2Ftishow%2F%3Fkatds_ep%3DTOq7WwrlWd51DOV0twn3d-kGQd2lQgK2G4PkiWqH1hVMEAkCjJko0jkXiRGMXFw5fooWTIao0959bO6qE4spEYHRF6G--PmFM79b0hLn2eSwovM9YkuE1bDYsp4mohmMd9mNqhO4ACZXqwYopnfTZrdrTJL4HcRYQX3OGyOWKfKD8upg9oN75XN8dJzLebrgFssjS-omejQlm2pQl5IPkHp_ncmIZXmDaqbkD6VtoRf5Gb6T085rPTofsm4iEoZdOQVMgPvhvDPrO3ECpZZI1OAApaPZUlqTXAqYRMFSOIhbHSc6_giVOFE9Z_229UwZXYgn8XPXMxt4WlRP372Q0y735ZHNtX8rftC2ctVrcKX-Xwyh2xsaC_xBJJxI-fFBPT5O-cBNDQGJOU6BdbbVshBSVDvRwM-SPRNhQlGJziAl5N16YrXJUrF-eXnqIUR94gfcpwGl6ikX-8CA3ifrb6y55qNSWvi6sUK-KRzEqrMQEcHp5pLXQkgTp4GufqOnjROWw29YHDozW3u7cMsnM9NTeXsMYB9Abi2IxhFziMva_NGxUB_9qYR46zMzJN_YqITYhhg3VoRQjVr0HQ8CUiwLlGFwVSyHkv5rRPYZOLhQvgRTVwxLkFacrMUgAj-6z7ZgJRsb0eh0ultCRPmq69YDbF3O7bSaDLLYJpG8NVD7z4WxBFJ_WOfUFZv7XIG7MLuNJzJNO0YCt9_Hmd3-4txVfPVlqkNwH8QRdoeS8esbHnrAxumplig4XzRViICJs8o-prmlMVfaTvLkBzGucMn6wlu95nf-GgTw6eNeqtJr14GbzDydnqg-QFNAN-ikDbY7UetlKEcaMg-tW8JDq81eDvmfJjlHAi-5I6D9OQ4QMOXfpJE9LXDMxh_z6UwyaSZ7j1TaxRpoK33y4ar-kA2HQtj7nP2QenPI9-DK8QIGZYa6oTGJdIkvqUaD43qirQrs43ENppuCadsTr-CTM_nzQdBfbFsO_vqDUnqtvplujjbG9Jhy_xEUKsCYRRoUtXRPbcCp10LNTZjWAC8en1113mmsPy9e5zgr99h_bs1IiUoMv1PaI1rAHdVwTYK_oYHoujh4NOVotoZwFmMNE9vDC3RVEt1xldLafFB-4O7SnmZtyV0lJ_XWuz33_SiN-RtXAmfUSFHVOqJhnr3OQVh814UnF1-vWq2tOFW5R9uztyPqAU0JojPWEB_jkm1Yt3lOJpBE1ks6YFR8wiZvaeIkjtTPaNJScGhQFDHfiM8Xk4EuT-FrOBm_0eaEuLG56kVolT-3lqIUDnf-mH4WAlmiCQN48wkecvRQq71GUVW_I5uvlabRqMZVwkuyc5gIKxeBap8aiw_oNg99NCk9YCfYSwlau71TtnsD_Y7ZOHIcdMnmGGBhSOW5uDJErPi39TUgZ2sUzvT3FYf3_GSKuyE-wa5Qp3QbTWZR8iRLzLEtE8bzeIdPsSG-ZsKHxfdZpsG9wmVAdMXvA0eSVDFsfgYax65u5pmXYGAZdAbPBQm3Fy5aELv8YTu6ciDj01PHRyVcSyFgk0Ls5BTNo3zjDuVnYvdpJ85bbaQlE4UYuHPSIP8-xvYUItgXtYO8IqMDLJpLP694TZ8KZD98xKS6Crxy2WdT1aduRYtiqMbHOrevKU42n2aosILQAkDnrMkuV9CkwcXFjaHcgcHYNcu1KFPeJxkuNiGZMet25UZTsOS50uWAEtDH3ZWVedD-sCVljIxoWSvQLLhTMpemg75Chqvs_zgzFo09P0IwCYpwaQNyyoUwIofUhEsVz9BxLs1hCPpXWaocqXJ35NubdsKf_PPyXiV9_s7jweCVSYIoIYBNfKr4iqX4WnkvOPBNs0wyElnTP0quanlW4lv5ZatNPFJfeP1K1sj3znVFPjZ9tia9Kp7nMeGxbdmCf3kVZ71Kp6houFLJhD3LwkfpKQfxiMeFThCP7rZ-Gsd-fzQXwFGkGBYGPBEvh7w8h3CZEzTT-mZ7sRel-uEGb3vS2J7FPatNdfXT8U5fxfMC2ibKEHwvTN4ne5DCdTzE86MtxGtT_mfm2YZHdzbLjd-ePSsfLV8LNCowHNEZBkie_L8p-mnTUjjVowkhflxIdj1GcGyNDLiZcf8zH27ZrWo2VrOZjg%26bid%3D0.00344&pr=&bid_crid=&bid_cid=&is_iframe=0&ad_tags=Gay,&stratagem=&ssp=3756&refresh=1&priority=0&bb=0.002123 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://rtbrennab.com/get/?go=1&data=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
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             159.69.163.6
HTTP/2 302 Found
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 0
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
location: //in16.zog.link/in/tishow/?katds_ep=TOq7WwrlWd51DOV0twn3d-kGQd2lQgK2G4PkiWqH1hVMEAkCjJko0jkXiRGMXFw5fooWTIao0959bO6qE4spEYHRF6G--PmFM79b0hLn2eSwovM9YkuE1bDYsp4mohmMd9mNqhO4ACZXqwYopnfTZrdrTJL4HcRYQX3OGyOWKfKD8upg9oN75XN8dJzLebrgFssjS-omejQlm2pQl5IPkHp_ncmIZXmDaqbkD6VtoRf5Gb6T085rPTofsm4iEoZdOQVMgPvhvDPrO3ECpZZI1OAApaPZUlqTXAqYRMFSOIhbHSc6_giVOFE9Z_229UwZXYgn8XPXMxt4WlRP372Q0y735ZHNtX8rftC2ctVrcKX-Xwyh2xsaC_xBJJxI-fFBPT5O-cBNDQGJOU6BdbbVshBSVDvRwM-SPRNhQlGJziAl5N16YrXJUrF-eXnqIUR94gfcpwGl6ikX-8CA3ifrb6y55qNSWvi6sUK-KRzEqrMQEcHp5pLXQkgTp4GufqOnjROWw29YHDozW3u7cMsnM9NTeXsMYB9Abi2IxhFziMva_NGxUB_9qYR46zMzJN_YqITYhhg3VoRQjVr0HQ8CUiwLlGFwVSyHkv5rRPYZOLhQvgRTVwxLkFacrMUgAj-6z7ZgJRsb0eh0ultCRPmq69YDbF3O7bSaDLLYJpG8NVD7z4WxBFJ_WOfUFZv7XIG7MLuNJzJNO0YCt9_Hmd3-4txVfPVlqkNwH8QRdoeS8esbHnrAxumplig4XzRViICJs8o-prmlMVfaTvLkBzGucMn6wlu95nf-GgTw6eNeqtJr14GbzDydnqg-QFNAN-ikDbY7UetlKEcaMg-tW8JDq81eDvmfJjlHAi-5I6D9OQ4QMOXfpJE9LXDMxh_z6UwyaSZ7j1TaxRpoK33y4ar-kA2HQtj7nP2QenPI9-DK8QIGZYa6oTGJdIkvqUaD43qirQrs43ENppuCadsTr-CTM_nzQdBfbFsO_vqDUnqtvplujjbG9Jhy_xEUKsCYRRoUtXRPbcCp10LNTZjWAC8en1113mmsPy9e5zgr99h_bs1IiUoMv1PaI1rAHdVwTYK_oYHoujh4NOVotoZwFmMNE9vDC3RVEt1xldLafFB-4O7SnmZtyV0lJ_XWuz33_SiN-RtXAmfUSFHVOqJhnr3OQVh814UnF1-vWq2tOFW5R9uztyPqAU0JojPWEB_jkm1Yt3lOJpBE1ks6YFR8wiZvaeIkjtTPaNJScGhQFDHfiM8Xk4EuT-FrOBm_0eaEuLG56kVolT-3lqIUDnf-mH4WAlmiCQN48wkecvRQq71GUVW_I5uvlabRqMZVwkuyc5gIKxeBap8aiw_oNg99NCk9YCfYSwlau71TtnsD_Y7ZOHIcdMnmGGBhSOW5uDJErPi39TUgZ2sUzvT3FYf3_GSKuyE-wa5Qp3QbTWZR8iRLzLEtE8bzeIdPsSG-ZsKHxfdZpsG9wmVAdMXvA0eSVDFsfgYax65u5pmXYGAZdAbPBQm3Fy5aELv8YTu6ciDj01PHRyVcSyFgk0Ls5BTNo3zjDuVnYvdpJ85bbaQlE4UYuHPSIP8-xvYUItgXtYO8IqMDLJpLP694TZ8KZD98xKS6Crxy2WdT1aduRYtiqMbHOrevKU42n2aosILQAkDnrMkuV9CkwcXFjaHcgcHYNcu1KFPeJxkuNiGZMet25UZTsOS50uWAEtDH3ZWVedD-sCVljIxoWSvQLLhTMpemg75Chqvs_zgzFo09P0IwCYpwaQNyyoUwIofUhEsVz9BxLs1hCPpXWaocqXJ35NubdsKf_PPyXiV9_s7jweCVSYIoIYBNfKr4iqX4WnkvOPBNs0wyElnTP0quanlW4lv5ZatNPFJfeP1K1sj3znVFPjZ9tia9Kp7nMeGxbdmCf3kVZ71Kp6houFLJhD3LwkfpKQfxiMeFThCP7rZ-Gsd-fzQXwFGkGBYGPBEvh7w8h3CZEzTT-mZ7sRel-uEGb3vS2J7FPatNdfXT8U5fxfMC2ibKEHwvTN4ne5DCdTzE86MtxGtT_mfm2YZHdzbLjd-ePSsfLV8LNCowHNEZBkie_L8p-mnTUjjVowkhflxIdj1GcGyNDLiZcf8zH27ZrWo2VrOZjg&bid=0.00344
X-Firefox-Spdy: h2

                                        
                                            GET /banner/in/show/?mid=38310471800556696&pid=0&site=28113&sc=NO&usage_type=DCH&subid=0&sid=0&cid=12774&price=0&is_cpm=1&cpm=0.00344&ecpm=0.003335768&crid=&crtid=d41d8cd98f00b204e9800998ecf8427e&tcid=0&out_id=&ver=&ver_c=&refdom=mrgay.com&hostname=auc-banner-hz-7&site_id=0&spot_id=28113&utm_source=&utm_medium=&utm_campaign=&utm_content=&expiration_timestamp=0&created_at=0000-00-00&is_native=6&auction_queue=0&pop_winurl=&ip=91.90.42.154&testab=&px_id=0&adblock=0&auction_host=&mm=&yc=&render_type=&campaign_type=&uniq=&exp=&resp_type=iframeAd&iabcat=IAB25&min_cpm=0.0024626173043209238&placement_type_id=8&skin_test=&verify_hash=&score=0.2334403699327218&ml=&tag_ab=c&v2=0&ttl=&space_id=28113&banner_width=300&banner_height=250&accel=0&gyr=0&iabcat=IAB25&url=%2F%2Fin16.zog.link%2Fin%2Ftishow%2F%3Fkatds_ep%3D5MgSylaBs4TCY1SixhEjdl38MYiBS4clpfzdQwYqsevMwcAYzN2L08TqGyU1iwQgoOpBr6JT4VjWwIvM8tOR0kznV5tpXk_8yazcTpHv4kx-Y3GQfsHOTNaPaCG1D28ermMaRZbthRXXpwExBVwCGrThQQJX7M3Dn6UEvU92VJ2qDQPTYN4IVuoeECHiYPRZViPkWNhaFrczRjoRabCEgGvHaFA3Vt7FaFy4_Nf1JR-XIVCtrSNpx-wUnxv65GKG4CYe6Q27gCFaRbHs5TWlzSPvxU_G8fiybR3HPjb2PCO80FJiUsfoQpBEOappK_nnJ0-mHjv9yzvpjzku9K_AcYBXLJjtzyv3f7HU4CSKiNo0J6JSvllretc1UPIxtHd9LhPaaw2Wn0LEEq2ql85sCcSysArKICqmaQgrmV3M1d91y8nHyxVkXyMckgyNTXZvBB4mMeyYeP9sNSkUGpjqcJKiiDtcI0JF4piSXMeYoRIL-dV6CXIp_QUdRleFfD0c3KHcWv7_UrnlZ1xlQuo7gzrqLjXdY5C1sZWxisv_tunHBdSMWBGSKItnDNLp66hRnsMuWiwPyv7sNwXQVO6-Hzst-_Ruwfnw8FDZNXhxkhopDAYyHIIhxzGURH_hArS2t_lY29FDgrvtsAimDIaHOkr5yODscagzEE3Ev1z1Rxg7gp_YkblGHvAPYy4jW8seqkw8kHfEWQmYZjD8_xbtrmmyHhp6KOYwB2avavVm2tMScDzcM4h7gc9g4Fc64Re-ELc4-ZDlmQFw5JWrWBeXTcRnDNPXrINXsY5L0Idab14RLe8peHfCGzCgMF29i1Z02vLnKdG_ibeL5Qe80XGOwOvNy1v2BxVEs5MbM8rG_U-iw-_pCk7aLWw0aWliRQtKM8_adE4AGCefDiFtV7df_ZTGujzm35o8m5pE3C9NcNetNwaD1PAfx7_iDma6LzzLUeiys9_isWR6d4NJvffhS4ZOoYw-VeqaF2IXDigC9fir1HS1BKF5HHkReJF_3AlvL7EApNa1AYpqYucLAugm-j7ekEgfQe2Qaw5ars4vZ7d_R4eW-H7G1T723aQgHEzrLEa8IaCgvxvo7iarfTaIpJCXU7TNmsDhfKQNmixSLpuq_MFOMyXfNwq3hNAw63VngynscJanS0CP4T-3gIUI_GZcfyZFwhe-xhv7udlm7BZBCXMd2Gpp0EuQmqJiMle9PKFHr-0DuWUXKn0ydfUXQeCUWpwGw0dWbnm_2EOrk31d6YOemg_74hH4onTikJzoLtE0KaWYCaMMx6H4bHVealXJzKSa5eWJ-0df8daxrAzlmAT1wlwVE2lZFk97etCEkXpTNdIIhZnRFxFXytGikmRefA2HUiK8bhJaRCJ0dTJTZzJeQg3cUGcCPkVjFVXgQyR2Q6495UDb76AMmf1f4uL9X6zArPN-zUKOLrZpEi4Zvg0EutrXfIH2e9ggmhCq19N_OO4Ee5mL6bqOaaOrNWL-S4W_9DYBPlJfSN8JAL7CKsVKUXZ_hQrUZ9nvWhZnw_TphSavLkU7j9RRJ4aaBTG2renxPg4C82m-GyBIQHLgwtbTRnHl9PNXpf2DANaT2jcAf1Rgu7s2anl3tbyr3Ek_swWqlYa3U45wbZCIZANtyK-kOHHexNNlC-00tfCc7_61FqOwpjuUpG-7LasDaxKuZDIx-KuDgNwQAlZwN8bcO-rxreRvPFReDAjuoUzJ7fRX0NYTJqPy0Gu5BPz3MRtLc8hOKxy41BUQE3GiQ5mhbAGZJ5a9CG2GVJA6_J3U0y5qN4JrGAc65LGBEezONZkfbKDTxeHWlene_672s76IJN16BVdGZmWIZBjgf3Tvi1aCdjINkS_ypMiDirCcbEA264qKmxbv2yVWSiiL30ahjsoxF8d3fZCLWc-LWNI69EcIsNiUA9asCLn8BkLK_fYS5iUq5tff-ZterbOOlpzFmjQkKmHB9mU3-mf1IcOf3obz3RHJhNQ5D3P_mlyDgDGvOQsvhafecOpzhXXqqrpj6AX2cM_M7EtcrUZXCP2hBvvWX8YaP2UNfFPFnSB3hQys9x10zArxZg211XG8SifEAIR0aEaYNDvd8np8COcg4-yQKpJ7F5A4mXwgNRLsCA%26bid%3D0.00344&pr=&bid_crid=&bid_cid=&is_iframe=0&ad_tags=Gay,&stratagem=&ssp=3756&refresh=1&priority=0&bb=0.002388 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://rtbrennab.com/get/?go=1&data=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
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             159.69.163.6
HTTP/2 302 Found
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 0
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
location: //in16.zog.link/in/tishow/?katds_ep=5MgSylaBs4TCY1SixhEjdl38MYiBS4clpfzdQwYqsevMwcAYzN2L08TqGyU1iwQgoOpBr6JT4VjWwIvM8tOR0kznV5tpXk_8yazcTpHv4kx-Y3GQfsHOTNaPaCG1D28ermMaRZbthRXXpwExBVwCGrThQQJX7M3Dn6UEvU92VJ2qDQPTYN4IVuoeECHiYPRZViPkWNhaFrczRjoRabCEgGvHaFA3Vt7FaFy4_Nf1JR-XIVCtrSNpx-wUnxv65GKG4CYe6Q27gCFaRbHs5TWlzSPvxU_G8fiybR3HPjb2PCO80FJiUsfoQpBEOappK_nnJ0-mHjv9yzvpjzku9K_AcYBXLJjtzyv3f7HU4CSKiNo0J6JSvllretc1UPIxtHd9LhPaaw2Wn0LEEq2ql85sCcSysArKICqmaQgrmV3M1d91y8nHyxVkXyMckgyNTXZvBB4mMeyYeP9sNSkUGpjqcJKiiDtcI0JF4piSXMeYoRIL-dV6CXIp_QUdRleFfD0c3KHcWv7_UrnlZ1xlQuo7gzrqLjXdY5C1sZWxisv_tunHBdSMWBGSKItnDNLp66hRnsMuWiwPyv7sNwXQVO6-Hzst-_Ruwfnw8FDZNXhxkhopDAYyHIIhxzGURH_hArS2t_lY29FDgrvtsAimDIaHOkr5yODscagzEE3Ev1z1Rxg7gp_YkblGHvAPYy4jW8seqkw8kHfEWQmYZjD8_xbtrmmyHhp6KOYwB2avavVm2tMScDzcM4h7gc9g4Fc64Re-ELc4-ZDlmQFw5JWrWBeXTcRnDNPXrINXsY5L0Idab14RLe8peHfCGzCgMF29i1Z02vLnKdG_ibeL5Qe80XGOwOvNy1v2BxVEs5MbM8rG_U-iw-_pCk7aLWw0aWliRQtKM8_adE4AGCefDiFtV7df_ZTGujzm35o8m5pE3C9NcNetNwaD1PAfx7_iDma6LzzLUeiys9_isWR6d4NJvffhS4ZOoYw-VeqaF2IXDigC9fir1HS1BKF5HHkReJF_3AlvL7EApNa1AYpqYucLAugm-j7ekEgfQe2Qaw5ars4vZ7d_R4eW-H7G1T723aQgHEzrLEa8IaCgvxvo7iarfTaIpJCXU7TNmsDhfKQNmixSLpuq_MFOMyXfNwq3hNAw63VngynscJanS0CP4T-3gIUI_GZcfyZFwhe-xhv7udlm7BZBCXMd2Gpp0EuQmqJiMle9PKFHr-0DuWUXKn0ydfUXQeCUWpwGw0dWbnm_2EOrk31d6YOemg_74hH4onTikJzoLtE0KaWYCaMMx6H4bHVealXJzKSa5eWJ-0df8daxrAzlmAT1wlwVE2lZFk97etCEkXpTNdIIhZnRFxFXytGikmRefA2HUiK8bhJaRCJ0dTJTZzJeQg3cUGcCPkVjFVXgQyR2Q6495UDb76AMmf1f4uL9X6zArPN-zUKOLrZpEi4Zvg0EutrXfIH2e9ggmhCq19N_OO4Ee5mL6bqOaaOrNWL-S4W_9DYBPlJfSN8JAL7CKsVKUXZ_hQrUZ9nvWhZnw_TphSavLkU7j9RRJ4aaBTG2renxPg4C82m-GyBIQHLgwtbTRnHl9PNXpf2DANaT2jcAf1Rgu7s2anl3tbyr3Ek_swWqlYa3U45wbZCIZANtyK-kOHHexNNlC-00tfCc7_61FqOwpjuUpG-7LasDaxKuZDIx-KuDgNwQAlZwN8bcO-rxreRvPFReDAjuoUzJ7fRX0NYTJqPy0Gu5BPz3MRtLc8hOKxy41BUQE3GiQ5mhbAGZJ5a9CG2GVJA6_J3U0y5qN4JrGAc65LGBEezONZkfbKDTxeHWlene_672s76IJN16BVdGZmWIZBjgf3Tvi1aCdjINkS_ypMiDirCcbEA264qKmxbv2yVWSiiL30ahjsoxF8d3fZCLWc-LWNI69EcIsNiUA9asCLn8BkLK_fYS5iUq5tff-ZterbOOlpzFmjQkKmHB9mU3-mf1IcOf3obz3RHJhNQ5D3P_mlyDgDGvOQsvhafecOpzhXXqqrpj6AX2cM_M7EtcrUZXCP2hBvvWX8YaP2UNfFPFnSB3hQys9x10zArxZg211XG8SifEAIR0aEaYNDvd8np8COcg4-yQKpJ7F5A4mXwgNRLsCA&bid=0.00344
X-Firefox-Spdy: h2

                                        
                                            GET /in/tishow/?katds_ep=8zagKL0O7Gkpqrp1sIYvCwma6mGYLsLTWnFS_Ar_cdps8WIJSQzMsJENyy2XPinJZBcQ9p1LYEmz8VZEwF2ImMI8nzd8xBtN835l1xwa34YXp-I-KT-K8HTDdcxexg-8hK28hVqTPyzSreFG1hNc6-YRR6I9Q0SsftsoZrughrkm0gdSEKFy3P6YP2STj8jTChMmDJq2AZXxi_Bd9Ke1UcVISDj5MgcY6DnaK14kQZ1VApzDnC_m2hwnZ2z-JfgVTg6n4Ef91bwHEhrn7-rKR9yncZHFZKVhnUP7ZR1xgdFsP78PBuMxzLB-vJVxHya9dRnGsj131XVBbO9UNthS-YZpjY7EmRib-xUIQXG0Kw_H64ZCsMIJbGyqNgwMxr7pHcjzYRzHerxDLb6Cjwy-C3UJayb_egHKM3RXyCA0KbU8sqg4-DQYGa86_C9_ViA8EbLlM5M1OtZNfpviImis1Fv7qZhsBafnqJ6M0G9lVSRap-9zpv0a5RndCo1TMIvu0HQxJiXpVAdgFFnbAcRFjBWPcTNulmAavXOS4w36kuqR7O5zkvsfI689ds03wzRFlZLMxXDZ5lhRaMT36gcrFk1ZtOE6q_tNlAmm0MWcch5oc2aIASoGN5PAYhz5WUw1nx8rsDCXWCjLm7CvhOD5MP_Z3X1IGTp2tL5D5Yb4ZRJ8vbU6-yenBrXYk9t63oXFGfVPu8-hXoo8tnbuVrOwufmDVtFwuP4ESn0ZXh2wqzrrm6E1htikpXpRUhKUd1nds0sfzHriyucitpvPwOT5VAD2qTDQ146TMgbGe08ppaNGCNWvjHCH8EQTHErpY8JN_NvEsCgEjQtJc1lYnwno2PDbhFPIuzmt2KKtESeRBCR5MshjAhb9t78_-0z-RVc3SazPZmnLRh7BUm5eAaWMwyNPebxtb8UFFdta2fk9i-Pyfu8LyF4jIEm694My11zBiotxZKNZ303UQvL681lt6byB1vUDgbcrjMNg_vwPWMZj3Gvdp2wYTJiv7uEYHxwFFcK7f2PZTXUtpY4Jt2-OgiPupmJXba-SZDnvrYb1QbpypNcQF-kuobbZ1DlqyF74iwatH509WCbN7D6r9NrjwGndDc7Xu1BfdZRtEO0_5nit-4XDINzSrzNLcNmS8JYbrQRkhlV8nbNatqUK_gq4Gm4bcOO8y2yYt--S6_kNQri6luO4Dto9dSbtqfZp0FTE2dl4aXMnpkS42nGTEHLb1ehzaO8yeEMVFUcFkol40CpAWQWTw82kcXjZm-KzTAMip7WSvBvqWPrftkkQBG6z7DLFlEnHMrG1XFT-7Cz0TGWG5v0LGglKruMv6kAGczPBGRGj1Vs7NtDGYtuyXF3ejGX8vjI55aT3DXl8ErzGUdZL2_Uh0Ehcs-wTcIMb5bYdMlIxqKiws09Nf5y1faRCfjGtar91KDVR57vR9c8-nXEuJnDPEiuls1BJDrkbjVN6hV9whSxkXFqQ-Gw9_Dxc91gAcBGLNn6MrZqNQxEz27BgR0My7_R9rVLe92-6BeH4QZRtH3NpHuduuVyrzR6aaZd4kNWA0neGMv-sg7vxSnsbrJ5fmcjN0Nt6I8nSoJUkBhwfGM0Tp9X2iJMW3qCHoE5o92kwq7rjr0U24zjgCVfqPwEG1KFdWddZClcC12_ulphC4DAyRBOYXFJT0yFhY6bCHmq8P_cpu6iwWwr_Lk9FgnpXvhaKNjvsxusy-MGmz9MOTb7XKMLvH6pTz2pJGas0RSdy81QfYxKXg0obLSvSdZgMv86D5r2_OUcmHD78fZWxNmA_P0zSspMRgD8HCJ8Sy53meDF3l-ThDBa9v5jmXPONyyQXIg6Qw4Qbf2dVjBN7OtVoMZyNUlEC4BQalYAXbK17IgwhF7eJWA4pjSSOUYigLn44EHLSTy7JIO-W6G7E0fzJCFPG9gkRpPYTLjowWT_j5yPOh_MN6O6McB_kte1ehY281irQ7Fq5we-Lp_TsOTeq_7cpD5h7CKlTuh0aKQhhvo0FgFglFRpUDxgr-gMw-GccyAv3XAUmLAAAymo0jiFrBAs8V7GzkVeHZMEozAOkxLLBVJ0QoGKBNMfSb9s0pYOYKQgkPnz7B9RucGrUVxQniAoi9xm6iQFzfQ&bid=0.00344 HTTP/1.1 
Host: in16.zog.link
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://rtbrennab.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             109.206.176.75
HTTP/2 302 Found
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:14 GMT
content-length: 0
location: https://cdn2cdn.me/m/p/0/540/540735/2rSdXLNk.html?&__OS_TYPE__=%7B%7B+__OS_TYPE__+%7D%7D&MOBILE_BRAND=%5BMOBILE_BRAND%5D&__IP2L_MOBILE__=%7B%7B+__IP2L_MOBILE__+%7D%7D&PRICE=0.0050&utm3=249-6435-14933&CAMPAIGN_ID=6435&bidding_price=0.0043&PRICING_MODEL=%5BPRICING_MODEL%5D&utm2=878669509-100&site=%7B%7B+site+%7D%7D&utm1=tcb&OS_FAMILY=%5BOS_FAMILY%5D&__GEOIP_COUNTRY_SHORT__=%7B%7B+__GEOIP_COUNTRY_SHORT__+%7D%7D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&OS_TYPE=%5BOS_TYPE%5D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24+0.0050&priority=%5BPRIORITY%5D&id_zone=%5Bidzone%5D&__BROWSER_FAMILY__=%7B%7B+__BROWSER_FAMILY__+%7D%7D&__OS_FAMILY__=%7B%7B+__OS_FAMILY__+%7D%7D&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D&pricing_model=cpm&click_id=6e8eaa6a-b4e7-4c5f-b5b9-b99fab368f87&utm4=0-10346131-0&ad_sub=173501021&price=0.0050&campaign_id=37319&pricebox_price=0.0030&DOMAIN=mrgay.com
pragma: no-cache
vary: *
cache-control: no-cache, no-store, must-revalidate
X-Firefox-Spdy: h2

                                        
                                            GET /in/tishow/?katds_ep=5MgSylaBs4TCY1SixhEjdl38MYiBS4clpfzdQwYqsevMwcAYzN2L08TqGyU1iwQgoOpBr6JT4VjWwIvM8tOR0kznV5tpXk_8yazcTpHv4kx-Y3GQfsHOTNaPaCG1D28ermMaRZbthRXXpwExBVwCGrThQQJX7M3Dn6UEvU92VJ2qDQPTYN4IVuoeECHiYPRZViPkWNhaFrczRjoRabCEgGvHaFA3Vt7FaFy4_Nf1JR-XIVCtrSNpx-wUnxv65GKG4CYe6Q27gCFaRbHs5TWlzSPvxU_G8fiybR3HPjb2PCO80FJiUsfoQpBEOappK_nnJ0-mHjv9yzvpjzku9K_AcYBXLJjtzyv3f7HU4CSKiNo0J6JSvllretc1UPIxtHd9LhPaaw2Wn0LEEq2ql85sCcSysArKICqmaQgrmV3M1d91y8nHyxVkXyMckgyNTXZvBB4mMeyYeP9sNSkUGpjqcJKiiDtcI0JF4piSXMeYoRIL-dV6CXIp_QUdRleFfD0c3KHcWv7_UrnlZ1xlQuo7gzrqLjXdY5C1sZWxisv_tunHBdSMWBGSKItnDNLp66hRnsMuWiwPyv7sNwXQVO6-Hzst-_Ruwfnw8FDZNXhxkhopDAYyHIIhxzGURH_hArS2t_lY29FDgrvtsAimDIaHOkr5yODscagzEE3Ev1z1Rxg7gp_YkblGHvAPYy4jW8seqkw8kHfEWQmYZjD8_xbtrmmyHhp6KOYwB2avavVm2tMScDzcM4h7gc9g4Fc64Re-ELc4-ZDlmQFw5JWrWBeXTcRnDNPXrINXsY5L0Idab14RLe8peHfCGzCgMF29i1Z02vLnKdG_ibeL5Qe80XGOwOvNy1v2BxVEs5MbM8rG_U-iw-_pCk7aLWw0aWliRQtKM8_adE4AGCefDiFtV7df_ZTGujzm35o8m5pE3C9NcNetNwaD1PAfx7_iDma6LzzLUeiys9_isWR6d4NJvffhS4ZOoYw-VeqaF2IXDigC9fir1HS1BKF5HHkReJF_3AlvL7EApNa1AYpqYucLAugm-j7ekEgfQe2Qaw5ars4vZ7d_R4eW-H7G1T723aQgHEzrLEa8IaCgvxvo7iarfTaIpJCXU7TNmsDhfKQNmixSLpuq_MFOMyXfNwq3hNAw63VngynscJanS0CP4T-3gIUI_GZcfyZFwhe-xhv7udlm7BZBCXMd2Gpp0EuQmqJiMle9PKFHr-0DuWUXKn0ydfUXQeCUWpwGw0dWbnm_2EOrk31d6YOemg_74hH4onTikJzoLtE0KaWYCaMMx6H4bHVealXJzKSa5eWJ-0df8daxrAzlmAT1wlwVE2lZFk97etCEkXpTNdIIhZnRFxFXytGikmRefA2HUiK8bhJaRCJ0dTJTZzJeQg3cUGcCPkVjFVXgQyR2Q6495UDb76AMmf1f4uL9X6zArPN-zUKOLrZpEi4Zvg0EutrXfIH2e9ggmhCq19N_OO4Ee5mL6bqOaaOrNWL-S4W_9DYBPlJfSN8JAL7CKsVKUXZ_hQrUZ9nvWhZnw_TphSavLkU7j9RRJ4aaBTG2renxPg4C82m-GyBIQHLgwtbTRnHl9PNXpf2DANaT2jcAf1Rgu7s2anl3tbyr3Ek_swWqlYa3U45wbZCIZANtyK-kOHHexNNlC-00tfCc7_61FqOwpjuUpG-7LasDaxKuZDIx-KuDgNwQAlZwN8bcO-rxreRvPFReDAjuoUzJ7fRX0NYTJqPy0Gu5BPz3MRtLc8hOKxy41BUQE3GiQ5mhbAGZJ5a9CG2GVJA6_J3U0y5qN4JrGAc65LGBEezONZkfbKDTxeHWlene_672s76IJN16BVdGZmWIZBjgf3Tvi1aCdjINkS_ypMiDirCcbEA264qKmxbv2yVWSiiL30ahjsoxF8d3fZCLWc-LWNI69EcIsNiUA9asCLn8BkLK_fYS5iUq5tff-ZterbOOlpzFmjQkKmHB9mU3-mf1IcOf3obz3RHJhNQ5D3P_mlyDgDGvOQsvhafecOpzhXXqqrpj6AX2cM_M7EtcrUZXCP2hBvvWX8YaP2UNfFPFnSB3hQys9x10zArxZg211XG8SifEAIR0aEaYNDvd8np8COcg4-yQKpJ7F5A4mXwgNRLsCA&bid=0.00344 HTTP/1.1 
Host: in16.zog.link
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://rtbrennab.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             109.206.176.75
HTTP/2 302 Found
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:14 GMT
content-length: 0
location: https://cdn2cdn.me/m/p/0/540/540735/2rSdXLNk.html?&__OS_TYPE__=%7B%7B+__OS_TYPE__+%7D%7D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&utm3=249-6435-14933&__IP2L_MOBILE__=%7B%7B+__IP2L_MOBILE__+%7D%7D&price=0.0050&id_zone=%5Bidzone%5D&DOMAIN=mrgay.com&ad_sub=173501021&PRICING_MODEL=%5BPRICING_MODEL%5D&click_id=6df3f18d-6483-4fe6-bb64-69f5856e1dbe&utm2=878669509-100&OS_FAMILY=%5BOS_FAMILY%5D&__OS_FAMILY__=%7B%7B+__OS_FAMILY__+%7D%7D&priority=%5BPRIORITY%5D&CAMPAIGN_ID=6435&pricebox_price=0.0030&PRICE=0.0050&utm1=tcb&pricing_model=cpm&bidding_price=0.0043&__GEOIP_COUNTRY_SHORT__=%7B%7B+__GEOIP_COUNTRY_SHORT__+%7D%7D&campaign_id=37319&utm4=0-10346131-0&MOBILE_BRAND=%5BMOBILE_BRAND%5D&site=%7B%7B+site+%7D%7D&OS_TYPE=%5BOS_TYPE%5D&__BROWSER_FAMILY__=%7B%7B+__BROWSER_FAMILY__+%7D%7D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24+0.0050&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D
pragma: no-cache
vary: *
cache-control: no-cache, no-store, must-revalidate
X-Firefox-Spdy: h2

                                        
                                            GET /in/tishow/?katds_ep=TOq7WwrlWd51DOV0twn3d-kGQd2lQgK2G4PkiWqH1hVMEAkCjJko0jkXiRGMXFw5fooWTIao0959bO6qE4spEYHRF6G--PmFM79b0hLn2eSwovM9YkuE1bDYsp4mohmMd9mNqhO4ACZXqwYopnfTZrdrTJL4HcRYQX3OGyOWKfKD8upg9oN75XN8dJzLebrgFssjS-omejQlm2pQl5IPkHp_ncmIZXmDaqbkD6VtoRf5Gb6T085rPTofsm4iEoZdOQVMgPvhvDPrO3ECpZZI1OAApaPZUlqTXAqYRMFSOIhbHSc6_giVOFE9Z_229UwZXYgn8XPXMxt4WlRP372Q0y735ZHNtX8rftC2ctVrcKX-Xwyh2xsaC_xBJJxI-fFBPT5O-cBNDQGJOU6BdbbVshBSVDvRwM-SPRNhQlGJziAl5N16YrXJUrF-eXnqIUR94gfcpwGl6ikX-8CA3ifrb6y55qNSWvi6sUK-KRzEqrMQEcHp5pLXQkgTp4GufqOnjROWw29YHDozW3u7cMsnM9NTeXsMYB9Abi2IxhFziMva_NGxUB_9qYR46zMzJN_YqITYhhg3VoRQjVr0HQ8CUiwLlGFwVSyHkv5rRPYZOLhQvgRTVwxLkFacrMUgAj-6z7ZgJRsb0eh0ultCRPmq69YDbF3O7bSaDLLYJpG8NVD7z4WxBFJ_WOfUFZv7XIG7MLuNJzJNO0YCt9_Hmd3-4txVfPVlqkNwH8QRdoeS8esbHnrAxumplig4XzRViICJs8o-prmlMVfaTvLkBzGucMn6wlu95nf-GgTw6eNeqtJr14GbzDydnqg-QFNAN-ikDbY7UetlKEcaMg-tW8JDq81eDvmfJjlHAi-5I6D9OQ4QMOXfpJE9LXDMxh_z6UwyaSZ7j1TaxRpoK33y4ar-kA2HQtj7nP2QenPI9-DK8QIGZYa6oTGJdIkvqUaD43qirQrs43ENppuCadsTr-CTM_nzQdBfbFsO_vqDUnqtvplujjbG9Jhy_xEUKsCYRRoUtXRPbcCp10LNTZjWAC8en1113mmsPy9e5zgr99h_bs1IiUoMv1PaI1rAHdVwTYK_oYHoujh4NOVotoZwFmMNE9vDC3RVEt1xldLafFB-4O7SnmZtyV0lJ_XWuz33_SiN-RtXAmfUSFHVOqJhnr3OQVh814UnF1-vWq2tOFW5R9uztyPqAU0JojPWEB_jkm1Yt3lOJpBE1ks6YFR8wiZvaeIkjtTPaNJScGhQFDHfiM8Xk4EuT-FrOBm_0eaEuLG56kVolT-3lqIUDnf-mH4WAlmiCQN48wkecvRQq71GUVW_I5uvlabRqMZVwkuyc5gIKxeBap8aiw_oNg99NCk9YCfYSwlau71TtnsD_Y7ZOHIcdMnmGGBhSOW5uDJErPi39TUgZ2sUzvT3FYf3_GSKuyE-wa5Qp3QbTWZR8iRLzLEtE8bzeIdPsSG-ZsKHxfdZpsG9wmVAdMXvA0eSVDFsfgYax65u5pmXYGAZdAbPBQm3Fy5aELv8YTu6ciDj01PHRyVcSyFgk0Ls5BTNo3zjDuVnYvdpJ85bbaQlE4UYuHPSIP8-xvYUItgXtYO8IqMDLJpLP694TZ8KZD98xKS6Crxy2WdT1aduRYtiqMbHOrevKU42n2aosILQAkDnrMkuV9CkwcXFjaHcgcHYNcu1KFPeJxkuNiGZMet25UZTsOS50uWAEtDH3ZWVedD-sCVljIxoWSvQLLhTMpemg75Chqvs_zgzFo09P0IwCYpwaQNyyoUwIofUhEsVz9BxLs1hCPpXWaocqXJ35NubdsKf_PPyXiV9_s7jweCVSYIoIYBNfKr4iqX4WnkvOPBNs0wyElnTP0quanlW4lv5ZatNPFJfeP1K1sj3znVFPjZ9tia9Kp7nMeGxbdmCf3kVZ71Kp6houFLJhD3LwkfpKQfxiMeFThCP7rZ-Gsd-fzQXwFGkGBYGPBEvh7w8h3CZEzTT-mZ7sRel-uEGb3vS2J7FPatNdfXT8U5fxfMC2ibKEHwvTN4ne5DCdTzE86MtxGtT_mfm2YZHdzbLjd-ePSsfLV8LNCowHNEZBkie_L8p-mnTUjjVowkhflxIdj1GcGyNDLiZcf8zH27ZrWo2VrOZjg&bid=0.00344 HTTP/1.1 
Host: in16.zog.link
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://rtbrennab.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             109.206.176.75
HTTP/2 302 Found
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:14 GMT
content-length: 0
location: https://cdn2cdn.me/m/p/0/540/540735/2rSdXLNk.html?&utm1=tcb&__GEOIP_COUNTRY_SHORT__=%7B%7B+__GEOIP_COUNTRY_SHORT__+%7D%7D&priority=%5BPRIORITY%5D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24+0.0050&utm2=878669509-100&id_zone=%5Bidzone%5D&__IP2L_MOBILE__=%7B%7B+__IP2L_MOBILE__+%7D%7D&utm4=0-10346131-0&MOBILE_BRAND=%5BMOBILE_BRAND%5D&CAMPAIGN_ID=6435&ad_sub=173501021&__OS_FAMILY__=%7B%7B+__OS_FAMILY__+%7D%7D&pricebox_price=0.0030&site=%7B%7B+site+%7D%7D&click_id=fe8cb0f4-2af3-441c-903c-08e86f096180&__BROWSER_FAMILY__=%7B%7B+__BROWSER_FAMILY__+%7D%7D&PRICE=0.0050&OS_FAMILY=%5BOS_FAMILY%5D&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D&utm3=249-6435-14933&DOMAIN=mrgay.com&__OS_TYPE__=%7B%7B+__OS_TYPE__+%7D%7D&price=0.0050&PRICING_MODEL=%5BPRICING_MODEL%5D&OS_TYPE=%5BOS_TYPE%5D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&campaign_id=37319&pricing_model=cpm&bidding_price=0.0043
pragma: no-cache
vary: *
cache-control: no-cache, no-store, must-revalidate
X-Firefox-Spdy: h2

                                        
                                            GET /m/p/0/540/540735/2rSdXLNk.html?&__OS_TYPE__=%7B%7B+__OS_TYPE__+%7D%7D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&utm3=249-6435-14933&__IP2L_MOBILE__=%7B%7B+__IP2L_MOBILE__+%7D%7D&price=0.0050&id_zone=%5Bidzone%5D&DOMAIN=mrgay.com&ad_sub=173501021&PRICING_MODEL=%5BPRICING_MODEL%5D&click_id=6df3f18d-6483-4fe6-bb64-69f5856e1dbe&utm2=878669509-100&OS_FAMILY=%5BOS_FAMILY%5D&__OS_FAMILY__=%7B%7B+__OS_FAMILY__+%7D%7D&priority=%5BPRIORITY%5D&CAMPAIGN_ID=6435&pricebox_price=0.0030&PRICE=0.0050&utm1=tcb&pricing_model=cpm&bidding_price=0.0043&__GEOIP_COUNTRY_SHORT__=%7B%7B+__GEOIP_COUNTRY_SHORT__+%7D%7D&campaign_id=37319&utm4=0-10346131-0&MOBILE_BRAND=%5BMOBILE_BRAND%5D&site=%7B%7B+site+%7D%7D&OS_TYPE=%5BOS_TYPE%5D&__BROWSER_FAMILY__=%7B%7B+__BROWSER_FAMILY__+%7D%7D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24+0.0050&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D HTTP/1.1 
Host: cdn2cdn.me
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://rtbrennab.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:14 GMT
server: nginx/1.20.1
last-modified: Wed, 10 May 2023 11:34:20 GMT
vary: Accept-Encoding
etag: W/"645b813c-acd"
x-request-id: 056f969b12040696e369dbddad818eb7
content-encoding: gzip
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache, no-cache
expires: 0
x-proxy-cache: MISS, MISS
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, max speed, from Unix\012- data
Size:   940
Md5:    77427989e3191046131cfc994ab3b142
Sha1:   74e2a50ce69e7bb93689e977f68f484b623a0591
Sha256: 56aba34e19b7d88cd315cd0e65f206129e477827ecbe6eecdc35eca59c894e96
                                        
                                            GET /in/show/?=undefined&__OS_TYPE__=%7B%7B%2B__OS_TYPE__%2B%7D%7D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&utm3=249-6435-14933&__IP2L_MOBILE__=%7B%7B%2B__IP2L_MOBILE__%2B%7D%7D&price=0.0050&id_zone=%5Bidzone%5D&DOMAIN=mrgay.com&ad_sub=173501021&PRICING_MODEL=%5BPRICING_MODEL%5D&click_id=6df3f18d-6483-4fe6-bb64-69f5856e1dbe&utm2=878669509-100&OS_FAMILY=%5BOS_FAMILY%5D&__OS_FAMILY__=%7B%7B%2B__OS_FAMILY__%2B%7D%7D&priority=%5BPRIORITY%5D&CAMPAIGN_ID=6435&pricebox_price=0.0030&PRICE=0.0050&utm1=tcb&pricing_model=cpm&bidding_price=0.0043&__GEOIP_COUNTRY_SHORT__=%7B%7B%2B__GEOIP_COUNTRY_SHORT__%2B%7D%7D&campaign_id=37319&utm4=0-10346131-0&MOBILE_BRAND=%5BMOBILE_BRAND%5D&site=%7B%7B%2Bsite%2B%7D%7D&OS_TYPE=%5BOS_TYPE%5D&__BROWSER_FAMILY__=%7B%7B%2B__BROWSER_FAMILY__%2B%7D%7D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24%2B0.0050&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D&banner_id=4190&banner_creative_id=40437 HTTP/1.1 
Host: in16.zog.link
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://cdn2cdn.me
DNT: 1
Connection: keep-alive
Referer: https://cdn2cdn.me/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             109.206.176.75
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:14 GMT
content-length: 2
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   2
Md5:    99914b932bd37a50b983c5e7c90ae93b
Sha1:   bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
Sha256: 44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
                                        
                                            GET /m/p/0/540/540735/2rSdXLNk.html?&utm1=tcb&__GEOIP_COUNTRY_SHORT__=%7B%7B+__GEOIP_COUNTRY_SHORT__+%7D%7D&priority=%5BPRIORITY%5D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24+0.0050&utm2=878669509-100&id_zone=%5Bidzone%5D&__IP2L_MOBILE__=%7B%7B+__IP2L_MOBILE__+%7D%7D&utm4=0-10346131-0&MOBILE_BRAND=%5BMOBILE_BRAND%5D&CAMPAIGN_ID=6435&ad_sub=173501021&__OS_FAMILY__=%7B%7B+__OS_FAMILY__+%7D%7D&pricebox_price=0.0030&site=%7B%7B+site+%7D%7D&click_id=fe8cb0f4-2af3-441c-903c-08e86f096180&__BROWSER_FAMILY__=%7B%7B+__BROWSER_FAMILY__+%7D%7D&PRICE=0.0050&OS_FAMILY=%5BOS_FAMILY%5D&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D&utm3=249-6435-14933&DOMAIN=mrgay.com&__OS_TYPE__=%7B%7B+__OS_TYPE__+%7D%7D&price=0.0050&PRICING_MODEL=%5BPRICING_MODEL%5D&OS_TYPE=%5BOS_TYPE%5D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&campaign_id=37319&pricing_model=cpm&bidding_price=0.0043 HTTP/1.1 
Host: cdn2cdn.me
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://rtbrennab.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:14 GMT
server: nginx/1.20.1
last-modified: Wed, 10 May 2023 11:34:20 GMT
vary: Accept-Encoding
etag: W/"645b813c-acd"
x-request-id: 264bf024fc9a1698ec13a90885988ed4
content-encoding: gzip
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache, no-cache
expires: 0
x-proxy-cache: MISS, MISS
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, max speed, from Unix\012- data
Size:   940
Md5:    77427989e3191046131cfc994ab3b142
Sha1:   74e2a50ce69e7bb93689e977f68f484b623a0591
Sha256: 56aba34e19b7d88cd315cd0e65f206129e477827ecbe6eecdc35eca59c894e96
                                        
                                            GET /i?campaignId=clickadilla-300x250&creativeId=&modelsCountry=&modelsLanguage=&sourceId=&tag=females&targetDomain=&buttonColor=%23ff9900&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&liveBadgeColor=%23ff9900&showButton=1&showModelName=0&showTitle=0&showLiveBadge=1&isXhDesign=0&actionButtonPlacement=bottom&thumbSizeKey=big&hideButtonOnSmallSpots=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd&landing=WidgetV4Universal&buttonText=Live%C2%A0Sex&limit=5&shuffleList=random&autoplay=firstThumb&autoplayForce=1&quality=optimal&kbLimit=2300&action=signUpModalDirectLinkInteractiveClose HTTP/1.1 
Host: go.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://camschat.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.59.150
HTTP/2 302 Found
                                            
date: Fri, 26 May 2023 05:44:15 GMT
content-length: 0
location: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
access-control-allow-origin: *
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 7cd3b486bc8e0b45-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2

                                        
                                            GET /clickadilla/300250.htm HTTP/1.1 
Host: camschat.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://cdn2cdn.me/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             66.230.180.98
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx
date: Fri, 26 May 2023 05:44:14 GMT
last-modified: Wed, 10 May 2023 21:13:26 GMT
vary: Accept-Encoding
etag: W/"645c08f6-57b"
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with very long lines (1227)
Size:   819
Md5:    9d42076075ef0ac184bed09551053f10
Sha1:   4945bfc4e1abf076f7d847828dd45fa32ddfad4c
Sha256: 6e70010f4c1f12944885c6e442243094aa0439bce9b23a2673f5263b8e856445
                                        
                                            GET /get/?go=1&data=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 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             159.69.163.6
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (3311)
Size:   2715
Md5:    bd88c682527957d56b58eb1874eac88c
Sha1:   98bd36ef8a1a0047cad7025a32c7c492811a073a
Sha256: 7d1691cf9b01eccfb3b9a0ececf51214ded0f1cb7917efb1ecf42d65e0d375a5
                                        
                                            GET /adsbygoogle.js HTTP/1.1 
Host: video.ktkjmp.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://creative.xlviiirdr.com/
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.62.235
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Fri, 26 May 2023 05:44:15 GMT
content-length: 16
x-amz-id-2: wJmHv8omb5+ultFC7IcYBK0Ajv4zDESjRGmEFiSytEG4J9WdK0wAWI8SoPgiYrQWD/jP20mpdcM=
x-amz-request-id: S0CC919NNPWTE4N0
last-modified: Thu, 10 Mar 2022 13:52:07 GMT
etag: "3d7f7a60216d40dea48e495fef6903c9"
x-amz-meta-s3cmd-attrs: atime:1646920284/ctime:1646920283/gid:20/gname:staff/md5:3d7f7a60216d40dea48e495fef6903c9/mode:33188/mtime:1646920283/uid:501/uname:mikhailchubar
x-amz-version-id: eIgLIBoMMcsEXtxOH6UDjWyfAquRpkIG
access-control-allow-origin: https://creative.xlviiirdr.com
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, x-requested-with
cf-cache-status: HIT
age: 4442
expires: Fri, 26 May 2023 09:44:15 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b489afe11c0a-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   16
Md5:    3d7f7a60216d40dea48e495fef6903c9
Sha1:   fecdb5184f55cf012563d78940eb97b10b9cc99b
Sha256: 96d83ac9f20fc0b88404f307f135e212642e02d6ea295c96b28aed0d771a224f
                                        
                                            GET /get/?go=1&data=eyJpbXAiOlt7InNlY3VyZSI6MSwiZXh0Ijp7InRhZ19hYiI6ImMiLCJtdWx0aSI6ZmFsc2UsInVzZXJfa2V5d29yZHMiOiIiLCJpZCI6MTQ5Niwic3BhY2VpZCI6MjgxMTUsInR5cGUiOiJwb3AiLCJpZHpvbmUiOjQ1MTUxMDAsImFkX3RhZ3MiOiJHYXksIiwibGFiZWxzIjoiIiwiYWxsb3dlZF9sYWJlbHMiOiIiLCJ0aXRsZSI6IiIsInN1YmlkIjoiMCIsInJlZnJlc2giOjEsInV0bTEiOiIiLCJ1dG0yIjoiIiwidXRtNCI6IiIsInNwb3RfaWQiOjI4MTE1LCJtdWx0aXBsZSI6ZmFsc2UsImlzX2lmcmFtZSI6ZmFsc2UsInJlZmRvbWFpbiI6IiIsInBsIjo4LCJzdHJhdGFnZW0iOiIiLCJneXIiOjAsImFjY2VsIjowLCJzc3AiOjM3NTYsImJ0eXBlIjowLCJ2MiI6MCwicmNoYW5nZSI6ZmFsc2V9LCJiYW5uZXIiOnsidyI6MzAwLCJoIjoyNTB9fV0sInNpdGUiOnsiaWQiOiIyODExNSIsImNhdCI6WyJJQUIyNSJdLCJwYWdlIjoiaHR0cHM6Ly9tcmdheS5jb20vIn0sImRldmljZSI6eyJ3IjoxMjgwLCJoIjoxMDI0fSwidXNlciI6eyJpZCI6IjRjYjcyNTY2MGM0MzAzMWUzYjA2Yzc1ODkyZDk2YzVhIiwiZnAiOm51bGx9LCJleHQiOnsiZHQiOjE2ODUwNzk4NTMwNzF9fQ== HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             159.69.163.6
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1227)
Size:   6347
Md5:    bfb03cc3a0978ce1034229ff74e47ce1
Sha1:   fb143f13b53bbac41abbebda8f1d2a190aea5ede
Sha256: b8fc03c4db6e02f12e4ad47e083bc8974b0c2421347c4565148db882e8e8b024
                                        
                                            GET /as/if?p=reseller&w=120&h=100&v=8642&AFNO=1-553 HTTP/1.1 
Host: as.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://camschat.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             216.127.52.249
HTTP/1.1 200
Content-Type: text/html;charset=UTF-8
                                            
Server: nginx/1.18.0
Date: Fri, 26 May 2023 05:44:15 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-store
Access-Control-Allow-Origin: *
Set-Cookie: at11685079855937_0_8642_4965=0001000; expires=Sun, 25-Jun-2023 05:44:15 GMT; Max-Age=2592000; path=/as; secure; SameSite=None iid=8728-1685079855; expires=Mon, 23-May-2033 05:44:15 GMT; Max-Age=315360000; path=/; secure; SameSite=None
P3P: policyref="/w3c/p3p.xml", CP="This is not our comprehensive privacy policy (P3P). For complete information, please see http://streamate.com/privacy.html"
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (908)
Size:   3671
Md5:    6133a1855f75fa8a4e05dd845099e4f6
Sha1:   4b4fdfd63168a08103f9e40fc4bb2486305a1e26
Sha256: 11d056917e45819bd2c3a2c04a229aa71abd4c4aef10cfaad7299b8e3d54e224
                                        
                                            GET /as/if?p=reseller&w=120&h=100&v=8642&AFNO=1-553 HTTP/1.1 
Host: as.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://camschat.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             216.127.52.249
HTTP/1.1 200
Content-Type: text/html;charset=UTF-8
                                            
Server: nginx/1.18.0
Date: Fri, 26 May 2023 05:44:15 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-store
Access-Control-Allow-Origin: *
Set-Cookie: at11685079855937_0_8642_4965=0001000; expires=Sun, 25-Jun-2023 05:44:15 GMT; Max-Age=2592000; path=/as; secure; SameSite=None iid=7374-1685079855; expires=Mon, 23-May-2033 05:44:15 GMT; Max-Age=315360000; path=/; secure; SameSite=None
P3P: policyref="/w3c/p3p.xml", CP="This is not our comprehensive privacy policy (P3P). For complete information, please see http://streamate.com/privacy.html"
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (908)
Size:   3671
Md5:    6133a1855f75fa8a4e05dd845099e4f6
Sha1:   4b4fdfd63168a08103f9e40fc4bb2486305a1e26
Sha256: 11d056917e45819bd2c3a2c04a229aa71abd4c4aef10cfaad7299b8e3d54e224
                                        
                                            GET /adsbygoogle.js HTTP/1.1 
Host: video.ktkjmp.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://creative.xlviiirdr.com/
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.62.235
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Fri, 26 May 2023 05:44:15 GMT
content-length: 16
x-amz-id-2: wJmHv8omb5+ultFC7IcYBK0Ajv4zDESjRGmEFiSytEG4J9WdK0wAWI8SoPgiYrQWD/jP20mpdcM=
x-amz-request-id: S0CC919NNPWTE4N0
last-modified: Thu, 10 Mar 2022 13:52:07 GMT
etag: "3d7f7a60216d40dea48e495fef6903c9"
x-amz-meta-s3cmd-attrs: atime:1646920284/ctime:1646920283/gid:20/gname:staff/md5:3d7f7a60216d40dea48e495fef6903c9/mode:33188/mtime:1646920283/uid:501/uname:mikhailchubar
x-amz-version-id: eIgLIBoMMcsEXtxOH6UDjWyfAquRpkIG
access-control-allow-origin: https://creative.xlviiirdr.com
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, x-requested-with
cf-cache-status: HIT
age: 4442
expires: Fri, 26 May 2023 09:44:15 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48bb9a91c0a-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   16
Md5:    3d7f7a60216d40dea48e495fef6903c9
Sha1:   fecdb5184f55cf012563d78940eb97b10b9cc99b
Sha256: 96d83ac9f20fc0b88404f307f135e212642e02d6ea295c96b28aed0d771a224f
                                        
                                            GET /widgets/v4/Universal/main.8cee67e9da0325116cda.js HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:15 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-43575"
expires: Fri, 26 May 2023 05:44:09 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 9
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b488dea6b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (35319), with LF, NEL line terminators
Size:   79223
Md5:    a45260d2043889fb27aa518597007378
Sha1:   36a30c892f5af21db050660c559553ed7be6656e
Sha256: a3ed54f2362463b25c16b4f18a3c7924a849b45c18b95d07754f6fd1756be615
                                        
                                            GET /riw/xiawa_xo.jpg?1685079840 HTTP/1.1 
Host: roomimg.stream.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.19.241.83
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 4832
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
cache-control: public, max-age=30
cf-bgj: imgq:100,h2pri
cf-polished: origSize=4864
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
referrer-policy: strict-origin-when-cross-origin
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: DENY
x-server-name: CB Jpeg Server
x-xss-protection: 1; mode=block
cf-cache-status: HIT
age: 20
last-modified: Fri, 26 May 2023 05:43:56 GMT
expires: Fri, 26 May 2023 05:44:46 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KgacJLaa7PxFOXGTXBsPrFe8n3vuWePuUTam9B6Glwfz4jYLJNQZLVh1s6kmf%2BgDqatjKPI%2B8STiR7JAWaL43JVihVaV1%2FpJNJ0zzdlD2LeX6OFt6jMqcyU6uTpT4nMOuJ%2FAfGavriwp5dJNxiSHVfM%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=7k9X9CFaBPNIgGRLILQdsP7ztaqvZTqRnORiNVYVfRQ-1685079856189-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48d2ee0b4fa-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, aspect ratio, density 548x549, segment length 16, progressive, precision 8, 480x270, components 3\012- data
Size:   4832
Md5:    7751912f3478b8560d08ac198442b18b
Sha1:   275d19f2025bfb4b226f6cc3423d522d2b0401cc
Sha256: f7a54a4e028604a4b3e36a35c794b9f4c9015181146677851f196dbaac8f82e5
                                        
                                            GET /riw/xiawa_xo.jpg?1685079840 HTTP/1.1 
Host: roomimg.stream.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.19.241.83
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 4832
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
cache-control: public, max-age=30
cf-bgj: imgq:100,h2pri
cf-polished: origSize=4864
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
referrer-policy: strict-origin-when-cross-origin
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: DENY
x-server-name: CB Jpeg Server
x-xss-protection: 1; mode=block
cf-cache-status: HIT
age: 20
last-modified: Fri, 26 May 2023 05:43:56 GMT
expires: Fri, 26 May 2023 05:44:46 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NKiNp3ECvXVnwTq8iAHv0LMklYc1dJh2XZR0jo9eMWc8uQf09fmufi2sFDAVWEIYVHsKkoDZgZcXelmNC1MeWTiYAYKoPwyNDf8fo%2FARipE4rd4FBNLl%2BM%2BIb6lxRH7leiXNX%2B441s2tfWHqENy1cQA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=VlieDTgwZpLqJyJ.jfqjqyPQcBC_h9MwFb_k_fh3dC8-1685079856192-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48d2ee8b4fa-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, aspect ratio, density 548x549, segment length 16, progressive, precision 8, 480x270, components 3\012- data
Size:   4832
Md5:    7751912f3478b8560d08ac198442b18b
Sha1:   275d19f2025bfb4b226f6cc3423d522d2b0401cc
Sha256: f7a54a4e028604a4b3e36a35c794b9f4c9015181146677851f196dbaac8f82e5
                                        
                                            GET /riw/xiawa_xo.jpg?1685079840 HTTP/1.1 
Host: roomimg.stream.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.19.241.83
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 4832
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
cache-control: public, max-age=30
cf-bgj: imgq:100,h2pri
cf-polished: origSize=4864
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
referrer-policy: strict-origin-when-cross-origin
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: DENY
x-server-name: CB Jpeg Server
x-xss-protection: 1; mode=block
cf-cache-status: HIT
age: 20
last-modified: Fri, 26 May 2023 05:43:56 GMT
expires: Fri, 26 May 2023 05:44:46 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EYc6VT3bwt5edNHeesZMZnYa3PHcIyHxezr%2FALBRChyvIbk3kLmb3AqgvPIa5yTuqRR9iVfLvrj5el05OjjQ8dSKAaVD31t9zp%2B71w2UcPcbT16kP%2FOwFY%2B4WYyV06O9g6rE4IrbHYGDY%2BYFvlr0qG0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=mZPFqRTiTiZ_htyJtTpIm3FFxwIa6db6p5TdvRthxrE-1685079856210-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48d3efeb4fa-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, aspect ratio, density 548x549, segment length 16, progressive, precision 8, 480x270, components 3\012- data
Size:   4832
Md5:    7751912f3478b8560d08ac198442b18b
Sha1:   275d19f2025bfb4b226f6cc3423d522d2b0401cc
Sha256: f7a54a4e028604a4b3e36a35c794b9f4c9015181146677851f196dbaac8f82e5
                                        
                                            GET /jquery-2.1.3.min.js HTTP/1.1 
Host: code.jquery.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.10
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-encoding: gzip
content-length: 29507
last-modified: Wed, 16 Feb 2022 10:50:39 GMT
accept-ranges: bytes
server: nginx
etag: W/"620cd6ff-14960"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1685079856.dop232.sk1.t,1685079856.cds245.sk1.hn,1685079856.cds215.sk1.c
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32180)
Size:   29507
Md5:    32015dd42e9582a80a84736f5d9a44d7
Sha1:   41b4bfbaa96be6d1440db6e78004ade1c134e276
Sha256: 8af93bd675e1cfd9ecc850e862819fdac6e3ad1f5d761f970e409c7d9c63bdc3
                                        
                                            GET /jquery-2.1.3.min.js HTTP/1.1 
Host: code.jquery.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.10
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-encoding: gzip
content-length: 29507
last-modified: Wed, 16 Feb 2022 10:50:39 GMT
accept-ranges: bytes
server: nginx
etag: W/"620cd6ff-14960"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1685079856.dop232.sk1.t,1685079856.cds245.sk1.hn,1685079856.cds215.sk1.c
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32180)
Size:   29507
Md5:    32015dd42e9582a80a84736f5d9a44d7
Sha1:   41b4bfbaa96be6d1440db6e78004ade1c134e276
Sha256: 8af93bd675e1cfd9ecc850e862819fdac6e3ad1f5d761f970e409c7d9c63bdc3
                                        
                                            GET /jquery-2.1.3.min.js HTTP/1.1 
Host: code.jquery.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.10
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-encoding: gzip
content-length: 29507
last-modified: Wed, 16 Feb 2022 10:50:39 GMT
accept-ranges: bytes
server: nginx
etag: W/"620cd6ff-14960"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1685079856.dop232.sk1.t,1685079856.cds245.sk1.hn,1685079856.cds215.sk1.c
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32180)
Size:   29507
Md5:    32015dd42e9582a80a84736f5d9a44d7
Sha1:   41b4bfbaa96be6d1440db6e78004ade1c134e276
Sha256: 8af93bd675e1cfd9ecc850e862819fdac6e3ad1f5d761f970e409c7d9c63bdc3
                                        
                                            GET /common/videojs/videojs.min-original-v2.js HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1385146323"
Cache-Control: max-age=86400
Content-Length: 55392
Last-Modified: Fri, 22 Nov 2013 18:52:03 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop228.sk1.t,1685079856.cds237.sk1.shn,1685079856.dop228.sk1.t,1685079856.cds236.sk1.c


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1117)
Size:   55392
Md5:    9bffc8ad91cf0e7e84dbb3e5f1eea23d
Sha1:   08389122777396e64e82988f92272b11db7506b5
Sha256: bc8c462352c89252dec907dd63edec38661c55b35b02ff31ba11028cdb6f33d2
                                        
                                            GET /jquery-plugins/modernizr-2.6.2-respond-1.1.0.min.js HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1367368554"
Cache-Control: max-age=86400
Content-Length: 19484
Last-Modified: Wed, 01 May 2013 00:35:54 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop228.sk1.t,1685079856.cds237.sk1.shn,1685079856.dop228.sk1.t,1685079856.cds254.sk1.c


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (14756)
Size:   19484
Md5:    70d492eca4141bdd1452977dd893dd63
Sha1:   9cd9504b3afdeca86a03251591e1afab36ae2c57
Sha256: ce0f70d9e807bb959717d8350c21a107f5b6b7221a774b6d1ed057219468a260
                                        
                                            GET /jquery-plugins/modernizr-2.6.2-respond-1.1.0.min.js HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1367368554"
Cache-Control: max-age=86400
Content-Length: 19484
Last-Modified: Wed, 01 May 2013 00:35:54 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop013.sk1.t,1685079856.cds224.sk1.shn,1685079856.dop013.sk1.t,1685079856.cds254.sk1.c


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (14756)
Size:   19484
Md5:    70d492eca4141bdd1452977dd893dd63
Sha1:   9cd9504b3afdeca86a03251591e1afab36ae2c57
Sha256: ce0f70d9e807bb959717d8350c21a107f5b6b7221a774b6d1ed057219468a260
                                        
                                            GET /common/videojs/videojs.min-original-v2.css HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1385146323"
Cache-Control: max-age=86400
Content-Length: 11451
Last-Modified: Fri, 22 Nov 2013 18:52:03 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop226.sk1.t,1685079856.cds001.sk1.shn,1685079856.dop226.sk1.t,1685079856.cds258.sk1.c


--- Additional Info ---
Magic:  ASCII text, with very long lines (11336)
Size:   11451
Md5:    4b6813504d31e3b11655aafacf165db4
Sha1:   96517f0033bd59f277cd2eefa7d088ae6ff82dad
Sha256: 063b4a568733054fea7f238a10b384170ce29c136d3194feed44d8c8b451f55d
                                        
                                            GET /jquery-plugins/modernizr-2.6.2-respond-1.1.0.min.js HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1367368554"
Cache-Control: max-age=86400
Content-Length: 19484
Last-Modified: Wed, 01 May 2013 00:35:54 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop216.sk1.t,1685079856.cds210.sk1.shn,1685079856.cds210.sk1.c


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (14756)
Size:   19484
Md5:    70d492eca4141bdd1452977dd893dd63
Sha1:   9cd9504b3afdeca86a03251591e1afab36ae2c57
Sha256: ce0f70d9e807bb959717d8350c21a107f5b6b7221a774b6d1ed057219468a260
                                        
                                            GET /config?url=https%3A%2F%2Fcreative.xlviiirdr.com%2Fwidgets%2Fv4%2FUniversal%2F%3Faction%3DsignUpModalDirectLinkInteractiveClose%26actionButtonPlacement%3Dbottom%26autoplay%3DfirstThumb%26autoplayForce%3D1%26buttonColor%3D%2523ff9900%26buttonText%3DLive%25C2%25A0Sex%26campaignId%3Dclickadilla-300x250%26creativeId%3D%26domain%3Dstripchat%26hideButtonOnSmallSpots%3D1%26hideModelNameOnSmallSpots%3D1%26hideTitleOnSmallSpots%3D1%26isXhDesign%3D0%26kbLimit%3D2300%26limit%3D5%26liveBadgeColor%3D%2523ff9900%26modelsCountry%3D%26modelsLanguage%3D%26quality%3Doptimal%26showButton%3D1%26showLiveBadge%3D1%26showModelName%3D0%26showTitle%3D0%26shuffleList%3Drandom%26sound%3Doff%26sourceId%3D%26tag%3Dfemales%26targetDomain%3D%26thumbSizeKey%3Dbig%26trackOff%3D1%26userId%3D17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd HTTP/1.1 
Host: go.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://creative.xlviiirdr.com/
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/json
                                            
date: Fri, 26 May 2023 05:44:15 GMT
access-control-allow-origin: *
last-modified: Fri, 26 May 2023 05:39:44 GMT
cf-cache-status: HIT
age: 106
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48bf9a5b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  JSON data\012- , ASCII text
Size:   25283
Md5:    b6a3012680f597437465872474b5de39
Sha1:   d11f8e949be1ae46a698af619492f80d390f9a9d
Sha256: 2dbaec8b9bbcfc6f220854befb78875231d2c54daa8f8af0eb83cabd0a43e2f0
                                        
                                            GET /common/videojs/videojs.min-original-v2.js HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1385146323"
Cache-Control: max-age=86400
Content-Length: 55392
Last-Modified: Fri, 22 Nov 2013 18:52:03 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop228.sk1.t,1685079856.cds237.sk1.shn,1685079856.dop228.sk1.t,1685079856.cds236.sk1.c


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1117)
Size:   55392
Md5:    9bffc8ad91cf0e7e84dbb3e5f1eea23d
Sha1:   08389122777396e64e82988f92272b11db7506b5
Sha256: bc8c462352c89252dec907dd63edec38661c55b35b02ff31ba11028cdb6f33d2
                                        
                                            GET /common/videojs/videojs.min-original-v2.js HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1385146323"
Cache-Control: max-age=86400
Content-Length: 55392
Last-Modified: Fri, 22 Nov 2013 18:52:03 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop210.sk1.t,1685079856.cds249.sk1.shn,1685079856.dop210.sk1.t,1685079856.cds236.sk1.c


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1117)
Size:   55392
Md5:    9bffc8ad91cf0e7e84dbb3e5f1eea23d
Sha1:   08389122777396e64e82988f92272b11db7506b5
Sha256: bc8c462352c89252dec907dd63edec38661c55b35b02ff31ba11028cdb6f33d2
                                        
                                            GET /thumbs/1685079750/105294985 HTTP/1.1 
Host: img.strpst.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.63.124
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 45872
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=1800, s-maxage=1800, stale-while-revalidate=1, max-stale=1, stale-if-error=1
cf-bgj: h2pri
etag: "96801b860efe2b3719fe347bd663683c"
last-modified: Fri, 26 May 2023 05:42:44 GMT
cf-cache-status: HIT
age: 61
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48e6a5cb4ed-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 640x360, components 3\012- data
Size:   45872
Md5:    96801b860efe2b3719fe347bd663683c
Sha1:   7a8a85cc507de52ff52bff490784bbf4fcf4be20
Sha256: 6d96928a2d39cc3de324c1d5e36aeb56f301d88580baa5fbd4a3c08d8e295da5
                                        
                                            GET /images/ico-cams.png?829027f88094 HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/CACHE/css/output.37012bb2b973.css
Cookie: _cfuvid=mZPFqRTiTiZ_htyJtTpIm3FFxwIa6db6p5TdvRthxrE-1685079856210-0-604800000
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: image/png
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 549
cache-control: public, max-age=2592000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1457
etag: "58ecd9d7af4908cce84eccd4cbd6f0d0"
last-modified: Tue, 19 Jan 2021 22:03:22 GMT
x-amz-id-2: xbn92hYr5RJD/P1j3YYONn/FPM0KqoWou2UUK+FA0YzzzE5mWsTZIWh3Re8x5kR83i6eK913Yy8=
x-amz-meta-s3cmd-attrs: md5:58ecd9d7af4908cce84eccd4cbd6f0d0
x-amz-request-id: 0SESAC08P32K4RRE
cf-cache-status: HIT
age: 1684503
expires: Sun, 25 Jun 2023 05:44:16 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tfVxGU5JElqrIKwSx5lUQewe1bEpgT0wKgHrDCQYeMA7P0ttGzmIGz4oecFr0VKGA%2Fg0xU8ZGS9Y9jLazT%2Bg4efug49r4NO1L6Z6HjS%2B4yuHZKkyuymqnjSNiNXc%2FefCuQAa0oaAcsrmfeVUmiaamQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48ef8381c16-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  PNG image data, 13 x 15, 8-bit colormap, non-interlaced\012- data
Size:   549
Md5:    4437b02e2efeaa0eb69858a7eb957af6
Sha1:   2dfa9c3fa2fc56c7504c043876eaad9526abed62
Sha256: 52dc5730b7afd3f35531dcca2bd7b9984f0271d15c8b449c4b1d425dddf12a33
                                        
                                            GET /fonts/ubuntur-webfont.woff?896a82003cd1 HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://chaturbate.com
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: application/font-woff
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 32960
x-amz-id-2: nXElKlQvcSFN4nMFtgMP/yp5tqdekR6XfypZF2QF7eoCVgaM/V6cThmUSSfOybeYmWvYTTqir68=
x-amz-request-id: WKJEZTA1PB9XVXBN
access-control-allow-origin: *
access-control-allow-methods: GET
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Tue, 19 Jan 2021 22:07:55 GMT
etag: "30556905d926944a6ada140546bcf5ce"
x-amz-meta-s3cmd-attrs: md5:30556905d926944a6ada140546bcf5ce
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 2459754
expires: Sun, 25 Jun 2023 05:44:16 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lA7g54fYDOqzbiGLefGbT1QVFEMbItxtslgFdu4VUY9BI36ZHApM8CQpwAiwGSFUiJfRj1G%2BahTxgLppLSqSBW7ub4dAVLf4%2FP8euB6%2FAhk%2B%2FhQiH33%2BjqfvWthSYBlsWR0%2FWNrveJLziJ3bkiX%2FMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=ZnfzBsVuWshqvMwe_IIaSTEf2Kf60twD3kIoaK6kB.Y-1685079856484-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48ef8391c16-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 32960, version 1.0\012- data
Size:   32960
Md5:    30556905d926944a6ada140546bcf5ce
Sha1:   b9346ce355c8259d71707ab65c13e0629d01a48e
Sha256: 896a82003cd1a9134b0404c129bb7b8292e1d8a91298e275141b21086baa8a9d
                                        
                                            GET /fonts/ubuntum-webfont.woff?a7fc63c36394 HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://chaturbate.com
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: application/font-woff
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 31680
x-amz-id-2: 2RbzpgSlNRZzPBVkW5yfZlpiTx9wCS0n1VK6AUVGgnYshoGNaI2gDBHWNhrRgLrF1AAF/t5lTtE=
x-amz-request-id: A92K6THC3D5JFWKW
access-control-allow-origin: *
access-control-allow-methods: GET
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Tue, 19 Jan 2021 22:07:54 GMT
etag: "9968f3d2a16c9ae20a54d0e44ee83d3a"
x-amz-meta-s3cmd-attrs: md5:9968f3d2a16c9ae20a54d0e44ee83d3a
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 297269
expires: Sun, 25 Jun 2023 05:44:16 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ASnynVNRd5H6aRjTwrW%2BEeChifsHyqQld3wkYKVz4wWYZ%2FU3pugIBT7A3eizTZgaPzI3%2BrMN2zG%2F6Rz7Zzd%2BfT%2BNsKwHqRGsF9G3FoeNyzpYmIn95B3XuJRpg7jpyouQXvtQZ8pZcGFDSCbux%2B1NQw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=greAL0eOo81Y_J84JbhXW..vDQ9OmZe5239YRZVWMNo-1685079856500-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48f18521c16-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 31680, version 1.0\012- data
Size:   31680
Md5:    9968f3d2a16c9ae20a54d0e44ee83d3a
Sha1:   dfd651a49017147b8e8078d530f0930020bfb846
Sha256: a7fc63c363948d7add8e1dade66045376e2bad22da6697f84d175e5f9a76166e
                                        
                                            GET /px.gif?stno=2-937-0-8642-0-0-3348-4965-4&p=reseller&w=120&h=100&v=8642&AFNO=1-553&cam=0&adv=0&ctry=NO&lang=en&dev=Other HTTP/1.1 
Host: as.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/as/if?p=reseller&w=120&h=100&v=8642&AFNO=1-553
Cookie: iid=7374-1685079855
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             216.127.52.249
HTTP/1.1 200
Content-Type: image/gif
                                            
Server: nginx/1.18.0
Date: Fri, 26 May 2023 05:44:16 GMT
Content-Length: 35
Connection: keep-alive
Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
Access-Control-Allow-Origin: *
Set-Cookie: ust=1685079856; expires=Mon, 23-May-2033 05:44:16 GMT; Max-Age=315360000; path=/; secure; SameSite=None
P3P: policyref="/w3c/p3p.xml", CP="This is not our comprehensive privacy policy (P3P). For complete information, please see http://streamate.com/privacy.html"


--- Additional Info ---
Magic:  GIF image data, version 87a, 1 x 1\012- data
Size:   35
Md5:    729c3007a8ed0597531b0c76d54a94bb
Sha1:   90fe9b8a8142548fdfab29f59cb0a164a0eaef81
Sha256: 6a842ea462daca2a0b5a0f5f25bcfc8e0059ac811ca6c6a1bc54e4d9119621c3
                                        
                                            GET /thumbs/1685079750/105294985 HTTP/1.1 
Host: img.strpst.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.124
HTTP/3 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 45872
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=1800, s-maxage=1800, stale-while-revalidate=1, max-stale=1, stale-if-error=1
cf-bgj: h2pri
etag: "96801b860efe2b3719fe347bd663683c"
last-modified: Fri, 26 May 2023 05:42:44 GMT
cf-cache-status: HIT
age: 61
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48f8acbb503-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 640x360, components 3\012- data
Size:   45872
Md5:    96801b860efe2b3719fe347bd663683c
Sha1:   7a8a85cc507de52ff52bff490784bbf4fcf4be20
Sha256: 6d96928a2d39cc3de324c1d5e36aeb56f301d88580baa5fbd4a3c08d8e295da5
                                        
                                            GET /fonts/ubuntur-webfont.woff?896a82003cd1 HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://chaturbate.com
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: application/font-woff
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 32960
x-amz-id-2: nXElKlQvcSFN4nMFtgMP/yp5tqdekR6XfypZF2QF7eoCVgaM/V6cThmUSSfOybeYmWvYTTqir68=
x-amz-request-id: WKJEZTA1PB9XVXBN
access-control-allow-origin: *
access-control-allow-methods: GET
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Tue, 19 Jan 2021 22:07:55 GMT
etag: "30556905d926944a6ada140546bcf5ce"
x-amz-meta-s3cmd-attrs: md5:30556905d926944a6ada140546bcf5ce
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 2459754
expires: Sun, 25 Jun 2023 05:44:16 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gTMyfzWv07jdunC1LFRDU97PHnEPH1OjLjKOR0K6M4BqOjYj6yQD5H9vC%2F8a3RvCHipb%2Fp17yCtLqdAhPjhq1ORd5t6Avok%2BbFm5T%2FkrBb5dVFZEG0LgN9t1l47aWcqPQGM4%2FEtRFbI8ONBEOIr8fg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=CHkOTlpo9loH4_JiuA8AivQOd4J5MQnM_0QXZlxrJ0Y-1685079856577-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48f889e1c16-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 32960, version 1.0\012- data
Size:   32960
Md5:    30556905d926944a6ada140546bcf5ce
Sha1:   b9346ce355c8259d71707ab65c13e0629d01a48e
Sha256: 896a82003cd1a9134b0404c129bb7b8292e1d8a91298e275141b21086baa8a9d
                                        
                                            GET /fonts/ubuntum-webfont.woff?a7fc63c36394 HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://chaturbate.com
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: application/font-woff
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 31680
x-amz-id-2: 2RbzpgSlNRZzPBVkW5yfZlpiTx9wCS0n1VK6AUVGgnYshoGNaI2gDBHWNhrRgLrF1AAF/t5lTtE=
x-amz-request-id: A92K6THC3D5JFWKW
access-control-allow-origin: *
access-control-allow-methods: GET
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Tue, 19 Jan 2021 22:07:54 GMT
etag: "9968f3d2a16c9ae20a54d0e44ee83d3a"
x-amz-meta-s3cmd-attrs: md5:9968f3d2a16c9ae20a54d0e44ee83d3a
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 297269
expires: Sun, 25 Jun 2023 05:44:16 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U6LcO75S3yfm3E3tZi3TYOnyD%2F1t1wnkVphkhIWx8o0O70hLKdZXFelDUPip56lH8nBAMTdA8o%2BIOsot2ZWjbBH4TudzEvGfplAZT0VhKnTBRlzxhabajjdqivHeo%2FLceK2Kj79mYO7TfkzhkeFwvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=CHkOTlpo9loH4_JiuA8AivQOd4J5MQnM_0QXZlxrJ0Y-1685079856577-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48f889f1c16-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 31680, version 1.0\012- data
Size:   31680
Md5:    9968f3d2a16c9ae20a54d0e44ee83d3a
Sha1:   dfd651a49017147b8e8078d530f0930020bfb846
Sha256: a7fc63c363948d7add8e1dade66045376e2bad22da6697f84d175e5f9a76166e
                                        
                                            GET /api/models?limit=1&quality=optimal&shuffleList=random&tag=females&forceClient=1&stripcashR=0 HTTP/1.1 
Host: go.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://creative.xlviiirdr.com/
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/json
                                            
date: Fri, 26 May 2023 05:44:16 GMT
access-control-allow-origin: https://creative.xlviiirdr.com
access-control-allow-credentials: true
vary: Origin, Accept-Encoding
last-modified: Fri, 26 May 2023 05:43:04 GMT
cf-cache-status: HIT
age: 13
server: cloudflare
cf-ray: 7cd3b48d1b50b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (1711), with no line terminators
Size:   33587
Md5:    c41367fe8bb65b569b8f9b4e2abb4e36
Sha1:   6f2e796737c343630f23f335d2d1425d20aaf0c5
Sha256: 66bc753cd76b3d01c6f442d0e0dfece672c3c5011b7fa0fce2d880555e379550
                                        
                                            GET /fonts/ubuntum-webfont.woff?a7fc63c36394 HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://chaturbate.com
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: application/font-woff
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 31680
x-amz-id-2: 2RbzpgSlNRZzPBVkW5yfZlpiTx9wCS0n1VK6AUVGgnYshoGNaI2gDBHWNhrRgLrF1AAF/t5lTtE=
x-amz-request-id: A92K6THC3D5JFWKW
access-control-allow-origin: *
access-control-allow-methods: GET
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Tue, 19 Jan 2021 22:07:54 GMT
etag: "9968f3d2a16c9ae20a54d0e44ee83d3a"
x-amz-meta-s3cmd-attrs: md5:9968f3d2a16c9ae20a54d0e44ee83d3a
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 297269
expires: Sun, 25 Jun 2023 05:44:16 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWa60K%2BhvRJsWKvFOwNFeLcjnA8xHYAskgooCeoYhKOiESt2sdx1KXtrq8mk6oL%2Fmq89r0Gh%2F%2B%2Bc2TsTYgXcUo6rPdmGzDniRxgQyVr3RJ0ItYPlm0lo7oAbl9uBgxh%2Be54xdImagqKQmiUgKOTBHg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: _cfuvid=CkfxuyseSGtAmdbM5nh8LLxnrrkiS21U3Ugt..IskKM-1685079856581-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48f98a21c16-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 31680, version 1.0\012- data
Size:   31680
Md5:    9968f3d2a16c9ae20a54d0e44ee83d3a
Sha1:   dfd651a49017147b8e8078d530f0930020bfb846
Sha256: a7fc63c363948d7add8e1dade66045376e2bad22da6697f84d175e5f9a76166e
                                        
                                            GET /thumbs/1685079750/105294985 HTTP/1.1 
Host: img.strpst.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.124
HTTP/3 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:16 GMT
content-length: 45872
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=1800, s-maxage=1800, stale-while-revalidate=1, max-stale=1, stale-if-error=1
cf-bgj: h2pri
etag: "96801b860efe2b3719fe347bd663683c"
last-modified: Fri, 26 May 2023 05:42:44 GMT
cf-cache-status: HIT
age: 61
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48fdb1bb503-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 640x360, components 3\012- data
Size:   45872
Md5:    96801b860efe2b3719fe347bd663683c
Sha1:   7a8a85cc507de52ff52bff490784bbf4fcf4be20
Sha256: 6d96928a2d39cc3de324c1d5e36aeb56f301d88580baa5fbd4a3c08d8e295da5
                                        
                                            GET /common/fontawesome-430/fontawesome-webfont.woff2?v=4.3.0 HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://as.2020mustang.com
DNT: 1
Connection: keep-alive
Referer: https://m.2020mustang.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/octet-stream
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1422564509"
Cache-Control: max-age=86400
Content-Length: 56780
Last-Modified: Thu, 29 Jan 2015 20:48:29 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop016.sk1.t,1685079856.cds242.sk1.shn,1685079856.dop016.sk1.t,1685079856.cds219.sk1.c


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 56780, version 4.197\012- data
Size:   56780
Md5:    97493d3f11c0a3bd5cbd959f5d19b699
Sha1:   1075231650f579955905bb2f6527148a8e2b4b16
Sha256: aadc3580d2b64ff5a7e6f1425587db4e8b033efcbf8f5c332ca52a5ed580c87c
                                        
                                            GET /common/fontawesome-430/fontawesome-webfont.woff2?v=4.3.0 HTTP/1.1 
Host: m.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://as.2020mustang.com
DNT: 1
Connection: keep-alive
Referer: https://m.2020mustang.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.42
HTTP/1.1 200 OK
Content-Type: application/octet-stream
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1422564509"
Cache-Control: max-age=86400
Content-Length: 56780
Last-Modified: Thu, 29 Jan 2015 20:48:29 GMT
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
X-HW: 1685079856.dop227.sk1.t,1685079856.cds232.sk1.shn,1685079856.cds232.sk1.c


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 56780, version 4.197\012- data
Size:   56780
Md5:    97493d3f11c0a3bd5cbd959f5d19b699
Sha1:   1075231650f579955905bb2f6527148a8e2b4b16
Sha256: aadc3580d2b64ff5a7e6f1425587db4e8b033efcbf8f5c332ca52a5ed580c87c
                                        
                                            GET /widgets/v4/Universal/hls.50741c7e234eee284c18.js HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-3d"
expires: Fri, 26 May 2023 05:44:12 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 6
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b4902e4cb509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   161907
Md5:    059cfc353c033aee704318a0a67275a2
Sha1:   22d5ea1600df265723b181b484f2e3f85a4bcbbc
Sha256: 68d5bef571c6a9e14d8a182bc2ed9cbe64d353a86dcba0387440760cbeed8f53
                                        
                                            GET /widgets/v4/Universal/hls.50741c7e234eee284c18.js HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-3d"
expires: Fri, 26 May 2023 05:44:12 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 6
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b490cef3b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   56833
Md5:    059cfc353c033aee704318a0a67275a2
Sha1:   22d5ea1600df265723b181b484f2e3f85a4bcbbc
Sha256: 68d5bef571c6a9e14d8a182bc2ed9cbe64d353a86dcba0387440760cbeed8f53
                                        
                                            GET /media/200x150/113237104.mp4 HTTP/1.1 
Host: f1cdn.nsimg.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Accept-Encoding: identity
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.10
HTTP/1.1 206 Partial Content
Content-Type: video/mp4
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1685078577"
Cache-Control: max-age=300
Content-Length: 161854
Content-Range: bytes 0-161853/161854
Last-Modified: Fri, 26 May 2023 05:22:57 GMT
Accept-Ranges: bytes
X-HW: 1685079856.dop212.sk1.t,1685079856.cds067.sk1.shn,1685079856.dop212.sk1.t,1685079856.cds215.sk1.c


--- Additional Info ---
Magic:  ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]\012- data
Size:   161854
Md5:    0559454afba47eb9f65e22368a13dbe8
Sha1:   c93c57a9ff7f885ec9432f2d5ae5c69b5ca6ccd4
Sha256: ac7e0826c610ff1494673a2f40de2954fdf1c9ce3944c5986afc65e81982fd75
                                        
                                            GET /media/200x150/113237104.mp4 HTTP/1.1 
Host: f1cdn.nsimg.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Accept-Encoding: identity
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             69.16.175.10
HTTP/1.1 206 Partial Content
Content-Type: video/mp4
                                            
Date: Fri, 26 May 2023 05:44:16 GMT
Connection: Keep-Alive
ETag: "1685078577"
Cache-Control: max-age=300
Content-Length: 161854
Content-Range: bytes 0-161853/161854
Last-Modified: Fri, 26 May 2023 05:22:57 GMT
Accept-Ranges: bytes
X-HW: 1685079856.dop069.sk1.t,1685079856.cds242.sk1.shn,1685079856.dop069.sk1.t,1685079856.cds215.sk1.c


--- Additional Info ---
Magic:  ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]\012- data
Size:   161854
Md5:    0559454afba47eb9f65e22368a13dbe8
Sha1:   c93c57a9ff7f885ec9432f2d5ae5c69b5ca6ccd4
Sha256: ac7e0826c610ff1494673a2f40de2954fdf1c9ce3944c5986afc65e81982fd75
                                        
                                            GET /widgets/v4/Universal/vendors~hls.8f24756d7f48fa258175.js HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-2b6c9"
expires: Fri, 26 May 2023 05:44:11 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 6
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b4904e76b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with very long lines (45140)
Size:   53608
Md5:    9f57ed29c9361effd4387529c160a370
Sha1:   34a9600a85ec8b45dff412daa88950ff5c68e2b1
Sha256: eb927e398f0caa512f4cdac4835e130ca2d5a6fcbbc4ef6cac9106bf2c79963f
                                        
                                            GET /px.gif?stno=2-937-0-8642-0-0-3348-4965-4&p=reseller&w=120&h=100&v=8642&AFNO=1-553&cam=0&adv=0&ctry=NO&lang=en&dev=Other HTTP/1.1 
Host: as.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/as/if?p=reseller&w=120&h=100&v=8642&AFNO=1-553
Cookie: iid=7374-1685079855; ust=1685079856
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             216.127.52.249
HTTP/1.1 200
Content-Type: image/gif
                                            
Server: nginx/1.18.0
Date: Fri, 26 May 2023 05:44:16 GMT
Content-Length: 35
Connection: keep-alive
Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
Access-Control-Allow-Origin: *
Set-Cookie: ust=1685079856; expires=Mon, 23-May-2033 05:44:16 GMT; Max-Age=315360000; path=/; secure; SameSite=None
P3P: policyref="/w3c/p3p.xml", CP="This is not our comprehensive privacy policy (P3P). For complete information, please see http://streamate.com/privacy.html"


--- Additional Info ---
Magic:  GIF image data, version 87a, 1 x 1\012- data
Size:   35
Md5:    729c3007a8ed0597531b0c76d54a94bb
Sha1:   90fe9b8a8142548fdfab29f59cb0a164a0eaef81
Sha256: 6a842ea462daca2a0b5a0f5f25bcfc8e0059ac811ca6c6a1bc54e4d9119621c3
                                        
                                            GET /px.gif?stno=2-937-0-8642-0-0-3348-4965-4&p=reseller&w=120&h=100&v=8642&AFNO=1-553&cam=0&adv=0&ctry=NO&lang=en&dev=Other HTTP/1.1 
Host: as.2020mustang.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/as/if?p=reseller&w=120&h=100&v=8642&AFNO=1-553
Cookie: iid=7374-1685079855; ust=1685079856
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             216.127.52.249
HTTP/1.1 200
Content-Type: image/gif
                                            
Server: nginx/1.18.0
Date: Fri, 26 May 2023 05:44:16 GMT
Content-Length: 35
Connection: keep-alive
Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
Access-Control-Allow-Origin: *
Set-Cookie: ust=1685079856; expires=Mon, 23-May-2033 05:44:16 GMT; Max-Age=315360000; path=/; secure; SameSite=None
P3P: policyref="/w3c/p3p.xml", CP="This is not our comprehensive privacy policy (P3P). For complete information, please see http://streamate.com/privacy.html"


--- Additional Info ---
Magic:  GIF image data, version 87a, 1 x 1\012- data
Size:   35
Md5:    729c3007a8ed0597531b0c76d54a94bb
Sha1:   90fe9b8a8142548fdfab29f59cb0a164a0eaef81
Sha256: 6a842ea462daca2a0b5a0f5f25bcfc8e0059ac811ca6c6a1bc54e4d9119621c3
                                        
                                            GET /gtm.js?id=GTM-KSFJ4V6 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             142.250.74.168
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 26 May 2023 05:44:17 GMT
expires: Fri, 26 May 2023 05:44:17 GMT
cache-control: private, max-age=900
last-modified: Fri, 26 May 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 71227
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000


--- Additional Info ---
Magic:  ASCII text, with very long lines (5825)
Size:   71227
Md5:    842a6ea0f3f4ac9868bf5d4a5078e944
Sha1:   1b63821a23f7db18e2156aa5d68ee0031daf341c
Sha256: dc950504006ad7a2390ff766db102c529dbb3546bc2c88785d1ecbfb9b600e43
                                        
                                            GET /gtm.js?id=GTM-KSFJ4V6 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             142.250.74.168
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 26 May 2023 05:44:17 GMT
expires: Fri, 26 May 2023 05:44:17 GMT
cache-control: private, max-age=900
last-modified: Fri, 26 May 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 71227
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000


--- Additional Info ---
Magic:  ASCII text, with very long lines (5825)
Size:   71227
Md5:    842a6ea0f3f4ac9868bf5d4a5078e944
Sha1:   1b63821a23f7db18e2156aa5d68ee0031daf341c
Sha256: dc950504006ad7a2390ff766db102c529dbb3546bc2c88785d1ecbfb9b600e43
                                        
                                            GET /gtm.js?id=GTM-KSFJ4V6 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://as.2020mustang.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             142.250.74.168
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 26 May 2023 05:44:17 GMT
expires: Fri, 26 May 2023 05:44:17 GMT
cache-control: private, max-age=900
last-modified: Fri, 26 May 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 71227
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000


--- Additional Info ---
Magic:  ASCII text, with very long lines (5825)
Size:   71227
Md5:    842a6ea0f3f4ac9868bf5d4a5078e944
Sha1:   1b63821a23f7db18e2156aa5d68ee0031daf341c
Sha256: dc950504006ad7a2390ff766db102c529dbb3546bc2c88785d1ecbfb9b600e43
                                        
                                            GET /cdn-cgi/challenge-platform/h/b/scripts/pica.js HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://chaturbate.com/tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Sec-Fetch-Dest: worker
Sec-Fetch-Mode: same-origin
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.100.40
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
date: Fri, 26 May 2023 05:44:17 GMT
vary: accept-encoding
x-content-type-options: nosniff
cache-control: max-age=14400, public
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g1KiE%2Fm9HqbdvsfPmqNkfLebMiOCS0JgY9qRFbyVVqs9HlaC3%2FUZnhbg03%2Fp6NSx9xn9%2FaQYpYVIRH0RELrRqYpXZptGRbKG0pItwiJ%2Bumo0OXI2dZj8HC7gUxcMKW0e"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4927e420b59-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with very long lines (5659), with no line terminators
Size:   4268
Md5:    58d2fd52a4f8bfb7ea8a031e19cb1e0a
Sha1:   e7141648eeb2acaad58a6bdee68208c513e229b3
Sha256: 9ec1f3c3f34703a2f5da6c1d5b31b920987989d525fc98993efe749b42d25c78
                                        
                                            GET /hls/105294985/master/105294985_160p.m3u8 HTTP/1.1 
Host: edge-hls.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.134
HTTP/2 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:17 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:13 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=3, s-maxage=3
access-control-allow-origin: *
cf-cache-status: HIT
age: 2
server: cloudflare
cf-ray: 7cd3b4926907b51e-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   1374
Md5:    f34e2b477e0c69b37668617b2ff17585
Sha1:   878fa43cff04c984e3e35b2f4448db47d679e176
Sha256: 91a130f6089384b0dc45d93ac379011ea53bf27069e9da13393d55e3a2ff0150
                                        
                                            GET /widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://camschat.net/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: text/html
                                            
date: Fri, 26 May 2023 05:44:15 GMT
last-modified: Thu, 25 May 2023 07:02:38 GMT
expires: Fri, 26 May 2023 05:44:10 GMT
cache-control: max-age=10
strict-transport-security: max-age=15768000
pragma: public
report-to: { "endpoints":[{ "url": "https://go.stripchat.com/report" }], "group": "default", "max_age": 1048576 }
cf-cache-status: HIT
age: 9
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b4882df7b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   7393
Md5:    410a700256c81a45e6d5e3d98de36123
Sha1:   0453b72cfbb3f3e8aa19efdab9f07e74da7da084
Sha256: d6f516a261344600878be3c81f27c91c9cddf4be10187bc326ec2ee13033cd20
                                        
                                            GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/938e2b5c/invisible.js HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.100.40
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
x-content-type-options: nosniff
vary: accept-encoding
cache-control: max-age=14400, public
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j6rU%2FEzfWnzRLOSH9KTjDTia%2FPm9CWBP6V5VmmdX361qmwUFP%2B9JEUZCUh4n9cMNS67KmjUNL63bm48j8NbmWVSraqfOOqLAToGQ3GJ%2FEMhw0Vp%2FdCS0UKP1s1suV%2BTB"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4911cc40b59-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with very long lines (27048), with no line terminators
Size:   101956
Md5:    64aeed370f0f9e47699e87062ad91bb9
Sha1:   a0f04ae2d2c70f279b2c0475ae77c81790400ded
Sha256: c4bad9ca7cbc546686d822121a31371474550e83b94806836dca6817500766e1
                                        
                                            GET /hls/105294985/105294985_160p_5244_DCWBvziSUmRL1mKB_1685079850.mp4 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: video/mp4
                                            
date: Fri, 26 May 2023 05:44:17 GMT
content-length: 89761
last-modified: Fri, 26 May 2023 05:44:11 GMT
etag: "6470472b-15ea1"
timing-allow-origin: *
cache-control: public, max-age=60, s-maxage=60
access-control-allow-origin: *
cf-cache-status: HIT
age: 4
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b4936846b527-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  data
Size:   89761
Md5:    f45d98160fcd6375a4814b4849aae19a
Sha1:   69733a83b1b669cd4ee84169e273e964dac2c908
Sha256: 782da3f00deddc699b88cc1e1f22fb77afe3f06b83fb058b77fd69fcab3d53f1
                                        
                                            GET /hls/105294985/105294985_160p_5244_DCWBvziSUmRL1mKB_1685079850.mp4 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: video/mp4
                                            
date: Fri, 26 May 2023 05:44:17 GMT
content-length: 89761
last-modified: Fri, 26 May 2023 05:44:11 GMT
etag: "6470472b-15ea1"
timing-allow-origin: *
cache-control: public, max-age=60, s-maxage=60
access-control-allow-origin: *
cf-cache-status: HIT
age: 4
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b493684ab527-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  data
Size:   89761
Md5:    f45d98160fcd6375a4814b4849aae19a
Sha1:   69733a83b1b669cd4ee84169e273e964dac2c908
Sha256: 782da3f00deddc699b88cc1e1f22fb77afe3f06b83fb058b77fd69fcab3d53f1
                                        
                                            GET /hls/105294985/105294985_160p_5245_SqSv3PBYnA5Xd6Hw_1685079851.mp4 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: video/mp4
                                            
date: Fri, 26 May 2023 05:44:17 GMT
content-length: 93347
last-modified: Fri, 26 May 2023 05:44:13 GMT
etag: "6470472d-16ca3"
timing-allow-origin: *
cache-control: public, max-age=60, s-maxage=60
access-control-allow-origin: *
cf-cache-status: HIT
age: 2
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b493b892b527-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  data
Size:   93347
Md5:    dd3e2327b9a608262c2ec98a75ba5114
Sha1:   0c36d1091dee76a9e84acfa6fbb83383a9e0378d
Sha256: 82737cf9106f4b56cbf53dc3fff6e88a8053b30392bc1699cb5523d3a30a391f
                                        
                                            GET /widgets/v4/Universal/lang/en.json HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/json
                                            
date: Fri, 26 May 2023 05:44:15 GMT
last-modified: Thu, 25 May 2023 07:02:38 GMT
etag: W/"646f080e-ac"
expires: Fri, 26 May 2023 05:44:11 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 5
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48bf9a4b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  JSON data\012- , ASCII text
Size:   93441
Md5:    69a54638b649d7ce4748bd42c4b6dade
Sha1:   a2dfe9f8791952fbc5cc44d4757b031a6cee1731
Sha256: 0c25fbbff92c994866041b57d519aa22aa84d55b6b31bcf681dd5b74668cb750
                                        
                                            GET /hls/105294985/105294985_160p_5245_SqSv3PBYnA5Xd6Hw_1685079851.mp4 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: video/mp4
                                            
date: Fri, 26 May 2023 05:44:17 GMT
content-length: 93347
last-modified: Fri, 26 May 2023 05:44:13 GMT
etag: "6470472d-16ca3"
timing-allow-origin: *
cache-control: public, max-age=60, s-maxage=60
access-control-allow-origin: *
cf-cache-status: HIT
age: 2
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b493e8c6b527-OSL
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  data
Size:   93347
Md5:    dd3e2327b9a608262c2ec98a75ba5114
Sha1:   0c36d1091dee76a9e84acfa6fbb83383a9e0378d
Sha256: 82737cf9106f4b56cbf53dc3fff6e88a8053b30392bc1699cb5523d3a30a391f
                                        
                                            GET /hls/105294985/105294985_160p.m3u8 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:20 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:19 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=1, s-maxage=1
access-control-allow-origin: *
cf-cache-status: HIT
age: 1
server: cloudflare
cf-ray: 7cd3b4a56bdfb527-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   1100
Md5:    4947416a427ed601a6c6bb44016eeabe
Sha1:   6ddb30ac98bb6cf711d839c06ed4bfe730750c0a
Sha256: 9334fb44cebd8cc023797494eff29bcf9b613e63f72a7ef50b7ec97edffa5fa1
                                        
                                            GET /hls/105294985/105294985_160p.m3u8 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:29 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:29 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=1, s-maxage=1
access-control-allow-origin: *
cf-cache-status: HIT
age: 0
server: cloudflare
cf-ray: 7cd3b4de1a39b527-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   754
Md5:    d60266b9a85e0597027ca694af40cb65
Sha1:   18e5efe5de796b271be5d970f1dc83f98cc1e1d2
Sha256: 26087e1e58b5418ef28a9579fa9148c1627169ffc607b8fabe1fa1eb924673a7
                                        
                                            GET /hls/105294985/105294985_160p.m3u8 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:25 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:25 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=1, s-maxage=1
access-control-allow-origin: *
cf-cache-status: HIT
age: 0
server: cloudflare
cf-ray: 7cd3b4c51e03b527-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   512132
Md5:    e103ca616e2f451260743b610bfc5a2c
Sha1:   66b95a60b7059d922455af56e3dea1f578051ddf
Sha256: 84f7569f755d4f7179ef2afcd9374f00f6237949928e8356b78afcb12a86b611
                                        
                                            GET /hls/105294985/master/105294985_160p.m3u8 HTTP/1.1 
Host: edge-hls.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.63.134
HTTP/2 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:16 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:13 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=3, s-maxage=3
access-control-allow-origin: *
cf-cache-status: HIT
age: 1
server: cloudflare
cf-ray: 7cd3b491c882b51e-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   852
Md5:    f34e2b477e0c69b37668617b2ff17585
Sha1:   878fa43cff04c984e3e35b2f4448db47d679e176
Sha256: 91a130f6089384b0dc45d93ac379011ea53bf27069e9da13393d55e3a2ff0150
                                        
                                            GET /cdn-cgi/challenge-platform/h/b/scripts/pica.js HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://chaturbate.com/tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Sec-Fetch-Dest: worker
Sec-Fetch-Mode: same-origin
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.100.40
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
                                            
date: Fri, 26 May 2023 05:44:17 GMT
x-content-type-options: nosniff
vary: accept-encoding
cache-control: max-age=14400, public
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rbNFdH1IiFHIDZJL3Ghn9b9w%2Fou7imvpe%2BtcKWgNHWDLaqX7%2FT5KpUBGpaj5El0mglQSUYghDUBR8nWZJRQFLV90MSGTiJlSoDP4Az8qNOCPAcVS3yNWUtxxZEf%2FOACi"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4927e3c0b59-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  ASCII text, with very long lines (5796), with no line terminators
Size:   4585
Md5:    3e3e0a784082010f092872ac1a9ed06e
Sha1:   e749244ccf35ae98810213da63b7ef0310bba435
Sha256: b14352eff3b5d8ed6f7d25ea20d5afce7ec4e70be4a9a17bde8c7ebb043acda6
                                        
                                            GET /hls/105294985/105294985_160p.m3u8 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:19 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:19 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=1, s-maxage=1
access-control-allow-origin: *
cf-cache-status: HIT
age: 0
server: cloudflare
cf-ray: 7cd3b49efca0b527-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   4431
Md5:    4947416a427ed601a6c6bb44016eeabe
Sha1:   6ddb30ac98bb6cf711d839c06ed4bfe730750c0a
Sha256: 9334fb44cebd8cc023797494eff29bcf9b613e63f72a7ef50b7ec97edffa5fa1
                                        
                                            GET /hls/105294985/105294985_160p.m3u8 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:31 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:31 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=1, s-maxage=1
access-control-allow-origin: *
cf-cache-status: HIT
age: 0
server: cloudflare
cf-ray: 7cd3b4ea8f15b527-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   2440
Md5:    2a59d5fa6e5decdfe40b681c618c610e
Sha1:   7ebebacbc3a1634371006310d54dc3c1b152511a
Sha256: 8765040ab4a8a15d970b8aa3691a468bd2924ee516e80aa923f5bd85acf8e97f
                                        
                                            GET /hls/105294985/105294985_160p.m3u8 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             104.18.63.122
HTTP/3 200 OK
content-type: application/vnd.apple.mpegurl
                                            
date: Fri, 26 May 2023 05:44:24 GMT
vary: Accept-Encoding
last-modified: Fri, 26 May 2023 05:44:23 GMT
x-proxy-cache: HIT
timing-allow-origin: *
cache-control: public, max-age=1, s-maxage=1
access-control-allow-origin: *
cf-cache-status: HIT
age: 1
server: cloudflare
cf-ray: 7cd3b4be9f2cb527-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400


--- Additional Info ---
Magic:  M3U playlist, ASCII text
Size:   10238
Md5:    81c8959c89cc9c26727ac2a29d07415f
Sha1:   f1a999b541131748c90741f89ddea438603d07b0
Sha256: 6510f0a1b3311380d31a88f4bd2c5a1ee1590a1c7d9058f7d8d8d811a952cefc
                                        
                                            GET / HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:12 GMT
vary: Accept-Encoding
x-powered-by: PHP/7.2.34
access-control-allow-origin: *
set-cookie: kt_lang=en; expires=Mon, 20-May-2024 05:44:12 GMT; Max-Age=31104000; path=/; domain=.mrgay.com
content-encoding: gzip
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (50025)
Size:   173923
Md5:    228d0ca0eed68e2c6ce64fd7c2b70513
Sha1:   e7bc7ac8c77b0e6d7807cb70557acdd36a39834f
Sha256: e5ac8281537b3eeff30fa5510db6d1b4fff478d7d97ea591daf2a19727b0445a
                                        
                                            GET /CACHE/js/output.6f6724a00cb8.js HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.16.94.42
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Fri, 26 May 2023 05:44:16 GMT
cache-control: public, max-age=2592000
cf-bgj: minify
etag: W/"a708027bfbbde438a72a93082d4bc4b5"
last-modified: Thu, 24 Jun 2021 21:24:05 GMT
x-amz-id-2: 82UyDwhtg0Qak/cFEe6BGdCWn6De4XRli35cTEqbCVxdfXGVWZqf/Nev8pYK/+glqgvKM5oFu8g=
x-amz-meta-s3cmd-attrs: md5:a708027bfbbde438a72a93082d4bc4b5
x-amz-request-id: SM1ZFEHB4V02GE43
cf-cache-status: HIT
age: 375571
expires: Sun, 25 Jun 2023 05:44:16 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mkGMoc5yHXhyMEyjA9LYvW73UoCSA4VTws%2Bfft%2BR%2FTukPVoPXJuEx1clIX%2F6sKdqGXJvo1ZIJPsbzuamJAu%2F1bcVs3vvr%2F6whpeV8kSXEmObihOuSSAMHYuCrOuPuA7%2BsRbFPUqVHkn4WLCbiAg1SQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=_Yl5wdA8Nu9CI9BcxInszO9lo5z.w4x9hwXO596giWM-1685079856178-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48d1fb9b50b-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ASCII text, with very long lines (316), with no line terminators
Size:   316
Md5:    a708027bfbbde438a72a93082d4bc4b5
Sha1:   600505d2d7b91de7713c13c15f4aa5f2a619b094
Sha256: 6f6724a00cb858aa73759829289a3593ec992eb2ce720825bd2239e53dca4d3f
                                        
                                            GET /hls/105294985/105294985_160p_init_9i5GEaUw6nvPEv1S.mp4 HTTP/1.1 
Host: b-hls-09.doppiocdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://creative.xlviiirdr.com
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.63.134
HTTP/2 200 OK
content-type: video/mp4
                                            
date: Fri, 26 May 2023 05:44:17 GMT
content-length: 1216
last-modified: Fri, 26 May 2023 02:49:21 GMT
etag: "64701e31-4c0"
timing-allow-origin: *
cache-control: public, max-age=60, s-maxage=60
access-control-allow-origin: *
cf-cache-status: HIT
age: 9
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b49339d4b51e-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ISO Media, MP4 Base Media v5 \012- data
Size:   1216
Md5:    7a6253f16089eba9db6b4bbfcdbb6737
Sha1:   e50ae96731cf66aac2f071d50664f94264575f74
Sha256: 4bc8dbacebd4b9a0aba1f4b5b992fa280ab2aeffa8edabd9ec843fdb93182993
                                        
                                            GET /get/?go=1&data=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 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             159.69.163.6
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
content-encoding: gzip
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (3854), with no line terminators
Size:   3752
Md5:    6da3ab23c1b5e7d70190c98ec1b2e3f0
Sha1:   74f2ffa29379ca02404e56c6d3edb69b308af8e5
Sha256: 4b04d9fad54a2e702be09fd5f3020eb5b9c064657f36ab1f9a1e2300e66b9122
                                        
                                            GET /in/show/?=undefined&utm1=tcb&__GEOIP_COUNTRY_SHORT__=%7B%7B%2B__GEOIP_COUNTRY_SHORT__%2B%7D%7D&priority=%5BPRIORITY%5D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24%2B0.0050&utm2=878669509-100&id_zone=%5Bidzone%5D&__IP2L_MOBILE__=%7B%7B%2B__IP2L_MOBILE__%2B%7D%7D&utm4=0-10346131-0&MOBILE_BRAND=%5BMOBILE_BRAND%5D&CAMPAIGN_ID=6435&ad_sub=173501021&__OS_FAMILY__=%7B%7B%2B__OS_FAMILY__%2B%7D%7D&pricebox_price=0.0030&site=%7B%7B%2Bsite%2B%7D%7D&click_id=fe8cb0f4-2af3-441c-903c-08e86f096180&__BROWSER_FAMILY__=%7B%7B%2B__BROWSER_FAMILY__%2B%7D%7D&PRICE=0.0050&OS_FAMILY=%5BOS_FAMILY%5D&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D&utm3=249-6435-14933&DOMAIN=mrgay.com&__OS_TYPE__=%7B%7B%2B__OS_TYPE__%2B%7D%7D&price=0.0050&PRICING_MODEL=%5BPRICING_MODEL%5D&OS_TYPE=%5BOS_TYPE%5D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&campaign_id=37319&pricing_model=cpm&bidding_price=0.0043&banner_id=4190&banner_creative_id=40437 HTTP/1.1 
Host: in16.zog.link
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://cdn2cdn.me
DNT: 1
Connection: keep-alive
Referer: https://cdn2cdn.me/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             109.206.176.75
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx/1.20.1
date: Fri, 26 May 2023 05:44:14 GMT
content-length: 2
access-control-allow-origin: *
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   2
Md5:    99914b932bd37a50b983c5e7c90ae93b
Sha1:   bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
Sha256: 44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
                                        
                                            GET /cdn-cgi/challenge-platform/scripts/invisible.js HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/3 302 Found
                                            
date: Fri, 26 May 2023 05:44:16 GMT
vary: accept-encoding
location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/938e2b5c/invisible.js
cache-control: max-age=300, public
access-control-allow-origin: *
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fU7zlsyZaoUCHeDVlVb7%2BGZxKYw74PE2kWUKqmZCG7oUrZyzEpauIJB%2FykIFLViWi7QmssUwHyNLbqrxlpRo67SKjGVR3hklQtT2KYckJKI1XjnzTkWavLoXCGFVIcXv"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b48fcbcc0b59-OSL
alt-svc: h3=":443"; ma=86400


                                        
                                            GET /media/tn/10371429_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 17457
server: nginx/1.21.0
last-modified: Fri, 28 Apr 2023 15:25:09 GMT
etag: "644be555-4431"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   17457
Md5:    eee31490579a1c06b3e97caa0a317fec
Sha1:   a2c5336b3b0466b4740dea29264981340383f227
Sha256: ecdc8cf44ce35a4ec80703bcbddf07edfc318f8147bd0f2287b8900e9f0abf08
                                        
                                            GET /get/?go=1&data=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 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             
                                            
                                        
                                            GET /tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0 HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://camschat.net/
DNT: 1
Connection: keep-alive
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/3 200 OK
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:15 GMT
vary: Accept-Encoding, Accept-Language, Cookie
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://certify-js.alexametrics.com https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://certify.alexametrics.com https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com ; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.web.cb.dev ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://smartpay.coinsmart.com https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
cache-control: no-cache
set-cookie: affkey="eJyrVipSslJQyigpKSi20tdPTswtTs5ILNHLSy3RV6oFAJUzCgA="; Domain=.chaturbate.com; expires=Sun, 25 Jun 2023 05:44:15 GMT; Max-Age=2592000; Path=/ sbr=sec:sbr33721001-dce6-488a-a7f7-a2225f9f8ed5:1q2QFL:8FPs85apUmIuDKeJt8kEkSUcsA0; Domain=.chaturbate.com; expires=Wed, 18 Feb 2026 05:44:15 GMT; HttpOnly; Max-Age=86313600; Path=/; Secure
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4887e110b59-OSL
content-encoding: br



--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (53457)
Size:   59314
Md5:    486d4dfec07f2de3465baa5722efe8cb
Sha1:   0067f8161299db6dd34068f6d95e7ab537032b89
Sha256: 558b74f1c38e86858fb24a4e20a8a6205768c523e6e7adc7180fb14fe0e6db4d
                                        
                                            GET /CACHE/js/output.6f6724a00cb8.js HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.16.94.42
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Fri, 26 May 2023 05:44:16 GMT
cache-control: public, max-age=2592000
cf-bgj: minify
etag: W/"a708027bfbbde438a72a93082d4bc4b5"
last-modified: Thu, 24 Jun 2021 21:24:05 GMT
x-amz-id-2: 82UyDwhtg0Qak/cFEe6BGdCWn6De4XRli35cTEqbCVxdfXGVWZqf/Nev8pYK/+glqgvKM5oFu8g=
x-amz-meta-s3cmd-attrs: md5:a708027bfbbde438a72a93082d4bc4b5
x-amz-request-id: SM1ZFEHB4V02GE43
cf-cache-status: HIT
age: 375571
expires: Sun, 25 Jun 2023 05:44:16 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ybnh6%2BJnDcOqCGrhD3CqB7H0HklwQrlhTGDHIo2Gd78vvJOEzibGaV5x6B5M7yeWC5213t1fk%2FM2Tr3ezvD6w4tw1vc6CIDQXyZ1OzDNWxm%2BkFVvpPlHYm0oj1GtbnjvIBTBwXEh92E1TAiVmKZBAg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=UZyFAeJ1ssI1jHk2z00UnGsDv61kn9dr2vNPGnKY95k-1685079856167-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48cff91b50b-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ASCII text, with very long lines (316), with no line terminators
Size:   316
Md5:    a708027bfbbde438a72a93082d4bc4b5
Sha1:   600505d2d7b91de7713c13c15f4aa5f2a619b094
Sha256: 6f6724a00cb858aa73759829289a3593ec992eb2ce720825bd2239e53dca4d3f
                                        
                                            GET /tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0 HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://camschat.net/
DNT: 1
Connection: keep-alive
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/3 200 OK
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:15 GMT
vary: Accept-Encoding, Accept-Language, Cookie
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://certify-js.alexametrics.com https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://certify.alexametrics.com https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com ; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.web.cb.dev ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://smartpay.coinsmart.com https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
cache-control: no-cache
set-cookie: affkey="eJyrVipSslJQyigpKSi20tdPTswtTs5ILNHLSy3RV6oFAJUzCgA="; Domain=.chaturbate.com; expires=Sun, 25 Jun 2023 05:44:15 GMT; Max-Age=2592000; Path=/ sbr=sec:sbr73e6f85b-d74a-4f6d-83f9-1e9f2b3a8b4b:1q2QFL:p0aqv_ZVSRsKSNsiAyc__2KjA14; Domain=.chaturbate.com; expires=Wed, 18 Feb 2026 05:44:15 GMT; HttpOnly; Max-Age=86313600; Path=/; Secure
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4887e0e0b59-OSL
content-encoding: br



--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (53457)
Size:   59314
Md5:    b1689749386eed0ef07ba70fc6a10065
Sha1:   7b533b35d80ad85cf82f0185b2ac01fd460f9f67
Sha256: e29ca35261f9cf219b19b5b98045662424ec296903c0114e35f44c688b213caa
                                        
                                            GET /widgets/v4/Universal/core.632b1f6bbf8af8a4b6ac.js HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-acd"
expires: Fri, 26 May 2023 05:44:20 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 2
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48d0b27b509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400



--- Additional Info ---
Magic:  ASCII text, with very long lines (2839), with no line terminators
Size:   2765
Md5:    cfaaa0e73137a4f694cdd98767b4cdd2
Sha1:   080ac5897aad57434c064b7316742d8bcb3c0b51
Sha256: a6643e09b47afb230c79b9181bc829f6702624d4e8e1c368716137c6f0eb2381
                                        
                                            POST /cdn-cgi/challenge-platform/h/b/cv/result/7cd3b4887e0e0b59 HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Content-Length: 12460
Origin: https://chaturbate.com
DNT: 1
Connection: keep-alive
Referer: https://chaturbate.com/tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/3 200 OK
content-type: text/plain; charset=UTF-8
                                            
date: Fri, 26 May 2023 05:44:17 GMT
set-cookie: __cf_bm=T55J0i9AjTO47jUaHI82Dc8LfbkRUg.L6Zpdje5.7qg-1685079857-0-AYP33gLNQFh0GU+scEeOc3xThu/dG916xjps/3BJvP1Vw5VCwxWaODgNNJCpSYkrUM9nTjFN0cbrRXwUwqKENMb+Nmclmy0snnmDKoylfKIsVWEs5HPKVV1IpY3QJwa8EZT91tdiHiVSjLTewvTzuFM=; path=/; expires=Fri, 26-May-23 06:14:17 GMT; domain=.chaturbate.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bNj6aDAaXBtuQtZboAfzHFQ9wlmXaMj3CRJgUzsF%2BtARuzCQXv6mJKkk%2FXGq2IV10c%2FETh2wZXK7I%2F1Bqo%2FMBCn%2FfyzGws71BcsBb2fMroApWBUVWLKSPnkJ6B9x0NZz"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4947fce0b59-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400



--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            GET /media/tn/10219071_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 27362
server: nginx/1.21.0
last-modified: Mon, 30 May 2022 17:50:04 GMT
etag: "629503cc-6ae2"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   27362
Md5:    91c7cf5f59b7272728bef83880c49de9
Sha1:   253c6befd5f3074012feb8993756b73d794d064c
Sha256: d4b22bdb491def93da1ed1f4731dfde58665557efd33947e4c8096d0fee95e7e
                                        
                                            GET /in/?track=clickadilla-[DOMAIN]-static&tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://camschat.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/2 302 Found
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:15 GMT
location: /tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://certify-js.alexametrics.com https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://certify.alexametrics.com https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com ; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.web.cb.dev ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://smartpay.coinsmart.com https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
set-cookie: u_x1Rd=1; expires=Wed, 31 May 2023 05:44:15 GMT; Max-Age=432000; Path=/ us_x1Rd=1; Path=/ affkey="eJyrVipRslJQqjAMSlHSUVBKzi0AcUsS/YudQPySomwQPzknMzk7MSUzJydRN9rF39fR0y9Wt7gksSQzGaSqCKQmo6SkoNhKXz85Mbc4OSOxRC8vtUQfJJuYlgY2ozIptSg3MzsVJAa2xchQqRYAcvMlnQ=="; Domain=.chaturbate.com; expires=Sun, 25 Jun 2023 05:44:15 GMT; Max-Age=2592000; Path=/ fromaffiliate=1; Domain=.chaturbate.com; Path=/ noads=1; expires=Fri, 26 May 2023 11:44:15 GMT; Max-Age=21600; Path=/ sbr=sec:sbr9b884ef3-9220-4703-b579-b6ff3e609e7a:1q2QFL:tTucgxZAuDsPGkNHDupAwHAMNXs; Domain=.chaturbate.com; expires=Wed, 18 Feb 2026 05:44:15 GMT; HttpOnly; Max-Age=86313600; Path=/; Secure __cf_bm=xDr2MlOZ9oR97wleRrOyXXa.jxPFA2033OwMXZxMPq8-1685079855-0-AacpfajP1OhLkshenMxzctX8stwJlWPXjs3Gt0+k7WYKFVzelumtmmIdkundZBiVc7PSepUdJSxMfxBUgScWPLI=; path=/; expires=Fri, 26-May-23 06:14:15 GMT; domain=.chaturbate.com; HttpOnly; Secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4869c5eb509-OSL
X-Firefox-Spdy: h2


                                        
                                            GET /media/tn/10272755_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 17089
server: nginx/1.21.0
last-modified: Tue, 04 Oct 2022 03:53:45 GMT
etag: "633bae49-42c1"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   17089
Md5:    914451aab5965917716c16c68967f15c
Sha1:   d324f0e0014e6f579d8676afa02f96183c6c1e7d
Sha256: b44d1e3072493458a9997b3748b2a6e63fe292fe20785a9c1b928cce2bb489c1
                                        
                                            GET /aevnyjurvr/ewaubrehpc.js HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en; _ga_HYFGD9RQ6Y=GS1.1.1685079852.1.0.1685079852.0.0.0; _ga=GA1.1.907745432.1685079853
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:13 GMT
last-modified: Tue, 23 May 2023 11:02:30 GMT
vary: Accept-Encoding
etag: W/"646c9d46-53b3"
expires: Sun, 25 Jun 2023 05:44:13 GMT
cache-control: max-age=2592000, public
pragma: public
content-encoding: gzip
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ASCII text, with very long lines (21361)
Size:   21427
Md5:    8005050e729e379ff61568b54d0a2f50
Sha1:   8772182953b9938b45a9da25b1786b9751952781
Sha256: 87cee94e7cd7745cd2e9dc62523739b3799fe0a3630ea3ab73fafd9b537332a0
                                        
                                            GET /m/p/0/540/540735/2rSdXLNk.html?&__OS_TYPE__=%7B%7B+__OS_TYPE__+%7D%7D&MOBILE_BRAND=%5BMOBILE_BRAND%5D&__IP2L_MOBILE__=%7B%7B+__IP2L_MOBILE__+%7D%7D&PRICE=0.0050&utm3=249-6435-14933&CAMPAIGN_ID=6435&bidding_price=0.0043&PRICING_MODEL=%5BPRICING_MODEL%5D&utm2=878669509-100&site=%7B%7B+site+%7D%7D&utm1=tcb&OS_FAMILY=%5BOS_FAMILY%5D&__GEOIP_COUNTRY_SHORT__=%7B%7B+__GEOIP_COUNTRY_SHORT__+%7D%7D&COUNTRY_ISO_CODE=%5BCOUNTRY_ISO_CODE%5D&OS_TYPE=%5BOS_TYPE%5D&out_name=37319%7C4317%7Ccpm%7C0.0043%7C%24+0.0050&priority=%5BPRIORITY%5D&id_zone=%5Bidzone%5D&__BROWSER_FAMILY__=%7B%7B+__BROWSER_FAMILY__+%7D%7D&__OS_FAMILY__=%7B%7B+__OS_FAMILY__+%7D%7D&BROWSER_FAMILY=%5BBROWSER_FAMILY%5D&pricing_model=cpm&click_id=6e8eaa6a-b4e7-4c5f-b5b9-b99fab368f87&utm4=0-10346131-0&ad_sub=173501021&price=0.0050&campaign_id=37319&pricebox_price=0.0030&DOMAIN=mrgay.com HTTP/1.1 
Host: cdn2cdn.me
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://rtbrennab.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:14 GMT
server: nginx/1.20.1
last-modified: Wed, 10 May 2023 11:34:20 GMT
vary: Accept-Encoding
etag: W/"645b813c-acd"
x-request-id: ba58419073fd9ae6ba567aa8b290b818
content-encoding: gzip
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache, no-cache
expires: 0
x-proxy-cache: MISS, MISS
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2882), with no line terminators
Size:   2765
Md5:    1afa0fb7c16a43286fcb9024b52c3c08
Sha1:   33b20fe4a29e9df394a5aae85931863c2a00d8f5
Sha256: 22bf90c1551db18f42e1b1db466968a09f24917daae3d6bfe723eff77745b32f
                                        
                                            GET /widgets/v4/Universal/core.632b1f6bbf8af8a4b6ac.js HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:16 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-acd"
expires: Fri, 26 May 2023 05:44:20 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 2
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48c39fab509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400



--- Additional Info ---
Magic:  ASCII text, with very long lines (2839), with no line terminators
Size:   2765
Md5:    cfaaa0e73137a4f694cdd98767b4cdd2
Sha1:   080ac5897aad57434c064b7316742d8bcb3c0b51
Sha256: a6643e09b47afb230c79b9181bc829f6702624d4e8e1c368716137c6f0eb2381
                                        
                                            GET /upd/20230510.105924.7032/assets/previewl1b.20210114.1.js HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:12 GMT
last-modified: Wed, 10 May 2023 10:59:24 GMT
vary: Accept-Encoding
etag: W/"645b790c-1b78"
expires: Sun, 25 Jun 2023 05:44:12 GMT
cache-control: max-age=2592000, public
pragma: public
content-encoding: gzip
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ASCII text, with very long lines (7285), with no line terminators
Size:   7032
Md5:    90cf6a69887d94f0920d87449a068127
Sha1:   c4dad2942f79b0dd45ca03631a69f88404b415ca
Sha256: f8baf7a50927b054b0757ce1a02a64629ca610bdd89241058d1457e34131385a
                                        
                                            GET /in/?track=clickadilla-[DOMAIN]-static&tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://camschat.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/2 302 Found
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:15 GMT
location: /tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://certify-js.alexametrics.com https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://certify.alexametrics.com https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com ; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.web.cb.dev ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://smartpay.coinsmart.com https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
set-cookie: u_x1Rd=1; expires=Wed, 31 May 2023 05:44:15 GMT; Max-Age=432000; Path=/ us_x1Rd=1; Path=/ affkey="eJyrVipRslJQqjAMSlHSUVBKzi0AcUsS/YudQPySomwQPzknMzk7MSUzJydRN9rF39fR0y9Wt7gksSQzGaSqCKQmo6SkoNhKXz85Mbc4OSOxRC8vtUQfJJuYlgY2ozIptSg3MzsVJAa2xchQqRYAcvMlnQ=="; Domain=.chaturbate.com; expires=Sun, 25 Jun 2023 05:44:15 GMT; Max-Age=2592000; Path=/ fromaffiliate=1; Domain=.chaturbate.com; Path=/ noads=1; expires=Fri, 26 May 2023 11:44:15 GMT; Max-Age=21600; Path=/ sbr=sec:sbr6f90c96a-ee44-49bf-9cad-54ff4597dec2:1q2QFL:v8Z4kkWWkbGIU1P08o9WbYK2RwU; Domain=.chaturbate.com; expires=Wed, 18 Feb 2026 05:44:15 GMT; HttpOnly; Max-Age=86313600; Path=/; Secure __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=; path=/; expires=Fri, 26-May-23 06:14:15 GMT; domain=.chaturbate.com; HttpOnly; Secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b4869c5db509-OSL
X-Firefox-Spdy: h2


                                        
                                            GET /CACHE/css/output.37012bb2b973.css HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.16.94.42
HTTP/2 200 OK
content-type: text/css
                                            
date: Fri, 26 May 2023 05:44:16 GMT
cache-control: public, max-age=2592000
cf-bgj: minify
cf-polished: origSize=29523
etag: W/"af379f093c0ea52eca0c4047fbfb40cb"
last-modified: Thu, 18 May 2023 02:51:33 GMT
x-amz-id-2: EGC84Jg6QVtumR4ujA8m05sSkoOMW7QeAUqg+aQCbW77OdWcZCl8fhF446ncLqy/sHst7/L48SU=
x-amz-meta-s3cmd-attrs: md5:af379f093c0ea52eca0c4047fbfb40cb
x-amz-request-id: GB55F8QX7S6TS5M9
x-amz-server-side-encryption: AES256
cf-cache-status: HIT
age: 701368
expires: Sun, 25 Jun 2023 05:44:16 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ugRPyeXmBL6XCT4l4%2BJBcV9s9FYbSap9wfKgfWVbyYZqbd5steW4Ox%2Fjfqlmm%2BPFcegx1sSNsForj8ymPotcTO%2B6u0Xv%2By9GI5igEDBkrhhIY82Yq1J1lja1TEHYBU96SXzqmRxazCVZQWpIZPS%2FxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=xu3RVoX3K0acL0NPC6D11BDg__PWsILPU16HTtE2Ogc-1685079856165-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48cef90b50b-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ASCII text, with very long lines (24431), with no line terminators
Size:   24431
Md5:    43e7e28d6c10f3927197cfc418849873
Sha1:   0827f6d0bdefc2ddb5fc57af7de361d6b4e4b7e8
Sha256: 0ff9a2e784d052850dcd524231fe85bf7471e65f1e0b7000c60cb3c4e4f6294f
                                        
                                            GET /CACHE/js/output.6f6724a00cb8.js HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://chaturbate.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.16.94.42
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Fri, 26 May 2023 05:44:16 GMT
cache-control: public, max-age=2592000
cf-bgj: minify
etag: W/"a708027bfbbde438a72a93082d4bc4b5"
last-modified: Thu, 24 Jun 2021 21:24:05 GMT
x-amz-id-2: 82UyDwhtg0Qak/cFEe6BGdCWn6De4XRli35cTEqbCVxdfXGVWZqf/Nev8pYK/+glqgvKM5oFu8g=
x-amz-meta-s3cmd-attrs: md5:a708027bfbbde438a72a93082d4bc4b5
x-amz-request-id: SM1ZFEHB4V02GE43
cf-cache-status: HIT
age: 375571
expires: Sun, 25 Jun 2023 05:44:16 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O0%2BX2ed8oO6CPUb18v1pRBJ2UJjCVyr6aviRona6kErt%2B9qxFmiikn34tWfGHMzrvnc1GzNo5o0N39Rmd%2BSDCYKdqF4VG2DdVm9FizkXwXKFAXzkOAiqfNWY8UZfOQTfOhhOufvHVYDPTSaxIXzKxA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=kr_yOlMTkMYV8CLhOt6ILmWrA0MyorSNV8bmVKqGobE-1685079856190-0-604800000; path=/; domain=.highwebmedia.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7cd3b48d2fc7b50b-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  ASCII text, with very long lines (316), with no line terminators
Size:   316
Md5:    a708027bfbbde438a72a93082d4bc4b5
Sha1:   600505d2d7b91de7713c13c15f4aa5f2a619b094
Sha256: 6f6724a00cb858aa73759829289a3593ec992eb2ce720825bd2239e53dca4d3f
                                        
                                            GET /upd/20230510.110102.674687/static/js/index.js HTTP/1.1 
Host: mrgay.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Cookie: kt_lang=en
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             109.206.176.50
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx/1.21.0
date: Fri, 26 May 2023 05:44:12 GMT
last-modified: Wed, 10 May 2023 11:01:02 GMT
vary: Accept-Encoding
etag: W/"645b796e-a4b7f"
expires: Fri, 26 May 2023 06:14:12 GMT
cache-control: max-age=1800, public
pragma: public
content-encoding: gzip
X-Firefox-Spdy: h2


                                        
                                            GET /media/tn/10080843_1.jpg HTTP/1.1 
Host: mgim1.m3pd.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             45.133.44.24
HTTP/2 200 OK
content-type: image/jpeg
                                            
date: Fri, 26 May 2023 05:44:13 GMT
content-length: 25728
server: nginx/1.21.0
last-modified: Tue, 18 Jan 2022 08:56:48 GMT
etag: "61e680d0-6480"
cache-control: max-age=15552000
expires: Wed, 22 Nov 2023 05:44:13 GMT
x-proxy-cache: HIT
access-control-allow-origin: *
accept-ranges: bytes
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 420x236, components 3\012- data
Size:   25728
Md5:    2f3b8dd149852e82e274268640b34850
Sha1:   86558026c6a471a47c9ce536d1298e73b3d8134b
Sha256: dcef69a9b591ffdf647918f19354ae6d656e97f6eb69da67dda1d77deab214ad
                                        
                                            GET /images/ico-female.svg?818c9c4c368f HTTP/1.1 
Host: static-assets.highwebmedia.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://static-assets.highwebmedia.com/CACHE/css/output.37012bb2b973.css
Cookie: _cfuvid=mZPFqRTiTiZ_htyJtTpIm3FFxwIa6db6p5TdvRthxrE-1685079856210-0-604800000
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.16.94.42
HTTP/3 200 OK
content-type: image/svg+xml
                                            
date: Fri, 26 May 2023 05:44:16 GMT
x-amz-id-2: osRybKzTnktBQF4vP0q7fXq1n58yki/dSPXrNoFWWOOzKVVH8bvBlwkKv3hIeJWfZG9MWOdHwKf3Ffs2pB2wYg==
x-amz-request-id: B3JFTCPDR2NBWAKH
last-modified: Tue, 09 Mar 2021 22:37:01 GMT
etag: W/"304b64c8f4b6c7e0c36c86b419151c45"
x-amz-meta-s3cmd-attrs: md5:304b64c8f4b6c7e0c36c86b419151c45
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 801362
expires: Sun, 25 Jun 2023 05:44:16 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9eguSvQFxbA20akYH2LkyB1pIzxL8qmW3KoPfXGBgugO0BXoMXSh2tge6Ktlq4ul6QzGWuEAIxURtiq%2B661i7Kl90oHAbEOKUON9D6mS87fSWK3wu0DaMo5euE0cQMBLypoWof0iZQvLu%2B7IQf8Gfg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b48ef8361c16-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400



--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text, with very long lines (7906), with no line terminators
Size:   7425
Md5:    438fae82cab2508845253c1fa4013bb3
Sha1:   db555dee3168fa00db1ab11a644d01e526e869eb
Sha256: 8d240bf814c7966017151fe029955d1394a4b57f6a67b21319b36816a42d1fa4
                                        
                                            GET /cdn-cgi/challenge-platform/scripts/invisible.js HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: __cf_bm=oNB88aWdqcTvDdMD2MFqUamYPE4i.8gF_YKEd2TFdjg-1685079855-0-AZjZtz6oh1kO6nWZzqSO2FX3IX5BIxg9Cc6ghSYvhvrIJvVdLEr+ZNcAISOeSh3PHMne3OrEPGaA/tN4d9O+TPw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/3 302 Found
                                            
date: Fri, 26 May 2023 05:44:16 GMT
location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/938e2b5c/invisible.js
access-control-allow-origin: *
vary: accept-encoding
cache-control: max-age=300, public
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FdWWMlOMtmdJST3VyrSevWP2sV3INiG6RKvO4bDDOu85%2F1JTPdOLddRci2kbkSbSt26FRsiKscFkj4ds5n%2B7nNVRcGfH2%2B4MPwBmQLe8XQ9xmQazvwEaR%2BEXopNmzhzZ"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7cd3b48fdbda0b59-OSL
alt-svc: h3=":443"; ma=86400


                                        
                                            GET /get/?go=1&data=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 HTTP/1.1 
Host: rtbrennab.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://mrgay.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             159.69.163.6
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx/1.18.0
date: Fri, 26 May 2023 05:44:13 GMT
vary: Origin
cache-control: no-transform, no-cache, no-store, must-revalidate
pragma: no-cache
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: *
content-encoding: gzip
X-Firefox-Spdy: h2



--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (3856), with no line terminators
Size:   3754
Md5:    56f41f35091705af73ea53cacd8438d3
Sha1:   b068cfd5b602e1d81f75b1695eec80a10960dc68
Sha256: 7742232166205b0f2b38b0464ea2a413103085277226a0cd46faf79008b60e39
                                        
                                            GET /widgets/v4/Universal/main.8cee67e9da0325116cda.css HTTP/1.1 
Host: creative.xlviiirdr.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://creative.xlviiirdr.com/widgets/v4/Universal/?action=signUpModalDirectLinkInteractiveClose&actionButtonPlacement=bottom&autoplay=firstThumb&autoplayForce=1&buttonColor=%23ff9900&buttonText=Live%C2%A0Sex&campaignId=clickadilla-300x250&creativeId=&domain=stripchat&hideButtonOnSmallSpots=1&hideModelNameOnSmallSpots=1&hideTitleOnSmallSpots=1&isXhDesign=0&kbLimit=2300&limit=5&liveBadgeColor=%23ff9900&modelsCountry=&modelsLanguage=&quality=optimal&showButton=1&showLiveBadge=1&showModelName=0&showTitle=0&shuffleList=random&sound=off&sourceId=&tag=females&targetDomain=&thumbSizeKey=big&trackOff=1&userId=17f9365c62dae0392084d66eed45063ce6b41df9976c693e547fc771f6c551fd
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.59.150
HTTP/3 200 OK
content-type: text/css
                                            
date: Fri, 26 May 2023 05:44:15 GMT
last-modified: Thu, 25 May 2023 07:04:03 GMT
etag: W/"646f0863-3454"
expires: Fri, 26 May 2023 05:44:15 GMT
cache-control: max-age=10
pragma: public
cf-cache-status: HIT
age: 9
vary: Accept-Encoding
server: cloudflare
cf-ray: 7cd3b488be7eb509-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400



--- Additional Info ---
Magic:  ASCII text, with very long lines (13396), with no line terminators
Size:   13396
Md5:    d55b785d72863fbb8425a36b7d675ec2
Sha1:   546cda15b6fb2a67ce1f102dc82eefb6f749f9c3
Sha256: a4d09f6a50b6d96e7f22ab12f406dcf44be0d815105018cc5c7f1105fbf597f7
                                        
                                            GET /in/?track=clickadilla-[DOMAIN]-static&tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen HTTP/1.1 
Host: chaturbate.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://camschat.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache


                                        
                                             104.18.100.40
HTTP/2 302 Found
content-type: text/html; charset=utf-8
                                            
date: Fri, 26 May 2023 05:44:15 GMT
location: /tours/3/?tour=x1Rd&campaign=taOsB&c=1&p=0&gender=f&tag=teen&disable_sound=0
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://certify-js.alexametrics.com https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://certify.alexametrics.com https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://www.google-analytics.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com ; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com h