Overview

URLs.id/aktualisieren
IP 45.126.58.78 (Indonesia)
ASN#132647 Pengelola Nama Domain Internet Indonesia
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-15 17:43:27 UTC
StatusLoading report..
IDS alerts0
Blocklist alert1
urlquery alerts No alerts detected
Tags None

Domain Summary (20)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
static.zdassets.com (5) 2154 2018-06-23 22:11:55 UTC 2022-09-15 04:52:11 UTC 104.18.72.113
home.s.id (23) 488728 2018-08-25 06:32:23 UTC 2022-09-15 02:52:12 UTC 45.126.58.78
ocsp.pki.goog (12) 175 2017-06-14 07:23:31 UTC 2022-09-15 04:51:27 UTC 142.250.74.3
r3.o.lencr.org (8) 344 2020-12-02 08:52:13 UTC 2022-09-15 04:51:36 UTC 23.36.76.226
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-15 04:50:53 UTC 34.117.237.239
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-09-15 11:12:10 UTC 93.184.220.29
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-15 05:55:58 UTC 35.160.51.228
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-15 04:47:36 UTC 34.120.237.76
ekr.zdassets.com (1) 2396 2018-08-30 11:19:59 UTC 2022-09-15 04:52:12 UTC 104.18.70.113
api.s.id (4) 0 2021-12-02 17:14:34 UTC 2022-09-14 23:38:23 UTC 45.126.58.78 Domain (s.id) ranked at: 134714
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-09-15 12:06:25 UTC 143.204.55.36
fonts.gstatic.com (1) 0 2014-08-29 13:43:22 UTC 2022-09-15 04:52:00 UTC 142.250.74.163 Domain (gstatic.com) ranked at: 540
fonts.googleapis.com (1) 8877 2014-07-21 13:19:55 UTC 2022-09-15 14:39:02 UTC 142.250.74.10
shortener.zendesk.com (1) 0 2022-06-27 00:04:41 UTC 2022-09-14 23:38:23 UTC 104.16.51.111 Domain (zendesk.com) ranked at: 1020
www.googletagmanager.com (3) 75 2012-12-25 14:52:06 UTC 2022-09-15 04:51:39 UTC 142.250.74.72
s.id (2) 134714 2014-12-04 00:12:34 UTC 2022-09-15 13:30:25 UTC 45.126.58.78
region1.analytics.google.com (1) 0 2022-03-17 11:26:33 UTC 2022-09-15 05:18:01 UTC 216.239.34.36 Domain (google.com) ranked at: 1
www.google.no (1) 25607 2016-04-05 19:50:59 UTC 2022-09-15 05:40:11 UTC 142.250.74.3
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-09-15 14:47:35 UTC 142.250.74.164
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-15 05:55:39 UTC 143.204.55.110

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-15 2 home.s.id/forbidden Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 45.126.58.78
Date UQ / IDS / BL URL IP
2023-03-27 17:14:08 +0000 3 - 4 - 0 s.id/1DSOb 45.126.58.78
2023-03-27 04:40:33 +0000 0 - 4 - 0 s.id/1y8lt 45.126.58.78
2023-03-26 14:52:37 +0000 0 - 4 - 46 s.id/bloxfruits-servers 45.126.58.78
2023-03-25 23:55:01 +0000 0 - 4 - 0 s.id/1Du7y 45.126.58.78
2023-03-25 23:54:45 +0000 0 - 4 - 0 s.id/1Du7y 45.126.58.78


Last 5 reports on ASN: Pengelola Nama Domain Internet Indonesia
Date UQ / IDS / BL URL IP
2023-03-27 17:14:08 +0000 3 - 4 - 0 s.id/1DSOb 45.126.58.78
2023-03-27 04:40:33 +0000 0 - 4 - 0 s.id/1y8lt 45.126.58.78
2023-03-26 14:52:37 +0000 0 - 4 - 46 s.id/bloxfruits-servers 45.126.58.78
2023-03-25 23:55:01 +0000 0 - 4 - 0 s.id/1Du7y 45.126.58.78
2023-03-25 23:54:45 +0000 0 - 4 - 0 s.id/1Du7y 45.126.58.78


Last 5 reports on domain: s.id
Date UQ / IDS / BL URL IP
2023-03-28 18:20:19 +0000 0 - 9 - 0 s.id/ 188.114.97.1
2023-03-28 07:10:07 +0000 0 - 3 - 0 s.id/1DURx 172.67.223.143
2023-03-27 17:14:08 +0000 3 - 4 - 0 s.id/1DSOb 45.126.58.78
2023-03-27 04:40:33 +0000 0 - 4 - 0 s.id/1y8lt 45.126.58.78
2023-03-26 14:52:37 +0000 0 - 4 - 46 s.id/bloxfruits-servers 45.126.58.78


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-12-20 07:15:32 +0000 0 - 9 - 0 s.id/zafrika43 104.22.56.77
2022-12-17 13:34:59 +0000 0 - 0 - 1 s.id/DYjyz 45.126.58.78
2022-12-16 14:40:16 +0000 0 - 0 - 3 s.id/1szcb 45.126.58.78
2022-12-09 20:22:05 +0000 0 - 0 - 3 s.id/SparkasseTan 45.126.58.78
2022-12-09 14:40:51 +0000 0 - 0 - 1 s.id/BperSICUREZZA 45.126.58.78

JavaScript

Executed Scripts (38)

Executed Evals (1)
#1 JavaScript::Eval (size: 31) - SHA256: 6e4c074bba968f3a2899edcbccf9e893ebdad7a5a533463e4d9630f28f3baed1
(a = 0) => {
    let b;
    const c = class {};
}

Executed Writes (0)


HTTP Transactions (76)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length, Content-Type, Alert, Backoff, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Thu, 15 Sep 2022 17:10:29 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 b9f0050ca4d212d7c855e005be54b1ac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: abZXf45jZWlpcEK9YQkh1wENo7Zlwl_mKSVmkklhd5YBHLwqNloMGA==
Age: 1967


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    91dd975a7b17b2922dd23c0e49314e40
Sha1:   57a2ece1e3cee7c4ebf927f2ba92f52cac395fe2
Sha256: 09966873bbf317f8910c59544cfde2a6d46e8acd2905797cc7c85c6b4d18ea8a
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "B5F178D23E633283F226CCA7A9AE79B01E6CAB2299FF7065C980D3A9953212FD"
Last-Modified: Tue, 13 Sep 2022 06:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14766
Expires: Thu, 15 Sep 2022 21:49:22 GMT
Date: Thu, 15 Sep 2022 17:43:16 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.110
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Thu, 15 Sep 2022 04:35:16 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 dbfaae0db03f11cf713bbcbdb25be4a2.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: kYrX85CGa8dS_2_pPseHg3570iFlxy-3l1zeYU3Uc7BeTpL1T9lqiQ==
age: 47281
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Thu, 15 Sep 2022 17:43:16 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Thu, 15 Sep 2022 17:03:22 GMT
Cache-Control: max-age=3600
Expires: Thu, 15 Sep 2022 18:03:22 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 aac54e3fe9825ce24d51e0204433c2c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: HrQQgdZMv7YVOsEs1ALnkDkqRHGRuTxtmr7kPcjbNyBT2sPdqIyFuQ==
Age: 2395


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3900
Cache-Control: 'max-age=158059'
Date: Thu, 15 Sep 2022 17:43:17 GMT
Last-Modified: Thu, 15 Sep 2022 16:38:17 GMT
Server: ECS (ska/F71C)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: LoVgBDK7BpsPQI8ytiFWRw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         35.160.51.228
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: 13o4F38ObX6kJXgieE0OUoK6IeQ=

                                        
                                            GET /aktualisieren HTTP/1.1 
Host: s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         45.126.58.78
HTTP/1.1 308 Permanent Redirect
Content-Type: text/html
                                        
Date: Thu, 15 Sep 2022 17:43:17 GMT
Content-Length: 164
Connection: keep-alive
Location: https://s.id/aktualisieren


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   164
Md5:    f23c4815ecaef1588f16ac735c0e15d6
Sha1:   026bf8cdd5076014b6fc822878e0086eb44da556
Sha256: 43a81fb3d47b34e7d42d6b8444f592ed9251b8e57db8f67d32419aa40b1480d0
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "AE5D8D384C837ACBD7D9BCD6CB8136807D1EEDAF40206506393C4515F08E888E"
Last-Modified: Tue, 13 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5492
Expires: Thu, 15 Sep 2022 19:14:50 GMT
Date: Thu, 15 Sep 2022 17:43:18 GMT
Connection: keep-alive

                                        
                                            GET /aktualisieren HTTP/1.1 
Host: s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         45.126.58.78
HTTP/2 301 Moved Permanently
content-type: text/html; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:18 GMT
content-length: 62
location: https://home.s.id/forbidden
cache-control: private, max-age=60
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text
Size:   62
Md5:    59ef6bbd71d08362b769338b80a312d8
Sha1:   942420a343c04856e82b2591170bd39b9142fe58
Sha256: 8e597275d5252c3051abfd15667a1bdece7665319fc0e27a7a8ee176a2fff223
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A4F07D30F29E785E2EE605AEE590AB928C3E1412F4DC61FF163CF32445CC3AF4"
Last-Modified: Tue, 13 Sep 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11752
Expires: Thu, 15 Sep 2022 20:59:10 GMT
Date: Thu, 15 Sep 2022 17:43:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A4F07D30F29E785E2EE605AEE590AB928C3E1412F4DC61FF163CF32445CC3AF4"
Last-Modified: Tue, 13 Sep 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11752
Expires: Thu, 15 Sep 2022 20:59:10 GMT
Date: Thu, 15 Sep 2022 17:43:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A4F07D30F29E785E2EE605AEE590AB928C3E1412F4DC61FF163CF32445CC3AF4"
Last-Modified: Tue, 13 Sep 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11752
Expires: Thu, 15 Sep 2022 20:59:10 GMT
Date: Thu, 15 Sep 2022 17:43:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A4F07D30F29E785E2EE605AEE590AB928C3E1412F4DC61FF163CF32445CC3AF4"
Last-Modified: Tue, 13 Sep 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11752
Expires: Thu, 15 Sep 2022 20:59:10 GMT
Date: Thu, 15 Sep 2022 17:43:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A4F07D30F29E785E2EE605AEE590AB928C3E1412F4DC61FF163CF32445CC3AF4"
Last-Modified: Tue, 13 Sep 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11752
Expires: Thu, 15 Sep 2022 20:59:10 GMT
Date: Thu, 15 Sep 2022 17:43:18 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6b4d822c-5153-4c55-bcb3-aa6ee72e3b62.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6078
x-amzn-requestid: e09c099f-5a2d-49d7-b6ab-e16f09c28bd0
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YavJEEM5IAMFreQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6320f8a0-0fbb7b3d0cd6fbfa04f5a5d2;Sampled=0
x-amzn-remapped-date: Tue, 13 Sep 2022 21:39:44 GMT
x-amz-cf-pop: SEA73-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: Rx8KX_QI5I2x7q0gcvxcJX7QzZUe2KkfqAUVR64lEujF4xDEWWDhZQ==
via: 1.1 9b21fd56256eda6d1379e32829c4c446.cloudfront.net (CloudFront), 1.1 5954c6394458ffb44c970b3819d7ff2a.cloudfront.net (CloudFront), 1.1 google
date: Wed, 14 Sep 2022 20:21:13 GMT
age: 76925
etag: "33d0dcadaa42179b2eae914c8ad16c9c088afbc9"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6078
Md5:    f2157f7cfbdeb607f28ae51eb090f2c3
Sha1:   33d0dcadaa42179b2eae914c8ad16c9c088afbc9
Sha256: 135cd89c2c82f0f5e53d2612d5eac868c175b28a567a07e63a2073942e36a066
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F86bf6a5e-a3e5-479d-a052-fa843c45a3d9.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9400
x-amzn-requestid: 8cf35176-18a1-427b-870c-bdae465060c8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YYM18E-iIAMFcmg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631ff4f2-427bc0ff6593e71e25b91589;Sampled=0
x-amzn-remapped-date: Tue, 13 Sep 2022 03:11:46 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: ZVnPAYUOBCRUYD3wEx79lIMjBJCKyVB9CmnTqMJIaFPbQGPoHwB73w==
via: 1.1 c7c3cdef911c9ee3c1a83a78f425dc5a.cloudfront.net (CloudFront), 1.1 2ab6211e66998c8b58132661a7e3cade.cloudfront.net (CloudFront), 1.1 google
date: Wed, 14 Sep 2022 20:21:37 GMT
age: 76901
etag: "96ab8cd8e14350f730d26731f3445710324e24e2"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9400
Md5:    4833535b1650b0ac875704023b650e66
Sha1:   96ab8cd8e14350f730d26731f3445710324e24e2
Sha256: d2b5a51e39a4890ba56e819d4d5d1d57d4d3cfc50dde42efdf23b8e9be17d1c7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb035d64b-46a7-4c49-b95b-e454aa90f817.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9071
x-amzn-requestid: b450f7cf-6cc7-4d1f-aef3-4496f0971727
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YeIxuEq6oAMF9jQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-632254d7-6912ef8731d81fa43b805e5b;Sampled=0
x-amzn-remapped-date: Wed, 14 Sep 2022 22:25:27 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 6LDUuDX1W8-Q88pDJma0xCAd5QuJ0YV-VpJ_8LVyDHX9YN1k0fQZ8Q==
via: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront), 1.1 989017835f43d594873bde5a7ee7fe5e.cloudfront.net (CloudFront), 1.1 google
date: Wed, 14 Sep 2022 22:36:39 GMT
etag: "d37ad0f40bc1f3f0022467dd0af2478980bd858a"
age: 68799
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9071
Md5:    1633672fad0b564108cf81ad711dc881
Sha1:   d37ad0f40bc1f3f0022467dd0af2478980bd858a
Sha256: cc7176a297f6009f07074fb9af796132b4452833be675bf378cc950fe81a582a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F706eea65-3ba8-43f4-85c3-967026936660.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9922
x-amzn-requestid: de1e3e45-74ff-41b2-986f-e78473cb6d98
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YVc1SGM7IAMFw0A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631edb54-2099524d6f2c338b41eea101;Sampled=0
x-amzn-remapped-date: Mon, 12 Sep 2022 07:10:12 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: MtgQUzYMa3mT0lxPhQ5ZCp9XVVyBH8T0dlx_0wSLMZlaFEiCikTXMw==
via: 1.1 98e601970ea59f4d5f56a752787ff9fc.cloudfront.net (CloudFront), 1.1 cd64decb1403270c914848213601a674.cloudfront.net (CloudFront), 1.1 google
date: Wed, 14 Sep 2022 22:25:51 GMT
age: 69447
etag: "c7cf1f6a259cece60a34261ec83ee00736e1d72b"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9922
Md5:    3ef9865421a37eae9a4df04083d27485
Sha1:   c7cf1f6a259cece60a34261ec83ee00736e1d72b
Sha256: 723b65ba660f22281f85d6caceea23e9cd932ee9084dc905a08a585746c4c4cc
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1266c973-1bdd-4969-82ca-1106689fe929.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5078
x-amzn-requestid: b6177371-a8ba-4541-a48d-21bd806e866e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: X0erUHT-IAMFWKg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6311ab15-157ed5b700e0aad5481f5c0f;Sampled=0
x-amzn-remapped-date: Fri, 02 Sep 2022 07:04:53 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: MYJf90B8rX8_nPUl4stpbZcQeQDaZ2Hgyu6GmsfdqUh-0Nx5OJJThw==
via: 1.1 9b311162717b41c968f6f00426d88aaa.cloudfront.net (CloudFront), 1.1 cd858042f70b416ca05e042acf3908a4.cloudfront.net (CloudFront), 1.1 google
date: Wed, 14 Sep 2022 20:21:54 GMT
age: 76884
etag: "af100925cba1be716fd2200715d6136bd7f0c5bc"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5078
Md5:    f50c34bc30a732593e8fe465055a44ff
Sha1:   af100925cba1be716fd2200715d6136bd7f0c5bc
Sha256: 703049736ccc8815945d69634059c4cd39533417e0969107d460c36a6787c761
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fafb10f81-8409-401c-bd62-3ec01954600c.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6770
x-amzn-requestid: b7c9513c-b8ba-41c7-9f9a-0a9d2266172d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: X7FlpEVRIAMFygA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63144fbd-7a4408363cdc46c9355a9f47;Sampled=0
x-amzn-remapped-date: Sun, 04 Sep 2022 07:11:57 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: fqj5PljprRruE1jwYAVwKoHkjys-RakUjzuV67_Ued6T4et99JPxPg==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 02d90bf99fd6253b329a53c82f19e224.cloudfront.net (CloudFront), 1.1 google
date: Wed, 14 Sep 2022 21:45:05 GMT
age: 71893
etag: "f6b742549ea35a4b1345cffb937a8bbcceee08ef"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6770
Md5:    2e5f57ba37fac4e6047a9a321a8ec084
Sha1:   f6b742549ea35a4b1345cffb937a8bbcceee08ef
Sha256: f8c67c54806e47089b9ba297599e3e4cde1fd2e2e38b76acc9e8de0e99d7b77e
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "822C99C786FF8F8C6FA0C46D2874AEAC45FEF17903F2A6AB9267D55CEA656C83"
Last-Modified: Tue, 13 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2153
Expires: Thu, 15 Sep 2022 18:19:12 GMT
Date: Thu, 15 Sep 2022 17:43:19 GMT
Connection: keep-alive

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ekr/snippet.js?key=1dc98855-fcfe-49a8-9ac6-f3d16b24538f HTTP/1.1 
Host: static.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.18.72.113
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
x-amz-id-2: 2vczt6VEQAujZh2Sn1saK7Q0yPHQMRKRQuuC+kOwLnJ40itjD1HXfy2Id85tVz8wD4O1ArN10VQ=
x-amz-request-id: 4MARQ9YY8PDZ70A8
x-amz-replication-status: PENDING
last-modified: Thu, 28 Jul 2022 23:44:02 GMT
etag: W/"5cae6ce528dce0c327b2bcbaad459fdb"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=3600, s-maxage=60
x-amz-version-id: TCAqq4sghBBBAAXd3MLZ8Fy8XIds..vO
cf-cache-status: HIT
age: 26
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wsOcLChZth9poQk0hHG4a9Lym6xZ%2BBetroYIPSFPufLSjZdjT%2BrtrS%2BPboXhJ%2F6qS7nET6wg%2Fn6aRbJaAOgwPAqbqlY2KvXAVwZv9uJUE%2F2Fxx93LJxJF3jiyCVRJbvIE7oUjXk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74b329fb68b4b50c-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (23416), with no line terminators
Size:   6683
Md5:    49af2997ef5efb7667a08eda09b57fd5
Sha1:   ac2f9b9c37066f15bfb507981b2993eea1052834
Sha256: b63324e2d1ab255f4366bf30b7b4df7adbe351eb0e4b88661d3ab28b44979531
                                        
                                            GET /gtag/js?id=G-98MWVCBDD7 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Thu, 15 Sep 2022 17:43:19 GMT
expires: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 75215
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (20189)
Size:   75215
Md5:    c0afcef8d3ffdc6f7c42fc261cb74b9f
Sha1:   c1345dcffe267fad68a98b0357ef159f0f7e9a45
Sha256: b35f037673c45f036340baa43b248d0f7d7718fd376e4a133e466110e1b7908e
                                        
                                            GET /gtag/js?id=AW-10823601447 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Thu, 15 Sep 2022 17:43:19 GMT
expires: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: private, max-age=900
last-modified: Thu, 15 Sep 2022 16:38:42 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 65978
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1827)
Size:   65978
Md5:    fffd2a740644a394719816bd0a52d96e
Sha1:   2145638b6f422f81f6f1aa1afa65614af90226f0
Sha256: 2aa94ed7454f85540b05f8ea741ed022efb8c0f3aa62f79f5568e12e34634ab7
                                        
                                            GET /gtag/js?id=G-LJQ0V44EV5 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Thu, 15 Sep 2022 17:43:19 GMT
expires: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 74711
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /compose/1dc98855-fcfe-49a8-9ac6-f3d16b24538f HTTP/1.1 
Host: ekr.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://home.s.id
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.18.70.113
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
status: 200 OK
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-expose-headers:
access-control-max-age: 7200
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
x-download-options: noopen
x-permitted-cross-domain-policies: none
referrer-policy: strict-origin-when-cross-origin
cache-control: max-age=600, public, s-maxage=60, stale-while-revalidate=600, stale-if-error=3600
etag: W/"429d86997f1bec651d7310fda83c8629"
x-request-id: 6eacee54ed446a759eac15d39b886cde, 6eacee54ed446a759eac15d39b886cde
x-runtime: 0.002836
vary: Origin, Accept-Encoding
x-zendesk-zorg: yes
cf-cache-status: REVALIDATED
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=npj%2Bc%2BpPt%2B9de2os%2FA2qwoFmwBOTI672L7sdHMcSVxXhrN1HMIIqE%2Bs5z7qPL7Qnz3jDJKe8R14WMC2cASpmaALBpvpZVjirtQWndXjim8%2BwhNuV2dakJEoZLzrQJdP4kgc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74b329fbbe53b4f7-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (319), with no line terminators
Size:   686
Md5:    34801d42cfca39f87cef1c281f4ed1b2
Sha1:   24b138d46ad827a94cce73b5d5b645c35d04cbe6
Sha256: ca602e6990fa95e657fc9fc5d69716bc150d933615c1b040a58e10dc0bfc5bd0
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/worksans/v18/QGYsz_wNahGAdqQ43Rh_fKDp.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://home.s.id
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 47728
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Tue, 13 Sep 2022 19:22:35 GMT
expires: Wed, 13 Sep 2023 19:22:35 GMT
cache-control: public, max-age=31536000
age: 166844
last-modified: Tue, 23 Aug 2022 17:55:22 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 47728, version 1.0\012- data
Size:   47728
Md5:    b1581ddd77372ceb06eb14adfd1bea07
Sha1:   1a3b0fc96fa73b808aa1f91f122a3c9bdcf93ee8
Sha256: 97e82d8eac8d106b28abf1b716982c40c06fffe49cc2f34cd1c299266745ef73
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /_next/static/mQXqYtOW3kWUjOZ6gDKZw/_middlewareManifest.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
content-length: 92
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:28:08 GMT
etag: W/"5c-183407a1c40"
vary: Accept-Encoding
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   92
Md5:    7c3f7e060745668041278118c0bb3d6d
Sha1:   e639f56695b3cc30d78dce7a0084aa8299a1311a
Sha256: de5341313a4dc5d982ca50ae4a491e84bc5e80b0f439d87f05fc3973c1b7e59a
                                        
                                            GET /_next/static/mQXqYtOW3kWUjOZ6gDKZw/_ssgManifest.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
content-length: 91
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:28:08 GMT
etag: W/"5b-183407a1c40"
vary: Accept-Encoding
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   91
Md5:    5ce0d2713404bd05c9502cc490488dca
Sha1:   552f4970f95812a42a366cf0752db5c4c4218236
Sha256: ddeea69d5116852145775870dab4d86b4e909e7a02c03465efaa67d5b0f744be
                                        
                                            GET /_next/static/chunks/pages/_app-b64d1363b071881e.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"45677-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   130816
Md5:    737ebd524aa18019d7ea7eff42ccd8e5
Sha1:   e8a59fa2d6fb1a7f5aebf5e67e3257dff63ef6b4
Sha256: e725a24431652b8a29302313d4bcdd044d25f05f0a903a9fc5336304c1b38fda
                                        
                                            GET /web_widget/latest/messenger/web-widget-messenger-90bee35.js HTTP/1.1 
Host: static.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.72.113
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
x-amz-id-2: trBFo3Vp2x09jW/W25ytgNZerSBPVGvlCR6e+DYWNw6mtxHs87V+QYvA8o6yC7aBam/knXPcV+c=
x-amz-request-id: Y8GDP1QV5DDDJ8K6
x-amz-replication-status: COMPLETED
last-modified: Wed, 07 Sep 2022 23:59:49 GMT
etag: W/"8fb598222f01d47de18e40ab606786a4"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=31536000
expires: Thu, 07 Sep 2023 23:59:48 GMT
x-amz-version-id: H6F9DO14qXjePdxhfKzKcYdOQzvNG4lQ
cf-cache-status: HIT
age: 128399
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NMh2p7tOoeX%2Bc41rl7l4ppf9Y%2FOkSyk3bt2UtNEOr6voNsfsOVbMXImaUthGamGJLdijD%2FjlLaxH8O0qjLIokBNFAffdocq00so8Qjnr5UkfUD6VPCN6GAuiUGwp8erOw3ewAf4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74b32a024acfb50c-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13862), with no line terminators
Size:   179855
Md5:    8c5885f7e45f55aad7d7b8c1ced887ca
Sha1:   2d51d7b9427357e595093540abff564c9150e48a
Sha256: 33d247c7ecab1bbc3328ac7757517daba127e07d29d62009fe01669885ab780f
                                        
                                            GET /_next/static/chunks/9482-11d4c584bc6ab4a7.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"2dfe-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   3856
Md5:    150fc7523c2a4e707d3018718e7ea681
Sha1:   e9d0844de020701b5f2fce4b75d11130346f08c0
Sha256: 078da524d8718c1ff4739e7d98f3cd1ee1773f67eb0689481a8a63f5a56b90b0
                                        
                                            POST /g/collect?v=2&tid=G-98MWVCBDD7&gtm=2oe9e0&_p=39079818&_gaz=1&cid=133581362.1663263785&ul=en-us&sr=1280x1024&_z=ccd.v9B&_s=1&sid=1663263784&sct=1&seg=0&dl=https%3A%2F%2Fhome.s.id%2Fforbidden&dt=403%20Forbidden%20-%20s.id&en=scroll&_fv=1&_nsi=1&_ss=1&epn.percent_scrolled=90 HTTP/1.1 
Host: region1.analytics.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://home.s.id
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.34.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: https://home.s.id
date: Thu, 15 Sep 2022 17:43:21 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:21 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:21 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /_next/static/chunks/9068-825ff9bad811d97b.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"de2d-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (56877), with no line terminators
Size:   17899
Md5:    b99e24e10f7a81a28a160330986977b4
Sha1:   6125a87cfc90a7d437728e82c1623243c7beeb8b
Sha256: 12aee5525b999dcfd9117b1d4c9bc446dc22599513bc0756914a5527bd8ef2bf
                                        
                                            GET /_next/static/chunks/2055-29857a3491d54b72.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"9906-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (39174), with no line terminators
Size:   12066
Md5:    dc00b5372b9ce2bf2c209876737901b9
Sha1:   19dd71cc3d8eaf30666d50c32466ca5992a9c744
Sha256: 300c4516853d19e8f1dd67765db1a1c176f6e5bc3983c1ca575cf4b95f3e9f77
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:21 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /_next/static/chunks/pages/index-933cb35cb4bc46d3.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"92a2-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   11456
Md5:    b844e169dc54878d674b57c172aa0dc1
Sha1:   b6a42d89c369f1420a921b61b3d02b76d2475fab
Sha256: 52db8c724df0cb4ef0388c2ba372f866b22b4784a163d61b9ef6f1e2e5d76487
                                        
                                            GET /web_widget/latest/web-widget-framework-5b7452867b0bdc119349.js HTTP/1.1 
Host: static.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.72.113
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
x-amz-id-2: BKmyICt9QkV+RPev8Y7yzzEep8aEJfIlEBYRJ6XtbfzGVCDH+M4vjs8ratK91Kr+epZxZgJNueU=
x-amz-request-id: Y8G6BHF5C4X9FS5V
x-amz-replication-status: COMPLETED
last-modified: Wed, 07 Sep 2022 23:59:24 GMT
etag: W/"1ca4c184eab3ff777753a0863d8dbce4"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=31536000
expires: Thu, 07 Sep 2023 23:59:23 GMT
x-amz-version-id: FNHCq25cugRsETU3qoOa8F7WQnVBq6TG
cf-cache-status: HIT
age: 128413
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nb8QJ%2Bsrf02HolO4cXyyc8%2F5VN81pBZmxJBbbgIuWhuwjigmOWGm1Oims%2Fg5Sc49K80eDouygoOxfl%2FlrHZMqP3l9myDd3aVstAsVbPWEJ10%2Fsyd%2BAzPJMOLIfNN56w7%2B3qsxX8%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74b329fe9d85b50c-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
Size:   50906
Md5:    7bbdd1d49c8ce1f8423177e22edd38d3
Sha1:   805e4a16222f9f430a6cfb5bc2dedefdd62dc4a2
Sha256: 07bcc7c65e7161c9af4b547578963feac92ebeb44b02f962629723a5a334d8c1
                                        
                                            GET /web_widget/latest/messenger/web-widget-9809-90bee35.js HTTP/1.1 
Host: static.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.72.113
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
x-amz-id-2: e9AVkNQmBCGUUOq40i7P4yWeN2xeOCsHrlheAXd9hmz3gQDQt+VZxtJI44BCXJ4WD5zJhCG/yeI=
x-amz-request-id: Y8G0A1DHQGJ1AYKA
x-amz-replication-status: COMPLETED
last-modified: Wed, 07 Sep 2022 23:59:50 GMT
etag: W/"7f90e3a97a3bcf5c1aab74f58af70fcf"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=31536000
expires: Thu, 07 Sep 2023 23:59:49 GMT
x-amz-version-id: sU8982GLM.GRvc4IFlkQZM5fopVqRUQO
cf-cache-status: HIT
age: 128399
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7%2FKebb5h3Cz9qcnEiqcvfmwUnZAPweCJRdDP%2FHqIbH%2BDiItL9NMjzxc1%2F2xUvYeDAyDVun8q%2Fkqs9%2F4siLHwFnZ4nNw4BTvP1Dg%2FAZ3woP5npn%2B8jqtbKDlJDYZxLZnXIvQug4Y%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74b32a036c39b50c-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (28582), with no line terminators
Size:   9728
Md5:    adec405b8faaa8c9a4320be081a4102e
Sha1:   5280060a6f593ae82a39b3396e2ad568b72b6e7e
Sha256: ecfdcc35f8013b35ab6604db31173a01f07c698c2b20f5dc4b5d00321a433a0f
                                        
                                            GET /web_widget/latest/messenger/web-widget-1537-90bee35.js HTTP/1.1 
Host: static.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.18.72.113
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
x-amz-id-2: 4zyf9sObWnR+E8yRnIw7Ao/GkDzN4aYMUxyPpnQ36g22O6RrY/Ip6s3K16FhEPwTkD/4gMHZRLw=
x-amz-request-id: Y8GF95R3AW5HAEWD
x-amz-replication-status: COMPLETED
last-modified: Wed, 07 Sep 2022 23:59:49 GMT
etag: W/"e20f397cc6c109fe74aee53245110bc3"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=31536000
expires: Thu, 07 Sep 2023 23:59:48 GMT
x-amz-version-id: 0NjkZDpxw_p0JEtysfs8EELJlA0XS94e
cf-cache-status: HIT
age: 128399
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OaXtLo7r3KzczRmqomjsXjKYBhIiiiYf09YVpKglG00jbBke9Nl5b6P%2BGK8qPvm6aj20HLm7vp2FYx%2FUcaalYOBMiIagtG%2FsDHyrqGAFtubUq6RtgKvOHiwsWXLclnzicxh781w%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74b32a026aedb50c-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   69672
Md5:    6114aefaa8c004e18d72f2f3499f4010
Sha1:   2284584a81d9674bd6d6d12b7da6f95657565d26
Sha256: 1d066bceb1cf9d0ba2219a577980ff4bec8dec251337261196b560fbc0743ecf
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:21 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /images/adg-red-ring.svg HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: image/svg+xml
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
accept-ranges: bytes
cache-control: public, max-age=0
last-modified: Sat, 12 Mar 2022 15:31:22 GMT
etag: W/"1926-17f7ec17510"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (8342), with no line terminators
Size:   3259
Md5:    fb703aa3ad5285c06f47553c75165fb5
Sha1:   44120f99718ff1cefe13250687a5eb53a07392d0
Sha256: 26e9c065279aa4f1fb2bb8554448626682e55ed46118e2618bba746031f72f7d
                                        
                                            GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-98MWVCBDD7&cid=133581362.1663263785&gtm=2oe9e0&aip=1&z=1639124503 HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Thu, 15 Sep 2022 17:43:21 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /css2?family=Montserrat:wght@400;500;600;700&family=Work+Sans:wght@400;500;600;700&display=swap HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Thu, 15 Sep 2022 17:43:19 GMT
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2903)
Size:   58646
Md5:    a7931ea57ee530cee14be9d63fce6f95
Sha1:   9f5c3030b7f0db3300a474cf01b3a96dfe8de5a9
Sha256: 6ef08a121207bebc12b5cf4c9f302316539857b9f51c1a24fc5833db32bfcad3
                                        
                                            OPTIONS /api/user/subscription HTTP/1.1 
Host: api.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: GET
Access-Control-Request-Headers: ds,x-rpc-lang
Referer: https://home.s.id/
Origin: https://home.s.id
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site

search
                                         45.126.58.78
HTTP/2 204 No Content
                                        
date: Thu, 15 Sep 2022 17:43:21 GMT
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS
access-control-allow-methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
access-control-allow-origin: https://home.s.id
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2

                                        
                                            GET /embeddable/config HTTP/1.1 
Host: shortener.zendesk.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://home.s.id/
Origin: https://home.s.id
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.16.51.111
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-expose-headers:
access-control-max-age: 7200
cache-control: public, max-age=60, stale-while-revalidate=600, stale-if-error=3600
x-zendesk-origin-server: embeddable-app-server-55ff95654f-hjb5r
x-request-id: 1e4e16d2649d1687a1b9a718e58132a9
x-runtime: 0.002677
vary: Origin, Accept-Encoding
x-cached: STALE
last-modified: Thu, 15 Sep 2022 17:32:01 GMT
cf-cache-status: EXPIRED
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jQGrzZHO3SUDx10z%2FS40AwsdXS%2BWd2p2vtM2QIeqiKxY0YIu%2Bo774UEh%2BWv%2Fn72pWsMCuijyRNBYTJaUg7HD7zkhIjDJqNF4kXGyMMw3OHzedS%2B1CAwMql6N%2B66bNnmwCNTCK0TnOw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
set-cookie: __cfruid=63e94045a1e395c597be21c073ce20db301cbf4e-1663263800; path=/; domain=.shortener.zendesk.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 74b329ff1f2fb517-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (647), with no line terminators
Size:   397
Md5:    3c2c8414f6e28bb404a7152e8971c848
Sha1:   4639647c1d798e009e2ea7fbdf8434e3a4d39165
Sha256: 55fc461852ea8502c4b7bfa53a2cd5ce95a6a2a7be2aee88e9519a168abbfef3
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:21 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /_next/static/chunks/pages/forbidden-cd6c6b7deb23a1aa.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"18bc-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   2647
Md5:    3e566262e9a51aca94c9cc4c0cdc2ed3
Sha1:   d9009c32ffdfaa845286a42cd7c6685c070b0c2f
Sha256: a8f62a4b5a01f057fc2b08265bb27a78c294734a4de79c9d9dc4482e04a0f205
                                        
                                            GET /api/redirect HTTP/1.1 
Host: api.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-RPC-Lang: en
DS: 1663263785,u6033c,94c2c6c81679b7c9d16b5ade5372d3f8
Origin: https://home.s.id
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:21 GMT
content-length: 469
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS
access-control-allow-methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
access-control-allow-origin: https://home.s.id
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (469), with no line terminators
Size:   469
Md5:    a986c42aab43f215b2cff47a241682ad
Sha1:   6d9a0e2cb5cc1d1fbb2be4c07b7a9bd4876a5d0b
Sha256: 81d6ef397a6d125f2e35713f1329b807851d4040b122463c5106c0f97ef34149
                                        
                                            GET /api/user/subscription HTTP/1.1 
Host: api.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-RPC-Lang: en
DS: 1663263785,k1a4z2,71226efa846e7f87d89d74e329fcfff9
Origin: https://home.s.id
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
TE: trailers

search
                                         45.126.58.78
HTTP/2 401 Unauthorized
content-type: application/json; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:21 GMT
content-length: 46
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS
access-control-allow-methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
access-control-allow-origin: https://home.s.id
www-authenticate: JWT realm=sid-user
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   46
Md5:    3e045f8140311a5d93b18caf7bb5a22a
Sha1:   eba94f022a58ac7b4949627ffa44219ae16abff2
Sha256: 6cbc48a7eca00d019c32182594b66b4ed31b8e1d129a77738cae8d2de28097ba
                                        
                                            GET /api/user/me HTTP/1.1 
Host: api.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-RPC-Lang: en
DS: 1663263785,ynqpjk,2f5f87b99323b89d0befaa5cebdfcc17
Origin: https://home.s.id
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
TE: trailers

search
                                         45.126.58.78
HTTP/2 401 Unauthorized
content-type: application/json; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:21 GMT
content-length: 46
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS
access-control-allow-methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
access-control-allow-origin: https://home.s.id
www-authenticate: JWT realm=sid-user
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   46
Md5:    3e045f8140311a5d93b18caf7bb5a22a
Sha1:   eba94f022a58ac7b4949627ffa44219ae16abff2
Sha256: 6cbc48a7eca00d019c32182594b66b4ed31b8e1d129a77738cae8d2de28097ba
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Thu, 15 Sep 2022 17:43:21 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pagead/1p-user-list/10823601447/?random=1663263785264&cv=11&fst=1663261200000&bg=ffffff&guid=ON&async=1&gtm=2oa9e0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fhome.s.id%2Fforbidden&tiba=403%20Forbidden%20-%20s.id&data=event%3Dgtag.config&fmt=3&is_vtc=1&random=3223842866&rmt_tld=0&ipr=y HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Thu, 15 Sep 2022 17:43:21 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /_next/static/chunks/webpack-0c00c7772e16c321.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"f8c-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   20400
Md5:    bc118dc2ac37f9305b476d173a4012f1
Sha1:   cdabb89508503d32183ae6dbd3de7a1ec0dca42d
Sha256: 2e90b2acef840f2bb34bab07254bda8995c8282abeb584265150f955246414d3
                                        
                                            GET /_next/static/chunks/3457-53209478a7bc1760.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"2a2c-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/mQXqYtOW3kWUjOZ6gDKZw/_buildManifest.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"1bac-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/3445-e0dabc1cc72233a3.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"598e-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/main-8b014bc75d51f7fa.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"1579d-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/1832-994d63c72268c780.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"584b-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/7612-5c8913792969eec8.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"28ed-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/framework-2c0d4c8786a7f937.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"1fbd0-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/4547-a3bfd900aa9724bc.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"15981-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /forbidden HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
x-powered-by: Next.js
etag: "d51d-UNf3fz1cONg58jevFwU6X2tkn54"
cache-control: private, no-cache, no-store, max-age=0, must-revalidate
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /_next/static/css/0f3b7005150a3040.css HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: text/css; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"14384-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/7872-69379fc9c596b843.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Cookie: _ga_98MWVCBDD7=GS1.1.1663263784.1.1.1663263785.59.0.0; _ga=GA1.1.133581362.1663263785; _ga_LJQ0V44EV5=GS1.1.1663263784.1.1.1663263785.0.0.0; _gcl_au=1.1.360167173.1663263785
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:20 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"5eb3-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /_next/static/chunks/30846afe-750ffd8af7660562.js HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
last-modified: Thu, 15 Sep 2022 09:27:41 GMT
etag: W/"77e43-1834079b2c8"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /images/sid-logo-new-light.svg HTTP/1.1 
Host: home.s.id
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://home.s.id/forbidden
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         45.126.58.78
HTTP/2 200 OK
content-type: image/svg+xml
                                        
date: Thu, 15 Sep 2022 17:43:19 GMT
accept-ranges: bytes
cache-control: public, max-age=0
last-modified: Sun, 06 Feb 2022 05:21:36 GMT
etag: W/"f40-17ecd7afb00"
vary: Accept-Encoding
content-encoding: gzip
strict-transport-security: max-age=15724800; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---