ocsp.pki.goog/gts1c3
142.250.74.131 471 B IP 142.250.74.131:0
Hash 779882817f8804aebd79fcce0967e23b
436652deaf877d1391da5cd61e53d1966ef9e2b0
236468f865699350e2f2ab76b1a226c1b24b8099527dcf661eccbdca3375ef82
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Tue, 17 Oct 2023 04:18:50 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
www.googletagmanager.com/gtag/js?id=UA-124169196-1
142.250.74.168200 OK 68 kB URL GET HTTP/2 www.googletagmanager.com/gtag/js?id=UA-124169196-1
IP 142.250.74.168:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint54:FD:04:1B:2E:C7:46:95:DD:15:A3:A0:3F:CE:7F:03:02:53:36:8F
ValidityMon, 18 Sep 2023 08:19:25 GMT - Mon, 11 Dec 2023 08:19:24 GMT
File type ASCII text, with very long lines (4179)
Hash adb194199d0f4ec174ddbd6ca38539f1
ce9cde31d6d57ed9700ae4676a3fe22d74a04a28
9e6ddb1426b5510807dca81f7dd00cc2451178961dab4bca1ca6628b3fd32f1e
GET /gtag/js?id=UA-124169196-1 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Tue, 17 Oct 2023 04:18:50 GMT
expires: Tue, 17 Oct 2023 04:18:50 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 68182
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
ocsp.pki.goog/gts1c3
142.250.74.131 471 B IP 142.250.74.131:0
Hash 779882817f8804aebd79fcce0967e23b
436652deaf877d1391da5cd61e53d1966ef9e2b0
236468f865699350e2f2ab76b1a226c1b24b8099527dcf661eccbdca3375ef82
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Tue, 17 Oct 2023 04:18:50 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
ku.changerwauking.com/rlS5Q4tLXzDA/70341
172.255.6.218200 OK 20 B URL GET HTTP/1.1 ku.changerwauking.com/rlS5Q4tLXzDA/70341
IP 172.255.6.218:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerLet's Encrypt
Subjectku.changerwauking.com
FingerprintFB:C4:C7:8B:1D:29:29:53:51:55:0D:D0:64:E1:7E:3B:51:A7:39:AC
ValidityThu, 21 Sep 2023 11:17:18 GMT - Wed, 20 Dec 2023 11:17:17 GMT
File type gzip compressed data, from Unix\012- data
Hash 7029066c27ac6f5ef18d660d5741979a
46c6643f07aa7f6bfe7118de926b86defc5087c4
59869db34853933b239f1e2219cf7d431da006aa919635478511fabbfc8849d2
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /rlS5Q4tLXzDA/70341 HTTP/1.1
Host: ku.changerwauking.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 17 Oct 2023 04:18:50 GMT
Content-Type: application/javascript; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Keep-Alive: timeout=20
Accept-ch: sec-ch-ua-platform-version,sec-ch-ua-model,sec-ch-ua-full-version
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.limetorrents.lol
Access-Control-Allow-Headers: content-type, megageocheckolololo, x-forwarded-for, x-requested-with, cache-control, pragma, expires
Access-Control-Max-Age: 600
Access-Control-Allow-Methods: GET, POST, OPTIONS
Set-Cookie: GL_UI4=eJw9jU1Sg0AQhSH8RQ1oV3EAj8AQMcnSTVbegZphGhwD06lmQuLtHa3S3fteffVeEASr8hHCJY0husgGnl8aXe97Ve31tsZq34vda9UoIbp6u1PycIA7M7dOqhFdDOt5kuxat8SwGdAim67tSGMOT976a06WrjaGRLG0Oodk8saYQ6aYrjNyGUFs5YSQHQ1jTzdvyE9iiIQQPhvrc1jBiuYyKu4heTf2cis2aVAUaQAP51G6nnhqjfaYDCw1QvgG6046HIi%2FINM4nxydAWjU7b%2F%2Fe5qMP2uQalxM55HcB%2FI3ouZOdQ%3D%3D; expires=Wed, 18-Oct-2023 04:18:50 GMT; Max-Age=86400; path=/; secure; SameSite=None
GL_GI10=eJwVyM0KgkAUhuE5hxiIJPjCC%2FAKTMsWbrNl6MIrMIsYGObIzNjP3WeLd%2FG8SilOE7CZkNRlXhd5dcjLUwV6gtsOPDroVvx7%2BII8uDiCvcOmC1ayRmYXlz9i9TfIYHu25pP1YudoxAXw0roZbvaxv%2FRX0KQJHEUzONxTBXrp3Q9e7B3R; expires=Wed, 18-Oct-2023 04:18:50 GMT; Max-Age=86400; path=/; secure; SameSite=None
Content-Encoding: gzip
Vary: Accept-Encoding
Strict-Transport-Security: max-age=1
X-Content-Type-Options: nosniff
www.limetorrents.lol/js/jquery.min.js
188.114.96.1200 OK 94 kB URL GET HTTP/3 www.limetorrents.lol/js/jquery.min.js
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type ASCII text, with very long lines (65483)
Hash 3576a6e73c9dccdbbc4a2cf8ff544ad7
06e872300088b9ba8a08427d28ed0efcdf9c6ff5
61c6caebd23921741fb5ffe6603f16634fca9840c2bf56ac8201e9264d6daccf
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /js/jquery.min.js HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: application/javascript
content-length: 93636
last-modified: Tue, 03 Mar 2020 19:15:00 GMT
etag: "5e5eacb4-16dc4"
expires: Mon, 06 Nov 2023 08:45:05 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 848024
accept-ranges: bytes
priority: u=3,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W%2BwsEmxPgPbcbB%2BZ0qm8oHspYkURa4AlSv9qS8q%2Bmw2ZG8Tuc%2FfOLbE3QFRaCrRV6o6iGMLHfiCai%2BXalEVXBjeatFx7tlt4j0GLj%2ByFdF7CETCx2RRRxB74ruzG24M0OSbf7O4A%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd69abf81730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/js/javascript.js
188.114.96.1200 OK 4.9 kB URL GET HTTP/3 www.limetorrents.lol/js/javascript.js
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type ASCII text, with very long lines (320)
Hash 646cad4bc4c1ce3ef3f6f7a5db2a4a7a
4fbb17e9abbc01f5f73a2c1e73481063515e380b
c77d7112ae4b3874d2cacce159181a40bec1f854568cc323546e7dfbb508b420
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /js/javascript.js HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: application/javascript
content-length: 4947
last-modified: Tue, 03 May 2022 03:38:15 GMT
etag: "6270a3a7-1353"
expires: Mon, 06 Nov 2023 08:45:05 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 848025
accept-ranges: bytes
priority: u=3,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FiHv9UytV0iuTts8D3pdlzELmrOyrqCpXYI4sBP2qWVVWlRiJmQHw7u%2BuFk3FCVrjf8BIIw3uTiedzSskOTx6TlNiEGSS7%2BJivNSrU6ZCvP%2FcufbcPKrVOtyjo%2B3OFxxvajFvVKsPw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd69bbfc1730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/static/images/rss_feed.png
188.114.96.1200 OK 973 B URL GET HTTP/3 www.limetorrents.lol/static/images/rss_feed.png
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced\012- data
Hash d0ebc6979524f0503d1bfd450683af62
73f7bddda2b3435b747c7d36a6347609b02e23a5
dd261687a2610deb884c5c41a498167aaeec4d161ed9f54f3b97d73455d50116
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/images/rss_feed.png HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: image/png
content-length: 973
last-modified: Sat, 20 Nov 2010 02:21:51 GMT
etag: "4ce730bf-3cd"
expires: Tue, 14 Nov 2023 15:27:07 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 132703
accept-ranges: bytes
priority: u=4,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I5Gjbt0zKMYa49AzTRlOU3r8xapQA8eLbE6Mwyxehvcy39aM2SFKIofFJSllIsViS2U%2FtTxtv5z1N%2BO7T3yngP05UCRVhVP1R5z07lwTmKoOvfmdYRhKX8JnP0M9W5F%2FZ4CSCFblAw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd69abf91730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/static/images/lime123.png
188.114.96.1200 OK 14 kB URL GET HTTP/3 www.limetorrents.lol/static/images/lime123.png
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced\012- data
Hash 587ad7f5a18cf5a6242d8bdfc694f4cd
a7a9bb02ab630ce1cd7fe929dc0974336fa208f6
fe0d2eb273aeab2946d4a2ffe782254a546d799281428b22d2e483106b0e4db3
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/images/lime123.png HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: image/png
content-length: 13619
last-modified: Sun, 08 Jul 2018 16:22:51 GMT
etag: "5b423a5b-3533"
expires: Sun, 12 Nov 2023 23:41:36 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 275834
accept-ranges: bytes
priority: u=4,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aT5%2BSyD%2FKE64QNaeYacra2%2Fv2yBZnagAsRsM60h4QsmCMKzUCqZ9PBHrbAkLRSS1e%2FebSTTObsVWFyx3ai1I715SR8CMI19OhLu7msXLo1Q%2FL3R8lF29TF0fI2Qs%2FC8qf7YRbe00zA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd69bbfa1730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/static/images/headerbg.png
188.114.96.1200 OK 177 B URL GET HTTP/3 www.limetorrents.lol/static/images/headerbg.png
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type PNG image data, 1 x 170, 8-bit/color RGB, non-interlaced\012- data
Hash 296a0a446cf0edafa0633ffdc3787cc0
084cd120574b43b65ea73244008e7b6c3ad4aa9a
a9d42784da30d32f17498d2bbc6441ed08bd07c0848125075259cd0627e9385e
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/images/headerbg.png HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/static/main-20.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: image/png
content-length: 177
last-modified: Sat, 20 Nov 2010 02:21:51 GMT
etag: "4ce730bf-b1"
expires: Tue, 14 Nov 2023 15:26:33 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 132737
accept-ranges: bytes
priority: u=4,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DVigeME1jerAelaRHUZ2UYiR7qk1SdiFlss9pueso8PcFkZcnEZrAxepMfmPNRoceo3WqnjszA0bC2OvTWkxGYsVOE9YGWBaD4red1i2blxVtYIQnVpkst6TZeQukMzzyT%2FyMzCsWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd6a7c8a1730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/static/images/logo_new.png
188.114.96.1200 OK 8.8 kB URL GET HTTP/3 www.limetorrents.lol/static/images/logo_new.png
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type PNG image data, 459 x 59, 8-bit colormap, non-interlaced\012- data
Hash c5b91a5ffa53cd3de8fa3685b52d3475
04f956d4481004176e695cb106e943f6d99a34dc
82ed84c7adffc95cb9d5e45c2c3acd136242666387c60060fcea6fa2de6a9daa
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/images/logo_new.png HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/static/main-20.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: image/png
content-length: 8801
last-modified: Tue, 08 Mar 2016 20:18:55 GMT
etag: "56df33af-2261"
expires: Tue, 14 Nov 2023 15:26:33 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 132737
accept-ranges: bytes
priority: u=4,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HmaESXWjSiT%2Fv39Jvw5Gx6fEgky6ALE0t%2BwaEqwblCzJZJnKqb%2BVsmWx2X66cQUCF6l1d3szdqgB%2F4y9OIpbCCC0upKcVqNwXApYxXnf8onEHbZKTc5tl8ZMIVHZH07aF7HXVPXb1g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd6c6e3b1730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/static/images/healthbars/healthbars2.png
188.114.96.1200 OK 37 kB URL GET HTTP/3 www.limetorrents.lol/static/images/healthbars/healthbars2.png
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type PNG image data, 798 x 330, 8-bit colormap, non-interlaced\012- data
Hash ab150393bcecce0f43a9220ca7baefd2
7d69a7e303c466034c9d5f50d6585bacd7d48eae
d2ea0647db1dfe187b274b805287b4ead2bad8748577119f5a8f3c1384e20876
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/images/healthbars/healthbars2.png HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/static/main-20.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: image/png
content-length: 37126
last-modified: Sat, 04 Oct 2014 22:31:55 GMT
etag: "5430755b-9106"
expires: Tue, 14 Nov 2023 15:26:33 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 132737
accept-ranges: bytes
priority: u=4,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YC1W3QomaJqWQCmuxo0CnykvB7nUqa%2B6M%2BUlrbEuerjLu1uwrakbA%2Bdg24z8TjVTDVjfBdV3oH%2Fg%2BMZCpYPTUIbPOJq7x1GUNLJhHqLD5PYnUq9H9JvUfJuAeOJUNzhygAar8vAFhg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd6c6e381730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/js/jquery.min.js
188.114.96.1200 OK 94 kB URL GET HTTP/3 www.limetorrents.lol/js/jquery.min.js
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type ASCII text, with very long lines (65483)
Hash 3576a6e73c9dccdbbc4a2cf8ff544ad7
06e872300088b9ba8a08427d28ed0efcdf9c6ff5
61c6caebd23921741fb5ffe6603f16634fca9840c2bf56ac8201e9264d6daccf
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /js/jquery.min.js HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: application/javascript
content-length: 93636
last-modified: Tue, 03 Mar 2020 19:15:00 GMT
etag: "5e5eacb4-16dc4"
expires: Mon, 06 Nov 2023 08:45:05 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
cf-cache-status: HIT
age: 848024
accept-ranges: bytes
priority: u=3,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1L%2BjlrhhfPZkDwj%2F8zCwyvp27fHHekK3H3WEBZ1Da6irGBGliCNkN%2B3jDq38VBQWfm4RNX3ZJknIo6miHOHqYc9pjW4X5w5eTEbn5TkeNSoj1P3LrQ6YVX89L1f4tpLoRS90j7vwTw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd6c9e641730-IAD
alt-svc: h3=":443"; ma=86400
www.googletagmanager.com/gtag/js?id=G-G7T69NTZLT&l=dataLayer&cx=c
142.250.74.168200 OK 78 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=G-G7T69NTZLT&l=dataLayer&cx=c
IP 142.250.74.168:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint54:FD:04:1B:2E:C7:46:95:DD:15:A3:A0:3F:CE:7F:03:02:53:36:8F
ValidityMon, 18 Sep 2023 08:19:25 GMT - Mon, 11 Dec 2023 08:19:24 GMT
File type ASCII text, with very long lines (5788)
Hash 97e4044cc10185bd4de1f498bfafab46
2e8f06fed3d2141ac03a1cc74fe0193dc4537cba
5bb7f81264831fa1545a32531ca04f0af4ac5f7d1974875485e2a0ceeb6cf9bf
GET /gtag/js?id=G-G7T69NTZLT&l=dataLayer&cx=c HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Tue, 17 Oct 2023 04:18:51 GMT
expires: Tue, 17 Oct 2023 04:18:51 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 78265
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
push-sdk.com/f/sdk.js?z=888955
157.90.33.121200 OK 14 kB URL GET HTTP/2 push-sdk.com/f/sdk.js?z=888955
IP 157.90.33.121:443
ASN #24940 Hetzner Online GmbH
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerLet's Encrypt
Subjectpush-sdk.com
FingerprintF9:D9:72:BA:41:98:98:BD:BA:0C:4C:D3:1F:F3:3C:B6:F5:3C:2D:8D
ValidityMon, 21 Aug 2023 03:30:42 GMT - Sun, 19 Nov 2023 03:30:41 GMT
File type Unicode text, UTF-8 text, with very long lines (51737), with no line terminators
Hash a07a77eefd03b9578b1831c5fb75607c
2bf5c651a524f2ccb3972a05be4495795ad3bd9c
1aec49df5df0fb6658643bc92aa24749b57920bccb1d58abed8e339d63d23bc8
GET /f/sdk.js?z=888955 HTTP/1.1
Host: push-sdk.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
server: nginx
date: Tue, 17 Oct 2023 04:18:51 GMT
content-type: application/javascript; charset=utf-8
content-length: 14071
content-encoding: gzip
cache-control: no-cache, max-age=0, must-revalidate, proxy-revalidate
X-Firefox-Spdy: h2
www.limetorrents.lol/favicon.ico
188.114.96.1200 OK 1.2 kB URL GET HTTP/3 www.limetorrents.lol/favicon.ico
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel\012- data
Hash 3f684395269b25f113ab99742e17376c
486d541a4fee4a1abfc66bf1a3d598ea8877c665
44ce0ebc4d7b6c3568505da4ec0bc926fb42c39d3804862e7eba736eb4686d01
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /favicon.ico HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:51 GMT
content-type: image/x-icon
content-length: 1150
last-modified: Tue, 31 Jul 2018 14:12:40 GMT
etag: "5b606e58-47e"
expires: Sun, 12 Nov 2023 00:26:26 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: HIT
cf-cache-status: HIT
age: 359545
accept-ranges: bytes
priority: u=6,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YUciLf26tiHYo%2FZvI6dxGZFj5fK3rh41VLrYLeRJkCdjWCyzovqSZdOGPVWkpLu0rlioqiCP36PLgLF%2F9NqF8GIo9BC8DIf79bIL4a9E4ubV156G44q6PHHryvQVfMCvvoGP%2BOWNgA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd6ea8601730-IAD
alt-svc: h3=":443"; ma=86400
push-sdk.com/event?z=888955
157.90.33.121200 OK 0 B URL POST HTTP/2 push-sdk.com/event?z=888955
IP 157.90.33.121:443
ASN #24940 Hetzner Online GmbH
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerLet's Encrypt
Subjectpush-sdk.com
FingerprintF9:D9:72:BA:41:98:98:BD:BA:0C:4C:D3:1F:F3:3C:B6:F5:3C:2D:8D
ValidityMon, 21 Aug 2023 03:30:42 GMT - Sun, 19 Nov 2023 03:30:41 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /event?z=888955 HTTP/1.1
Host: push-sdk.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 82
Origin: https://www.limetorrents.lol
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
HTTP/2 200 OK
server: nginx
date: Tue, 17 Oct 2023 04:18:51 GMT
content-length: 0
access-control-allow-origin: https://www.limetorrents.lol
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization, X-CSRF-Token
access-control-expose-headers: Authorization
cache-control: no-cache, max-age=0, must-revalidate, proxy-revalidate, no-store
pragma: no-cache
expires: Tue, 11 Jan 1994 00:00:00 GMT
accept-ch: Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Bitness, Sec-CH-UA-Wow64
X-Firefox-Spdy: h2
www.limetorrents.lol/cdn-cgi/rum?
188.114.96.1204 No Content 0 B URL POST HTTP/3 www.limetorrents.lol/cdn-cgi/rum?
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
POST /cdn-cgi/rum? HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
content-type: application/json
Content-Length: 1175
Origin: https://www.limetorrents.lol
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Cookie: _ga_G7T69NTZLT=GS1.1.1697516332.1.0.1697516332.0.0.0; _ga=GA1.1.1445322054.1697516332
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 204 No Content
date: Tue, 17 Oct 2023 04:18:51 GMT
access-control-allow-origin: https://www.limetorrents.lol
access-control-allow-methods: POST,OPTIONS
access-control-max-age: 86400
vary: Origin
access-control-allow-credentials: true
server: cloudflare
cf-ray: 8175bd6ff9721730-IAD
x-frame-options: DENY
x-content-type-options: nosniff
www.limetorrents.lol/static/main-20.css
188.114.96.1200 OK 15 kB URL GET HTTP/3 www.limetorrents.lol/static/main-20.css
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type assembler source, ASCII text
Hash f727873ace0ab92184384a16ed13d3f0
2810af5155c6fc24a22f77c9ebee3d52d8051179
0d21243669580079f577652dcdf542348dc11b385463e3be710bfe1e2f2d21ba
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/main-20.css HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: text/css
vary: Accept-Encoding
last-modified: Thu, 03 Jan 2019 21:45:12 GMT
etag: W/"5c2e8268-3b08"
expires: Mon, 06 Nov 2023 08:45:05 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
content-encoding: gzip
cf-cache-status: HIT
age: 848025
priority: u=2,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qeZ2ElBxoxFJW8L8zZA%2FkQZFUOyy86d5YhYyKfIwk9kRg0Ifa2qtDMhD9t6HjjSE6IXgc1GNx5pogk7Kxya3RiQi22jds3j7210sxwlruvI%2BSPyAnNQJ1a%2BKrsXZPcrP8K38f79O8g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8175bd69abf71730-IAD
alt-svc: h3=":443"; ma=86400
www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
188.114.96.1200 OK 12 kB URL User Request GET HTTP/2 www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
IP 188.114.96.1:443
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1380)
Hash 748afb42362cb8c0ed0e0ff6980e55e1
38d9f94cfb55838c0d28eae9cde0e525b9080a9f
c9bbec789ea4193b996242a93f54530f400082437c6fa721afb7832b526b0de4
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/ HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: text/html; charset=utf-8
set-cookie: PHPSESSID=565b8g077fihe32d7bsirci2i0; path=/; domain=.
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragma: no-cache
link: </static/main-20.css>; rel="preload"; as="style", </js/javascript.js>; rel="preload"; as="application/javascript", </js/jquery.min.js>; rel="preload"; as="application/javascript"
vary: Accept-Encoding
x-xss-protection: 1; mode=block
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RLXu9%2Bi7tN1%2B32Gtdws0O74N90g3RhyBqMadiabZlordJ%2Ft0Ui8mhCA69yF6quwXID8VQnkzhEK1tIWtBf3p5jr%2FQLqiMjYZ9xZyFXIMwcZl9Y%2BcHnW24RNchVnrfzB7fOQNS7Y12Q%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8175bd658bc705dd-IAD
content-encoding: br
alt-svc: h3=":443"; ma=86400
cf-h2-pushed: </static/main-20.css>,</js/javascript.js>,</js/jquery.min.js>
X-Firefox-Spdy: h2
static.cloudflareinsights.com/beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854
104.16.56.101200 OK 20 kB URL GET HTTP/2 static.cloudflareinsights.com/beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854
IP 104.16.56.101:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerCloudflare, Inc.
Subjectsni.cloudflaressl.com
Fingerprint89:79:35:ED:04:A2:CA:50:F7:9A:B8:FE:DF:A5:0C:B1:F2:E6:DD:E8
ValidityMon, 10 Apr 2023 00:00:00 GMT - Tue, 09 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (19978), with no line terminators
Hash efeb2542712dce8a2c51cf68396e4a05
ac9ce350c598644c7b7f6186aaf0368eb077d396
c235f21017bcc11fcaa31d7dfd9855aaebcbf5f6d7ee9bf9f2e98a910907c391
GET /beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854 HTTP/1.1
Host: static.cloudflareinsights.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.limetorrents.lol
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: text/javascript;charset=UTF-8
access-control-allow-origin: *
cache-control: public, max-age=86400
etag: W/"2023.7.1"
last-modified: Tue, 10 Oct 2023 21:38:13 GMT
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
server: cloudflare
cf-ray: 8175bd699eed568f-OSL
content-encoding: gzip
X-Firefox-Spdy: h2
www.limetorrents.lol/static/main-20.css
188.114.96.1200 OK 15 kB URL GET HTTP/3 www.limetorrents.lol/static/main-20.css
IP 188.114.96.1:443
Requested by https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Certificate IssuerGoogle Trust Services LLC
Subjectlimetorrents.lol
Fingerprint17:5A:8B:97:DD:45:18:5F:F6:B5:D6:AA:79:25:52:85:A8:D7:31:4F
ValiditySun, 24 Sep 2023 07:09:26 GMT - Sat, 23 Dec 2023 07:09:25 GMT
File type assembler source, ASCII text
Hash f727873ace0ab92184384a16ed13d3f0
2810af5155c6fc24a22f77c9ebee3d52d8051179
0d21243669580079f577652dcdf542348dc11b385463e3be710bfe1e2f2d21ba
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /static/main-20.css HTTP/1.1
Host: www.limetorrents.lol
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.limetorrents.lol/search/all/Totally.Killer.2023.720p.WEBRip.800MB.x264.GalaxyRG-rbg/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 17 Oct 2023 04:18:50 GMT
content-type: text/css
vary: Accept-Encoding
last-modified: Thu, 03 Jan 2019 21:45:12 GMT
etag: W/"5c2e8268-3b08"
expires: Mon, 06 Nov 2023 08:45:05 GMT
cache-control: public, max-age=2592000, no-transform
x-cache-status: MISS
content-encoding: gzip
cf-cache-status: HIT
age: 848025
priority: u=2,i=?0
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pVmsR8esA%2BtXys2HdWTMh8LZ0%2FY3FhawbSzKnZG5UopHH6UpF6PB0Y%2BBdugJiOiXN7jFnrvxhf%2BE3E1b5J9yq%2FvTu2KqEVSAqAXAACqbONEwc455toA44wVMx4a8gbHpLIDB31eviQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8175bd69abf51730-IAD
alt-svc: h3=":443"; ma=86400