Overview

URLdrraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
IP 162.214.195.42 (United States)
ASN#46606 UNIFIEDLAYER-AS-1
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-17 10:29:10 UTC
StatusLoading report..
IDS alerts0
Blocklist alert27
urlquery alerts No alerts detected
Tags None

Domain Summary (28)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
widget-mediator.zopim.com (1) 2693 2022-02-08 08:03:56 UTC 2022-09-17 07:33:38 UTC 52.58.222.8
ekr.zdassets.com (1) 2396 2018-08-30 11:19:59 UTC 2022-09-17 04:52:07 UTC 104.18.70.113
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-09-17 08:11:16 UTC 143.204.55.36
www.googletagmanager.com (1) 75 2012-12-25 14:52:06 UTC 2022-09-17 04:53:05 UTC 142.250.74.72
static.zdassets.com (1) 2154 2018-06-23 22:11:55 UTC 2022-09-17 04:52:06 UTC 104.18.70.113
ocsp.sca1b.amazontrust.com (1) 1015 2017-03-03 15:20:51 UTC 2019-03-27 04:05:54 UTC 143.204.42.156
www.google-analytics.com (1) 40 2012-10-03 01:04:21 UTC 2022-09-17 08:31:42 UTC 142.250.74.174
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-09-17 04:50:22 UTC 142.250.74.164
region1.google-analytics.com (1) 0 2022-03-17 11:26:33 UTC 2022-09-17 05:33:00 UTC 216.239.32.36 Domain (google-analytics.com) ranked at: 8401
static.xx.fbcdn.net (17) 661 2012-12-01 13:12:13 UTC 2022-09-17 04:52:11 UTC 31.13.72.12
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-09-17 04:50:33 UTC 23.36.77.32
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-17 06:12:04 UTC 143.204.55.110
drraul.com.br (1) 0 2017-09-11 08:55:24 UTC 2022-09-17 08:02:57 UTC 162.214.195.42 Unknown ranking
fonts.googleapis.com (1) 8877 2014-07-21 13:19:55 UTC 2022-09-17 08:08:43 UTC 142.250.74.10
stats.g.doubleclick.net (1) 96 2013-06-02 22:47:44 UTC 2022-09-17 04:51:33 UTC 142.251.1.155
www.drraul.com.br (43) 0 2017-09-11 08:55:24 UTC 2022-09-17 08:02:57 UTC 162.214.195.42 Unknown ranking
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-17 04:54:02 UTC 34.117.237.239
ocsp.digicert.com (4) 86 2012-05-21 07:02:23 UTC 2022-09-17 08:47:22 UTC 93.184.220.29
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-17 04:50:44 UTC 34.120.237.76
fonts.gstatic.com (2) 0 2014-08-29 13:43:22 UTC 2022-09-17 04:50:23 UTC 142.250.74.163 Domain (gstatic.com) ranked at: 540
www.clinicaalameda.com.br (1) 0 2014-03-16 08:35:28 UTC 2022-09-17 05:21:44 UTC 162.214.195.42 Unknown ranking
v2.zopim.com (4) 9869 2017-01-30 04:52:40 UTC 2022-09-17 07:38:22 UTC 104.16.104.139
connect.facebook.net (2) 139 2012-05-22 02:51:28 UTC 2022-09-17 04:51:52 UTC 31.13.72.12
www.facebook.com (2) 99 2017-01-30 05:00:00 UTC 2022-09-17 04:15:47 UTC 31.13.72.36
www.google.no (1) 25607 2016-04-05 19:50:59 UTC 2022-09-17 05:33:00 UTC 142.250.74.3
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-17 05:57:39 UTC 34.214.236.46
ocsp.pki.goog (13) 175 2017-06-14 07:23:31 UTC 2022-09-17 04:50:28 UTC 142.250.74.3
scontent-arn2-2.xx.fbcdn.net (2) 87860 2018-12-13 19:32:03 UTC 2022-09-17 07:58:00 UTC 157.240.194.27

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/magnific-popup.css?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/mp-timetable/media/css/style.css?ver=2.4.5 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/Marvy%20-%20Ultimate%20Elementor%20Ani (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/kivicare-clinic-management-system/asse (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-includes/css/dist/block-library/style.min.css?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/contact-form-7/includes/js/jquery-ui/t (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/bt_cost_calculator/cc.main.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/medicare/bt_elements.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/slick.min.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/jquery.magnific-popup.min.j (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/iscroll.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/html5shiv.min.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/misc.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/dir.hover.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/js/sliders.js?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/style.css?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/contact-form-7/includes/js/index.js?ve (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-includes/js/jquery/ui/core.min.js?ver=1.13.1 Phishing
2022-09-17 2 www.drraul.com.br/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.1 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/plugins/contact-form-7/includes/js/html5-fallb (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/print.css?ver=5.9.4 Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/fonts/fontawesome-webfont.woff (...) Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/fonts/Pe-icon-7-stroke.woff?d7yf1v Phishing
2022-09-17 2 www.drraul.com.br/wp-content/themes/medicare/fonts/Essential.ttf?ljkb42 Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 162.214.195.42
Date UQ / IDS / BL URL IP
2022-09-17 10:29:10 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.draa/login.php?cmd=3D (...) 162.214.195.42
2022-09-17 05:21:52 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.mainte/login.php?cmd= (...) 162.214.195.42
2022-09-16 22:38:03 +0000 0 - 0 - 27 drraul.com.br/wp-content/.gool/login.php?cmd= (...) 162.214.195.42
2022-09-16 20:22:43 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.draa/login.php?cmd=3D (...) 162.214.195.42
2022-09-16 20:03:35 +0000 0 - 0 - 27 drraul.com.br/wp-content/.gool/login.php?cmd= (...) 162.214.195.42


Last 5 reports on ASN: UNIFIEDLAYER-AS-1
Date UQ / IDS / BL URL IP
2023-03-23 17:58:48 +0000 0 - 0 - 5 www.maksmata.com/ 162.241.85.131
2023-03-23 17:58:18 +0000 0 - 0 - 1 amardeepeng.in/new/back/Policymap/maggie.mccu (...) 162.241.27.236
2023-03-23 17:55:35 +0000 0 - 3 - 5 paypal-support.com.desenvolvedortheosbank.com (...) 162.241.60.162
2023-03-23 17:55:32 +0000 0 - 3 - 5 paypal-support.com.desenvolvedortheosbank.com (...) 162.241.60.162
2023-03-23 17:52:48 +0000 13 - 18 - 17 avvjhuzz4.gq/public/lpINUkzDsKe1fMvWiKAczciI2 (...) 162.241.71.69


Last 5 reports on domain: drraul.com.br
Date UQ / IDS / BL URL IP
2022-09-17 10:29:10 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.draa/login.php?cmd=3D (...) 162.214.195.42
2022-09-17 05:21:52 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.mainte/login.php?cmd= (...) 162.214.195.42
2022-09-16 22:38:03 +0000 0 - 0 - 27 drraul.com.br/wp-content/.gool/login.php?cmd= (...) 162.214.195.42
2022-09-16 20:22:43 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.draa/login.php?cmd=3D (...) 162.214.195.42
2022-09-16 20:03:35 +0000 0 - 0 - 27 drraul.com.br/wp-content/.gool/login.php?cmd= (...) 162.214.195.42


Last 4 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-09-17 05:21:52 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.mainte/login.php?cmd= (...) 162.214.195.42
2022-09-16 22:38:03 +0000 0 - 0 - 27 drraul.com.br/wp-content/.gool/login.php?cmd= (...) 162.214.195.42
2022-09-16 20:22:43 +0000 0 - 0 - 27 drraul.com.br/wp-admin/.draa/login.php?cmd=3D (...) 162.214.195.42
2022-09-16 20:03:35 +0000 0 - 0 - 27 drraul.com.br/wp-content/.gool/login.php?cmd= (...) 162.214.195.42

JavaScript

Executed Scripts (72)

Executed Evals (0)

Executed Writes (2)
#1 JavaScript::Write (size: 277) - SHA256: bce879dcd62881b91751bbf8b5394222d9a727ce4a737096f1e086f9a6020394
< html > < head > < script src = "http://v2.zopim.com/lib/20220727.033422/__$$__stringtable_lang_pt_BR.js" > < /script><script>document.addEventListener && document.addEventListener("DOMContentLoaded", function() {try { $Loader.cleanup() } catch(e) {}})</script > < /head><body></body > < /html>
#2 JavaScript::Write (size: 213) - SHA256: d7a9b41120492a8cd642835b54c099cdc1a0723b89aa212cec511b8e835c7e3f
< !DOCTYPE html > < html > < head > < style > html, body {
    height: 100 % ;width: 100 % ;
} * {
    border: 0;padding: 0;margin: 0;box - sizing: border - box; - moz - box - sizing: border - box; - webkit - box - sizing: border - box
} < /style></head > < body > < /body></html >


HTTP Transactions (119)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Retry-After, Alert, Content-Length, Content-Type, Backoff
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sat, 17 Sep 2022 09:39:35 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 5de23153ac267c206221751e1cccb6e8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: Vv7clDVURWTZ4ie4qGYEvrSw9FqslFkW8kRPxuLRLaDMm5L0Ilg1Hw==
Age: 2964


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    b593eb39329cfe060d55be5e4a5405e2
Sha1:   78e46c1028e9f94f8569303ad2d90d7df13a059a
Sha256: 08a810103557efe55ca4425ff0cf82593f1f54633df899127eaec9bee05d4d04
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "17CBB43FD6662576BA3FE8E06CF44247C903C1313CC419053599C41E286A2442"
Last-Modified: Thu, 15 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2231
Expires: Sat, 17 Sep 2022 11:06:10 GMT
Date: Sat, 17 Sep 2022 10:28:59 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.110
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sat, 17 Sep 2022 04:35:16 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 c9f2a4d2bcd548d1a3cbe1617a22f216.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: jhwTqkzoFqOrZEvhebzDR79K8hlz__EtrHitI3tNR3Q78L8JX9nijA==
age: 25097
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 17 Sep 2022 10:28:59 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.36
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Sat, 17 Sep 2022 10:03:22 GMT
Cache-Control: max-age=3600
Expires: Sat, 17 Sep 2022 10:10:39 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 1d8cf7c8865ed1078c19a98771ad34ca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: yBVsBSqpEdiTudLG3fQlCCBgOeQZDWREOpGbAQI8XFSoSqlMTQjNlg==
Age: 1537


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4123
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 10:29:00 GMT
Last-Modified: Sat, 17 Sep 2022 09:20:17 GMT
Server: ECS (ska/F712)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: /LPDkFo2vGaOpe2W4bz0aQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         34.214.236.46
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: VP+vwy+YltStTbM+yPYCz3darIs=

                                        
                                            GET /wp-admin/.draa/login.php?cmd=3Dlogin_submit&id HTTP/1.1 
Host: drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         162.214.195.42
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 10:28:58 GMT
Server: Apache
Pragma: no-cache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
X-Redirect-By: WordPress
Set-Cookie: PHPSESSID=6415722152ebd01835a35b1b06fd4b7a; path=/; HttpOnly
Location: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7460
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 10:29:01 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7460
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 10:29:01 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7460
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 10:29:01 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7460
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 10:29:01 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7460
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 10:29:01 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2cc7f760-37bd-48b3-a202-6f1423e82c4d.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8551
x-amzn-requestid: fcb8406f-a0a4-463a-8d6c-86a465867db4
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YhUkiG2FIAMFQsg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63239ae9-4e2927b52b5ac3f907f52027;Sampled=0
x-amzn-remapped-date: Thu, 15 Sep 2022 21:36:41 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: YCs71e7i2kXI-3G05cUXrkvAGfNESrsh2I2RuX6Fvrfy8alc0ozLrg==
via: 1.1 2afae0d44e2540f472c0635ab62c232a.cloudfront.net (CloudFront), 1.1 e95ec8f1dc02e32f0cb9e113963ceb4e.cloudfront.net (CloudFront), 1.1 google
date: Sat, 17 Sep 2022 08:09:53 GMT
age: 8348
etag: "50cb093cd31e53a67e0a27d9ce9439fbb8a03df8"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8551
Md5:    c6df210d4ad73c1cb4bf14a8b68aaaf6
Sha1:   50cb093cd31e53a67e0a27d9ce9439fbb8a03df8
Sha256: 832d746a04665e8fd808e02a3d4c4d2525fb55e8685f2c654836ebea37c4ca92
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F48175642-3cf3-4778-a740-c2b7f09853e1.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7465
x-amzn-requestid: 658c3d9d-1527-4126-8639-1e9701ddcda9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Ybve0FbpIAMFhhw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63215f91-7ac260200d96b950512fe55f;Sampled=0
x-amzn-remapped-date: Wed, 14 Sep 2022 04:58:57 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: bvwcDSHxkxIRHJzNBtOpWhK-vRYFCuPHX6jCaiEMFhFGmjqAGLc2og==
via: 1.1 d83ae0e1ba84e92e58bc1efc23a0c652.cloudfront.net (CloudFront), 1.1 cd64decb1403270c914848213601a674.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:48:34 GMT
age: 45627
etag: "beba56afde25abd753d162aaaa95b5e01ba60fb6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7465
Md5:    c1898b54c79423102c5bd010ac7b1220
Sha1:   beba56afde25abd753d162aaaa95b5e01ba60fb6
Sha256: b93af660bef22579c03f943df26147b9e364915eaf011464d6891331138a2b6b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F965c1f46-ea3e-498e-b9dd-07a252ce51c2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6991
x-amzn-requestid: 799f17de-b856-4be7-abbf-0d444f605a94
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YXe-WE9toAMF41A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631fab8e-6f2639d75967c1d2213d2d8b;Sampled=0
x-amzn-remapped-date: Mon, 12 Sep 2022 21:58:38 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: MJBgizrudIYLP4pd1G5uvwD27fRA5unGEjbfDTZVz-TdtBrrlG49Hw==
via: 1.1 49b94a8674d6e86a841d6523f7dbaf14.cloudfront.net (CloudFront), 1.1 0d4ebcaa87ba94709def0eaac9371e5a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:01:38 GMT
age: 44843
etag: "5139023bb709d865d26a9b2fac4b02260966c347"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6991
Md5:    6656c96d31803728c2fcd707289bcd27
Sha1:   5139023bb709d865d26a9b2fac4b02260966c347
Sha256: 41c958a36909953f47208de41fb76081ce2c5bb80afec7c15b7c544b464880b7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F50373a4c-fa87-4ca5-b0b7-67ee2f12abd1.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7305
x-amzn-requestid: 15096102-8ffe-47df-bfc7-ff1a1fb9fd1e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YknUqFJmIAMF5Ew=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec1d-5c5ca26a24f39af979c17495;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:35:25 GMT
x-amz-cf-pop: SFO5-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 5lUx834-NLHpKCxmdiAdNxCXqqNKGcDJlt9wmGR-XxdlroBfwVTrNg==
via: 1.1 e943d5f0cbb0d255d29da0ddf6639ba8.cloudfront.net (CloudFront), 1.1 cd64decb1403270c914848213601a674.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:37:47 GMT
age: 46274
etag: "5ef30af418df5e44a0927361b679b8117c38c473"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7305
Md5:    f108cfb79dd8405677b7406910d11ba5
Sha1:   5ef30af418df5e44a0927361b679b8117c38c473
Sha256: b4b973702c6c98eaf28345b019c8cf022e8056e07f508e17d156c9e136f11936
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb77aee3f-a7fb-4d87-92a7-6b33dd4ebf28.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5983
x-amzn-requestid: ba84a9a2-3ebe-4dc9-9604-98d5cccb4f2d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YknUqFxpoAMFrpw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec1d-55cd6d0a6e39357c226dd21d;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:35:25 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: J2fbb_t40ioxBvoRAT28rW4ujQw-qpPX3mMN97GBdEK_D8_oDz2g4g==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 89791e6b21b9a30cc51cac1bc51cf098.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:51:07 GMT
age: 45474
etag: "b9c4cd422b818c859ac6ca928bc9e932a578ce30"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5983
Md5:    e1b42bfa9fc6593b0444391dc260329a
Sha1:   b9c4cd422b818c859ac6ca928bc9e932a578ce30
Sha256: 89eee7200bf7a8bf100f64aee2208d7852265a85feb133fc87846b15cd96e842
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6e43d1ff-79bc-430f-826f-2af5ae602556.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8500
x-amzn-requestid: e1ca6cef-c033-4887-80cf-2014ab8e620c
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Ykn5cEnLIAMFrzA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ed09-3afc16cf66fef0e62dd6f3cc;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:39:21 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: pPCI5VDX3PIldEnkLv-VNCFWuykiarYQdLYguNTfmbwxYCDVaS2EcA==
via: 1.1 98e601970ea59f4d5f56a752787ff9fc.cloudfront.net (CloudFront), 1.1 e95ec8f1dc02e32f0cb9e113963ceb4e.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:01:45 GMT
age: 44836
etag: "28ac45ef155c66dd79a306f14d3b38f597b6a32e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8500
Md5:    d46a910081eb782408f1a2fa3c6aabba
Sha1:   28ac45ef155c66dd79a306f14d3b38f597b6a32e
Sha256: d5787a6a12d275555c627e3245b37d4e751148345a09d5671b343cfebe7173b4
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtag/js?id=UA-78561082-1 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Sat, 17 Sep 2022 10:29:02 GMT
expires: Sat, 17 Sep 2022 10:29:02 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 43408
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1720)
Size:   43408
Md5:    447221944cfd162ee8ebb0c288e7eac1
Sha1:   ba6c61ad30d9ad1115c78368ecdb304846ea8b04
Sha256: f4c0f05ca827b1676cce4465edb8f5fdc0a477a782c531f644fc16fdbe604c2e
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-admin/.draa/login.php?cmd=3Dlogin_submit&id HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         162.214.195.42
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 10:28:59 GMT
Server: Apache
Pragma: no-cache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.drraul.com.br/wp-json/>; rel="https://api.w.org/"
Set-Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; path=/; HttpOnly
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (39700), with CRLF, LF line terminators
Size:   79910
Md5:    cbedb0477310687da41f92994c2ef225
Sha1:   2e6faaba2544681354b37b6c051f3ecb93443cd9
Sha256: 8d229a9456de52f1bb503451b54c372ec8bbab99617b81c00980de3d89b894c6
                                        
                                            GET /wp-content/themes/medicare/magnific-popup.css?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:06:02 GMT
Accept-Ranges: bytes
Content-Length: 7899
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   7899
Md5:    2e6f8916ce7006edfb27d2edcb9ad961
Sha1:   09d50575889a30c27906602a4cc2bfb66e2a58f3
Sha256: c5aeeea13225abef66a61667cc1f7e742cf3f0e9d84990e922284716857d0c4f

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/marvy-animation-addons-for-elementor-lite/elementor/assets/css/marvy-custom.css?ver=1.6.1 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Tue, 29 Mar 2022 16:07:01 GMT
Accept-Ranges: bytes
Content-Length: 8912
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   8912
Md5:    a7d3e8d6244a789cb3961cec50ebce40
Sha1:   b1d9bfb63fb379fa93dbf56752c2da63bc57fbea
Sha256: 179963a9bfd8a5b90b265a2f4fe134a9d0aad703cddc905ba4e083362e083eea
                                        
                                            GET /wp-content/plugins/mp-timetable/media/css/style.css?ver=2.4.5 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:29:57 GMT
Accept-Ranges: bytes
Content-Length: 10982
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (10982), with no line terminators
Size:   10982
Md5:    ce6d601f800f8c2b37c5813d9e8b4993
Sha1:   f8025c4f11979c041c2d46409f1982b436efec29
Sha256: f553ffa0dc22f18522c51141d8dffc39acbf7ce70bf46d735b999ec7874d6ef8

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/wp-emoji-release.min.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:28:39 GMT
Accept-Ranges: bytes
Content-Length: 18181
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (15224)
Size:   18181
Md5:    116c86c56f8db0bb63f15ceda50fdc98
Sha1:   75e308982ecf7cd43644b8b426e6aa1a0b0fbe26
Sha256: def5de6254be138b8b35d680d1fdd8b07827d03b8626daebfeeb4157ec330ea7
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /css?family=Montserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CMontserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CMontserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CSource+Serif+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CSource+Serif+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic&subset=latin%2Clatin-ext&ver=1.0.0 HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sat, 17 Sep 2022 10:29:02 GMT
date: Sat, 17 Sep 2022 10:29:02 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   2101
Md5:    6c502d5678d4aae1ed40baab40c6c422
Sha1:   2b6bc589ec486c1318359b210c45edaca63fe14f
Sha256: 8b1710e69474eba818c8435474355dc88681b66def5dceaaeed0c8c06fcb2ac1
                                        
                                            GET /wp-content/plugins/Marvy%20-%20Ultimate%20Elementor%20Animation%20Addons-v1.5.1/elementor/assets/css/marvy-custom-pro.css?ver=1.5.1 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Tue, 29 Mar 2022 16:05:03 GMT
Accept-Ranges: bytes
Content-Length: 3532
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   3532
Md5:    f821b7499c0e75d150b3e5736868ae13
Sha1:   b78bdd34c79149c0307ef2ee44ac9ec998dd1a13
Sha256: e8288d75759d387353a0ee9fae521a11eecf50759d4cff993ed5490f621dea75

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.5 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:29:28 GMT
Accept-Ranges: bytes
Content-Length: 2731
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   2731
Md5:    e6fae855021a88a0067fcc58121c594f
Sha1:   6299ac3987b5e81725781799dad361d19ac3b99d
Sha256: e50f9ccd2d6582a58ba1879fa578e60d25fea4c5eedc07deafd14482b2403181

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/kivicare-clinic-management-system/assets/css/kcElementor.css?ver=2.3.6 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Mon, 28 Mar 2022 17:33:50 GMT
Accept-Ranges: bytes
Content-Length: 5065
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   5065
Md5:    8d90f7335d55e166835e773d09de7508
Sha1:   8b6c8cadddde892df70b72afcd8f61c162671a68
Sha256: fa7e1b599ab72aab6da2dec5bff1c105e065472b3e15811adf993116a5bdcd82

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/css/dist/block-library/style.min.css?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Wed, 06 Apr 2022 04:34:51 GMT
Accept-Ranges: bytes
Content-Length: 83419
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (39791)
Size:   83419
Md5:    7e7a1a9e3712cd16dade7c6e811ba28b
Sha1:   45e216af145ea7c3f30099c869482785ad921bc2
Sha256: cdbdaa122823601390c7dcbdd1afde33c2f1a432b8c5ff025c6137ee99ba541a

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:28:39 GMT
Accept-Ranges: bytes
Content-Length: 11224
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (11126)
Size:   11224
Md5:    79b4956b7ec478ec10244b5e2d33ac7d
Sha1:   a46025b9d05e3df30d610a8aef14f392c7058dc9
Sha256: 029e0a2e809fd6b5dbe76abe8b7a74936be306c9a8c27c814c4d44aa54623300

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes/smoothness/jquery-ui.min.css?ver=1.12.1 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:29:28 GMT
Accept-Ranges: bytes
Content-Length: 31286
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (29523)
Size:   31286
Md5:    3c2a865c832a1322285c55c6ed99abb2
Sha1:   b456f4c43e3d45f0a85811e2c60b2256dfd2efdb
Sha256: be92933b839bd4ce1b67c440bd9bd832d8a7333d578c7d1061d00edbceb557d3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/bt_cost_calculator/cc.main.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 20:11:39 GMT
Accept-Ranges: bytes
Content-Length: 26831
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   26831
Md5:    c7ada138c69a1d771aa8bf14186a4077
Sha1:   941689291fa1f2571dc6424face8feff45b57541
Sha256: 54a37c3d5726de580aa669d1f637505fa2068079cdbc93ad520a4b800d6ffc52

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:28:39 GMT
Accept-Ranges: bytes
Content-Length: 89521
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65447)
Size:   89521
Md5:    02dd5d04add4759122013c5ab4dc5cc2
Sha1:   a45a56e396ac549b4ff39b696ce9e0c16a7612de
Sha256: bd4de6a3fc0fb68d6f76ba7b93514b96a92e585c295b5351c31ad92a4b0777ea
                                        
                                            GET /wp-content/plugins/medicare/bt_elements.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 20:03:56 GMT
Accept-Ranges: bytes
Content-Length: 9312
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   9312
Md5:    e8953c46d21b04e1756892639e727b38
Sha1:   a6a33d1c8a1e3e0299d445fc93c240e9624b3787
Sha256: fe9e37b6ebb1c23bb2dce63053085bc46fd1e24616cadb3f2ab8ece6d6765575

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/js/slick.min.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:48 GMT
Accept-Ranges: bytes
Content-Length: 40461
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (32012)
Size:   40461
Md5:    d928bf2839f136b12210558c54bc1690
Sha1:   a9c81710a9b592cb99e8d6bf0d941572f2ff6713
Sha256: 4fc7a9c6dd1051ab261a550db0b16147da4236dedfb2efc6311ebff48a045350

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /g/collect?v=2&tid=G-Q5QFM1JK5S&gtm=2oe9e0&_p=1762432760&cid=1015795381.1663410525&ul=en-us&sr=1280x1024&_z=ccd.v9B&_s=1&sid=1663410525&sct=1&seg=0&dl=http%3A%2F%2Fwww.drraul.com.br%2Fwp-admin%2F.draa%2Flogin.php%3Fcmd%3D3Dlogin_submit%26id&dt=P%C3%A1gina%20n%C3%A3o%20encontrada%20-%20Cl%C3%ADnica%20Alameda%20-%20S%C3%A3o%20paulo&en=page_view&_fv=1&_nsi=1&_ss=1 HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.32.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: http://www.drraul.com.br
date: Sat, 17 Sep 2022 10:29:02 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            GET /wp-content/plugins/bt_cost_calculator/jquery.dd.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 20:11:39 GMT
Accept-Ranges: bytes
Content-Length: 51627
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (440), with CRLF line terminators
Size:   51627
Md5:    62251c88707c7ccf8fb682db0ba31383
Sha1:   dedbb07e3a5780204f9d7a159536aa27ade70b32
Sha256: 9f4d8aaa0a92c754808d27ba2c57565c7a1161c5b6873f5693619030c865ade1
                                        
                                            GET /wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:48 GMT
Accept-Ranges: bytes
Content-Length: 21157
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (21014)
Size:   21157
Md5:    0106e8b1b60191dd444b1af900818576
Sha1:   1265fcfd2087aa204e9bbb144a6dcf6fa124c4db
Sha256: 7b66d99a5f418004f349bfbbe617794103095886a3cba855c135b951a5d6385e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/js/iscroll.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:46 GMT
Accept-Ranges: bytes
Content-Length: 50100
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   50100
Md5:    cdbcd27d4a5bb54aaba592a86b853f07
Sha1:   af11a33fde866efffc879ea39e8d953a552490f2
Sha256: 2d4ab382d578c0f3ad6e2ed8eadbcf297b56022742382fc886e79f4f7745613d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/js/fancySelect.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:46 GMT
Accept-Ranges: bytes
Content-Length: 6911
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   6911
Md5:    f6b86a35b25c235889b99a7f49945cae
Sha1:   e295d2a48c4c20b932e117d56031bd3e236c7ddc
Sha256: 6bfe40dc0fa42d79b603c91f63e28fe3e9a5a4949e0366592cd741027f971d5f
                                        
                                            GET /wp-content/themes/medicare/js/html5shiv.min.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:46 GMT
Accept-Ranges: bytes
Content-Length: 2363
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (2363), with no line terminators
Size:   2363
Md5:    486fbdc718e3add81a62bedbd6f3031d
Sha1:   f1cf9abbcc90ab574defe19eda84288bd978f565
Sha256: c84cf88810a9512ed027759072b49b55235e7fedac3b35c7b32d6407293a2e64

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/js/respond.min.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:48 GMT
Accept-Ranges: bytes
Content-Length: 4061
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (3180)
Size:   4061
Md5:    6fbedf0f68eed946842c4bc444b5a88a
Sha1:   3d3cfe00a4d4fb4d05139b59a9e653a81a66af60
Sha256: 684a0e19b426397241a973531938714b778f1a18eda1514c7953d36b18e1ab91
                                        
                                            GET /wp-content/themes/medicare/js/misc.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:46 GMT
Accept-Ranges: bytes
Content-Length: 18161
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text
Size:   18161
Md5:    08f9b86917f762a63a4391ac4cf99b8a
Sha1:   131c5fb48826f8b2a4da8255a7d4b01aef9fbf20
Sha256: 3f8590b2c2ebf082137003f28cd58d2ccb3dbda09698c9a98c90ce9575831400

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/js/header.misc.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Wed, 13 Oct 2021 14:37:44 GMT
Accept-Ranges: bytes
Content-Length: 12086
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   12086
Md5:    bad6813b0cd8fc848bf7c1d31b39cda1
Sha1:   b4a0ab9d303a6084d27113d66a059670390505a6
Sha256: 65270cd46be2fb25bf85f75a7309d73343b3334f73c3cf1a10ba5cdc2dc6643c
                                        
                                            GET /wp-content/themes/medicare/js/dir.hover.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:48 GMT
Accept-Ranges: bytes
Content-Length: 6074
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   6074
Md5:    ef67bb8280789cdc1dfe283948745850
Sha1:   2748dd4ce2678055d2b43a0c766fe2d851be5739
Sha256: 33234dea9f2356aabecaa4e9010be1b67dedf594ed2cdeaf9d0acc05eefc5222

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/js/sliders.js?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:48 GMT
Accept-Ranges: bytes
Content-Length: 7406
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   7406
Md5:    6c5516d417cc0202a9e18aef715296b6
Sha1:   7f33de44da0d04242cf1bbe9125b799efe3c4619
Sha256: b46c98f4e948e942c12c1fc78eb7e2ba5bbeb44245f3aaf56d73c3f76aba0288

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/style.css?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:01 GMT
Server: Apache
Last-Modified: Tue, 19 Oct 2021 14:22:26 GMT
Accept-Ranges: bytes
Content-Length: 713028
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 (with BOM) text, with very long lines (345)
Size:   713028
Md5:    ebea41e494bcb60c57a3cd8718bd86c8
Sha1:   d091bbc6055d6217fbf455b4ef78f82ed4d85181
Sha256: d64c1d45957e2f2b885ddea3f538342c3969eec6377bc8cfe7a4ee5851e4447c

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/332.app.js?ver=3.8 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:29:24 GMT
Accept-Ranges: bytes
Content-Length: 5441
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5441), with no line terminators
Size:   5441
Md5:    ac64b0e9e79af0a73092c59ce90e22c1
Sha1:   bdf5ccfcb4bd8b244e0dd1843eafebb44ef81ebe
Sha256: 0f3302e45439ab4ee06481fbe79cec9826124252ca12d76ac358aa0c5b0c94e7
                                        
                                            GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:28:39 GMT
Accept-Ranges: bytes
Content-Length: 6494
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6494), with no line terminators
Size:   6494
Md5:    64e89b93b02055fb75ea0913089ded0b
Sha1:   9ccf854a6acedb27496725fa7570a670fd7bd572
Sha256: a3e64300797e8078baa41dbc49e2affc1d2bedd04a470f0c929ed7fac698fbcd
                                        
                                            GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:28:39 GMT
Accept-Ranges: bytes
Content-Length: 19261
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (19111)
Size:   19261
Md5:    1b0fe9b37e9e47e0c8919cb618792bf5
Sha1:   5d1c1e03e3e773e572db2ad86f9771caa7286369
Sha256: e20ddb9ed1fa044cb624f0253bb06b13c92ed9915063bd63a5806440c6b1ce7c

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.5 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:29:28 GMT
Accept-Ranges: bytes
Content-Length: 9720
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (9720), with no line terminators
Size:   9720
Md5:    cfb428c02811f0cbe515d5f3dca61de6
Sha1:   e95f8696fbe29a706e66ccf582b36d9bd650ab9f
Sha256: 679e44f9b4bbbc2ad0c4000c1413fd3a88627d83f1cba8ebdac26f81bc7edb78

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.1 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Tue, 22 Feb 2022 16:27:35 GMT
Accept-Ranges: bytes
Content-Length: 20714
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (8189)
Size:   20714
Md5:    e77ef4006bb97c97c8407f4a8abf4e3d
Sha1:   1a27436ff6ef47ca5c3e352b792e50901ebb705e
Sha256: 9d7da1b980a95ff3d31d0bb8733cbabd1d210ec601d15a1aac2b67394a33191d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.1 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Tue, 22 Feb 2022 16:27:35 GMT
Accept-Ranges: bytes
Content-Length: 36751
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (36568)
Size:   36751
Md5:    4767a7b75af0c3f186f9810195a977c9
Sha1:   92d665c08c6d8bb3b00014427c40e4260f154cde
Sha256: 1b70442a2fac7e63b6019ea409f5eeceb4f2dc2ade831d7350d72316b8c6ee1e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.5.5 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Fri, 18 Feb 2022 12:29:28 GMT
Accept-Ranges: bytes
Content-Length: 643
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   643
Md5:    cb2abb3dd64fb76ec45da76719f37ad1
Sha1:   32b64a27ab7f329eb245822754a0d17d6f70f3f3
Sha256: 692a5163cdd54b51779e3cf8ab9319bd57ce63b1a8f3e37781e411739bd6c871

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/print.css?ver=5.9.4 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:06:02 GMT
Accept-Ranges: bytes
Content-Length: 3580
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   3580
Md5:    3efaf654c7403b0aabc3d57e72b829e7
Sha1:   80439ff4f5f43ca4a75717e98ec4ebaa09a04411
Sha256: 996230786f6641476e62b5bf52011b4193d35404bbfc158a2405d05769e0cd01

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:03 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:03 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:03 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/sourceserifpro/v15/neIQzD-0qpwxpaWvjeD0X88SAOeauXQ-oA.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 19980
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 14 Sep 2022 19:39:06 GMT
expires: Thu, 14 Sep 2023 19:39:06 GMT
cache-control: public, max-age=31536000
age: 226197
last-modified: Wed, 27 Apr 2022 15:45:12 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 19980, version 1.0\012- data
Size:   19980
Md5:    98704f42d118d52a4979dc08df276440
Sha1:   0066115b1dfedfe4cb6294fbdc73f921e6062ab9
Sha256: 547a2c05a1b8744633148a704ddba5adac238c5cbaf05bbd25606827a372b019
                                        
                                            GET /s/montserrat/v25/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 30928
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 15 Sep 2022 16:40:18 GMT
expires: Fri, 15 Sep 2023 16:40:18 GMT
cache-control: public, max-age=31536000
age: 150525
last-modified: Mon, 11 Jul 2022 18:57:39 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 30928, version 1.0\012- data
Size:   30928
Md5:    ac0d2859ea5f8fd6bcb3c305c08ec184
Sha1:   7f6c17e3e592cd8bd346b9cc261d8dd961b8aef7
Sha256: ae919a7c9f25f0fd97fc18e398ae8e453fcaae487e4a4cb4f896e7fecde4a780
                                        
                                            GET /wp-content/themes/medicare/gfx/plug.png HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-admin/.draa/login.php?cmd=3Dlogin_submit&id
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:06:00 GMT
Accept-Ranges: bytes
Content-Length: 23119
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 313 x 530, 8-bit/color RGBA, non-interlaced\012- data
Size:   23119
Md5:    4e7128253124f382bfa76f0aef4122ba
Sha1:   9ca14ce06937f43c1b4b831af83bca1fb522d32e
Sha256: c425034ab60bd81433cfdf6aa38b35f79ecac4d76bd39b3b37da6bb325fcdcf3
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:03 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-content/uploads/2018/11/agora-sim-1.png HTTP/1.1 
Host: www.clinicaalameda.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Cache-Control: private
Last-Modified: Wed, 07 Nov 2018 17:36:54 GMT
Accept-Ranges: bytes
Content-Length: 17557
Vary: Accept
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 212 x 55, 8-bit/color RGBA, non-interlaced\012- data
Size:   17557
Md5:    1fb283f529be59995dbd02a4fabb4f8d
Sha1:   3c615028e629274d8672d99297e714895b89d153
Sha256: 3962407172c50ad8ffc1ccdb6baca678b9d283d8f6f3c4aa327f9bc5a4cbc3e1
                                        
                                            GET /wp-content/themes/medicare/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-content/themes/medicare/style.css?ver=5.9.4
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: font/woff2
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:56 GMT
Accept-Ranges: bytes
Content-Length: 77160
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 77160, version 4.459\012- data
Size:   77160
Md5:    af7ae505a9eed503f8b8e6982036873e
Sha1:   d6f48cba7d076fb6f2fd6ba993a75b9dc1ecbf0c
Sha256: 2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/fonts/Pe-icon-7-stroke.woff?d7yf1v HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-content/themes/medicare/style.css?ver=5.9.4
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: font/woff
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:56 GMT
Accept-Ranges: bytes
Content-Length: 58556
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 58556, version 1.0\012- data
Size:   58556
Md5:    b38ef310874bdd008ac14ef3db939032
Sha1:   7e544bb11b7655998db6f324c612f7ffbf0ab66e
Sha256: 6fb4217048f333e23e0fd0ba2ab05e05fd7500f86a5a80a7cf04a2f94b257bec

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/themes/medicare/fonts/Essential.ttf?ljkb42 HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/wp-content/themes/medicare/style.css?ver=5.9.4
Cookie: PHPSESSID=5be5a23da1324528d2c3bec61f1f8619; _ga_Q5QFM1JK5S=GS1.1.1663410525.1.0.1663410525.0.0.0; _ga=GA1.1.1015795381.1663410525

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: font/ttf
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Sat, 03 Apr 2021 04:05:54 GMT
Accept-Ranges: bytes
Content-Length: 213756
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, Craft-essential\012- data
Size:   213756
Md5:    8059acd17dc4d02593ab5bfeece7ab1a
Sha1:   dcd35ad2c42b642d795b58439de84afdf36e90bc
Sha256: 0a7062f9894c0d7bcd4e0358cc75f943313b05a403db5a3176f2a4bdf4308617

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /wp-content/uploads/2020/06/CHAT1.png HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Wed, 24 Jun 2020 16:36:55 GMT
Accept-Ranges: bytes
Content-Length: 5884
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 218 x 33, 8-bit/color RGBA, non-interlaced\012- data
Size:   5884
Md5:    68c3d38197628d106e2f30919c917879
Sha1:   1fdf5b5b408f86d5e912f683dad82cf68c1eaf6a
Sha256: 15aecbcd23cf3632e33e09e46c1acb7ed6be377e0f1e2e670b637cf11634e473
                                        
                                            GET /wp-content/uploads/2020/06/QR-CODE-CONTATO-1-160x160.jpg HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Wed, 24 Jun 2020 15:13:35 GMT
Accept-Ranges: bytes
Content-Length: 14767
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 160x160, components 3\012- data
Size:   14767
Md5:    b165de856f53ebb7065f94aafa7c4eb9
Sha1:   ba865a9e3948777f3d34d27072ef54d7d8b14a3c
Sha256: 7516c7e6db7fb71fcbd6f599dd12b1811c6d937f5dd14183506d5052b54b1a42
                                        
                                            GET /wp-content/uploads/2020/06/whats-160x160.jpg HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 10:29:02 GMT
Server: Apache
Last-Modified: Wed, 24 Jun 2020 15:56:51 GMT
Accept-Ranges: bytes
Content-Length: 14843
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 160x160, components 3\012- data
Size:   14843
Md5:    1a9cda1bd59936a8542588cb9cce5267
Sha1:   ddab78246094d05da91292fa21b58045a78dd647
Sha256: 4d2bf6136f19eb7ef76b4735d1618e06e5a168149bbd726997decb483533a33f
                                        
                                            GET /?4hGDIq3M8d0LeSlIIYm4sbDJzxwq0lQb HTTP/1.1 
Host: v2.zopim.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/

search
                                         104.16.104.139
HTTP/1.1 302 Moved Temporarily
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Location: https://static.zdassets.com/ekr/asset_composer.js
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74c1289d3eccb505-OSL

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3702
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 10:29:04 GMT
Last-Modified: Sat, 17 Sep 2022 09:27:22 GMT
Server: ECS (ska/F712)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 20006
date: Sat, 17 Sep 2022 08:41:12 GMT
expires: Sat, 17 Sep 2022 10:41:12 GMT
cache-control: public, max-age=7200
age: 6472
last-modified: Wed, 13 Apr 2022 21:02:38 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   20006
Md5:    56f5d7f608e25d64207135f045f988cb
Sha1:   901eb59372ae330ae85e1384da93479b21ae1082
Sha256: 1910daea79e5a9d04829a91e432dfa56f45a80a3e14a8cf667fec73af9fd3d29
                                        
                                            GET /pt_BR/sdk.js HTTP/1.1 
Host: connect.facebook.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
vary: Accept-Encoding
content-encoding: gzip
access-control-expose-headers: X-FB-Content-MD5
x-fb-content-md5: 5b4679b97c52fbdb8a32d41874c223b7
etag: "d4dfeec070e51afaaa95d120a1935088"
timing-allow-origin: *
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
expires: Sat, 17 Sep 2022 10:38:05 GMT
cache-control: public,max-age=1200,stale-while-revalidate=3600
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
x-content-type-options: nosniff
x-fb-rlafr: 0
x-frame-options: DENY
strict-transport-security: max-age=31536000; preload; includeSubDomains
content-md5: iR9WHxERC1MpzhiGo69PIg==
x-fb-debug: sKxFNxNJednL+gEWZX33BxhH35LI8ZSBxSGGVLIhw3rbJiTROmFZ2N1tbwbHnIK7ue9j8/gtZtWH/1sgU/Z4tg==
content-length: 1686
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1961)
Size:   1686
Md5:    891f561f11110b5329ce1886a3af4f22
Sha1:   843eaa333eda4e57f018e1d12b5ba3b04d4665af
Sha256: bebf31c04157ec47b72d9ccb2a1e1c140b850a06eedfaf6e67544be9f0580748
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3702
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 10:29:04 GMT
Last-Modified: Sat, 17 Sep 2022 09:27:22 GMT
Server: ECS (ska/F712)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /pt_BR/sdk.js?hash=6f29d9d16ca8e3f18f620d0860def2db HTTP/1.1 
Host: connect.facebook.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
vary: Accept-Encoding
content-encoding: gzip
access-control-expose-headers: X-FB-Content-MD5
x-fb-content-md5: 933cbbb4a3af54ffe55905aaeb613529
etag: "b23f64603a82cd6d5b5cb4327267f970"
timing-allow-origin: *
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
expires: Sun, 17 Sep 2023 09:54:17 GMT
cache-control: public,max-age=31536000,stale-while-revalidate=3600,immutable
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
x-content-type-options: nosniff
x-fb-rlafr: 0
x-frame-options: DENY
strict-transport-security: max-age=31536000; preload; includeSubDomains
content-md5: eIo+1cdAt8QpNWUZktIV7g==
x-fb-debug: QnhbdglhMrCLSUR4Vf4TPAayvtnNlsZQBJ59x63VC/oHKd7jJ0qWRf0zA6WGGvf1KQj2wmdgNndHMgrOV4rOGA==
priority: u=3,i
content-length: 87269
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13264)
Size:   87269
Md5:    788a3ed5c740b7c42935651992d215ee
Sha1:   298ba0376b4b3f8502fd240c118d6cb0f863ba79
Sha256: 5629f6eacaaf7b6605866756a510eea8b3de74b408cc9dd84bb13c0448973bef
                                        
                                            GET /wp-content/uploads/2018/11/cropped-favicon-32x32.png HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 10:29:03 GMT
Server: Apache
Last-Modified: Wed, 07 Nov 2018 17:09:08 GMT
Accept-Ranges: bytes
Content-Length: 755
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   755
Md5:    53accf84a8042664c994a90d44b6e9ef
Sha1:   e991cc9d266f022ec40ea589943ca1c8d016f44b
Sha256: e057689eafb9ba3de0c2e4927909bfd0422da44b90bf65985a42c1430b7bed12
                                        
                                            GET /wp-content/uploads/2018/11/cropped-favicon-192x192.png HTTP/1.1 
Host: www.drraul.com.br
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         162.214.195.42
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 10:29:03 GMT
Server: Apache
Last-Modified: Wed, 07 Nov 2018 17:09:08 GMT
Accept-Ranges: bytes
Content-Length: 4389
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced\012- data
Size:   4389
Md5:    3ef78ed2a962981b9aae42916f42b70f
Sha1:   93a8b124918df4032c38963c12f29d1ad35371c9
Sha256: 87aeb6127f8246187b1b21ecdd3e170ab32b0f71dd88dc0485a3a726bcb94b32
                                        
                                            GET /tr/?id=432505440829091&ev=fb_page_view&dl=http%3A%2F%2Fwww.drraul.com.br%2Fwp-admin%2F.draa%2Flogin.php%3Fcmd%3D3Dlogin_submit%26id&rl=&if=false&ts=1663410527265&sw=1280&sh=1024&at= HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.36
HTTP/2 200 OK
content-type: image/gif
                                        
date: Sat, 17 Sep 2022 10:29:04 GMT
expires: Sat, 17 Sep 2022 10:29:04 GMT
last-modified: Fri, 21 Dec 2012 00:00:01 GMT
cache-control: no-cache, must-revalidate, max-age=0
set-cookie:
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-length: 44
server: proxygen-bolt
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   44
Md5:    b798f4ce7359fd815df4bdf76503b295
Sha1:   f8cc6addf1707ad236ad9970b0a48f9733d07da5
Sha256: 10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5145
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 10:29:04 GMT
Last-Modified: Sat, 17 Sep 2022 09:03:20 GMT
Server: ECS (ska/F712)
X-Cache: HIT
Content-Length: 279

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j96&tid=UA-78561082-1&cid=1015795381.1663410525&jid=2024918824&gjid=1014567507&_gid=179232236.1663410527&_u=YADAAUAAAAAAAC~&z=518483099 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.251.1.155
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: http://www.drraul.com.br
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Sat, 17 Sep 2022 10:29:04 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    48c0473b7821185d937e685216e2168b
Sha1:   3743e47f8a429a5e87b86cb582d78940733d9d2e
Sha256: 570c4d4674fd20602189c548c145ba1f8ac34bc2e4599a71471969028aa1e25a
                                        
                                            GET /w?4hGDIq3M8d0LeSlIIYm4sbDJzxwq0lQb HTTP/1.1 
Host: v2.zopim.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.104.139
HTTP/2 302 Found
content-type: application/octet-stream
                                        
date: Sat, 17 Sep 2022 10:29:04 GMT
content-length: 0
location: https://v2.zopim.com/bin/v/widget_v2.334.js
etag: "62e9bace-0"
expires: Sat, 17 Sep 2022 14:29:04 GMT
cache-control: max-age=14400, max-age=14400, public, must-revalidate, proxy-revalidate
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 74c1289f5c1bb52d-OSL
X-Firefox-Spdy: h2

                                        
                                            GET /rsrc.php/v3/ys/l/0,cross/4_8X-2u0CDc.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:34:03 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: KZc887Dvnxb+Me2YGy9lcw==
x-fb-debug: yHaVsWKUn5XaCek7JWQWqBHp73k4n7rZGOKYjUAlCOgsl3pJ5HBerO7+9gE7Ns+HF/UbPGzI6RNEuJW+jkzCFw==
priority: u=3,i
content-length: 827
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (724)
Size:   827
Md5:    29973cf3b0ef9f16fe31ed981b2f6573
Sha1:   f22eb80b89b5e0ae9ace854aab6676d56eaef6a1
Sha256: 476822c80e0a0ee078edb7a74db59378f8b1d43d2de844e28a9e9c2f68a4c8d8
                                        
                                            GET /rsrc.php/v3/yS/l/0,cross/y-fVScwktOf.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:44:33 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: itpayv6mWWuOkL8QvAAMRg==
x-fb-debug: I7nrLw/M+PWM31t/qhRnG7aUiudZRnlD4tQmOGkBblfNWxWUDTF5j/mOifGxdPfmfPYFzsuIMQNsGaYs5WukDg==
content-length: 5175
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4093)
Size:   5175
Md5:    8ada5acafea6596b8e90bf10bc000c46
Sha1:   8b07405e279aaaa7e10831e606d6da4571e5c8da
Sha256: 6c28becc9f55376dcbc55265c5ce4342816239c60c65e9c1b41cbb2106ff7e2c
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /rsrc.php/v3/yF/l/0,cross/af7RGl7UScC.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:39:34 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: FRBudv1qNMJa0XSNI2J2hQ==
x-fb-debug: TveWqeCnS4YVLazn8yBq/ZOB4YBOtWE9PUMwvJeqOXyhh/NFvLcxzQmkWJwzIV+E0ZG6axzKRHF/VLjgaT/u8g==
priority: u=2
content-length: 6428
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (8976)
Size:   6428
Md5:    15106e76fd6a34c25ad1748d23627685
Sha1:   80cf381b8549495689f2fc5735e24f7b5dd3d41e
Sha256: f91d4e9d86a2d290a9bc500e2bf3723b524a497b7c3eec83f03a60e4dff8367e
                                        
                                            GET /rsrc.php/v3/yF/l/0,cross/I_DGZeWwnml.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 03:10:20 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: b/Cv+5Oss+IQ1otQ1n3UPA==
x-fb-debug: 1k0YT61gEOsVo+gRLdCvZDZ+4jMl7aJP0BxpBHXfOn4A9E5meFGYePVhRdOUNi2wCow/hQZVxW5CdauFrCe1Fw==
content-length: 4606
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  assembler source, ASCII text, with very long lines (2642)
Size:   4606
Md5:    6ff0affb93acb3e210d68b50d67dd43c
Sha1:   932473e9c54275389c9ffd6bb3d088800e4f154a
Sha256: 064e887f9f9c30f3d45ce79a8d344a7cf6f83164ee979105f0d03088fe3626d2
                                        
                                            GET /rsrc.php/v3/yM/r/a3eZamQ9G_u.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 05:21:59 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: RJohu9F/SyjiCbYqUg8owA==
x-fb-debug: RPqFTLB6D/1W7qsGayA95QbVPhrTQFbyYUcd7pWcCtM+mZ4B+1+ItcVxZPjJSSvrQ2fZ7CicO7y8aent1B6M0Q==
priority: u=3,i
content-length: 91358
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (18569)
Size:   91358
Md5:    449a21bbd17f4b28e209b62a520f28c0
Sha1:   b63a99e69f6ed688707a0f4851c0a88fe5cb6faa
Sha256: dda01b644519466b782011bfbd33c652b8b7a691145ac1dfb314ba14ff86077d
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /rsrc.php/v3/yI/r/p7aKdtolv_W.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:34:51 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: rc0BsZdUmrBe1UdGqBFR+A==
x-fb-debug: fpTNZBpKRMFsnzhgp8xyAGY34RTkaBbMaboZKIoobjg1eW7U7IRW0/CQk6uUO+zNCL8BkDQ6pe8vq36rW8LbiQ==
content-length: 12252
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (5329)
Size:   12252
Md5:    adcd01b197549ab05ed54746a81151f8
Sha1:   edb56528c008d8a431e350179ff6df1aa40c2ae6
Sha256: e6456b195e1064b44db169404417d1c68777133c14d6188bd9ffdfc60e70393c
                                        
                                            GET /rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 03:04:23 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: dvWT6EJnf3PNCgYjKHSyww==
x-fb-debug: 68Wuhrr/EaPU3YO8PiqIGC/PKS2j8tu7dBDGT1QnB2OwCsAQcuY9+JXdd1iTSPJyFyDBjgBauNDESiQbq8WYtA==
priority: u=3,i
content-length: 338
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (327)
Size:   338
Md5:    76f593e842677f73cd0a06232874b2c3
Sha1:   25a13f79478d5a0e286a2299dca2f3b296463079
Sha256: 74dcbe026002f10b703960a500b50dabe518862e568a9e689dec7afa243fa44d
                                        
                                            GET /rsrc.php/v3/yC/r/5RJiTHn6lGN.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 00:05:18 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: vmTNFzCQ46mOOKQi1ZMMVg==
x-fb-debug: +vySrWjEndZQFSjiEyL/F/9BW8CB1W+6NhMx0Yc2urSt5vAda/cN8Cve3Gz+MmDQ92vwoF3fff4adaprcucqqQ==
priority: u=3,i
content-length: 9071
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (9954)
Size:   9071
Md5:    be64cd173090e3a98e38a422d5930c56
Sha1:   5c196fb94edb4d634bad160a99f3918260d23be3
Sha256: 0ffe4a73f2d08fa7dae5286e54d9e1f779422452cedfb44422a90ed24d409617
                                        
                                            GET /rsrc.php/v3iL6L4/yT/l/pt_BR/FcvJBB0C3rJ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:06:24 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: FXrehNGPGKF8uerpJpGxxQ==
x-fb-debug: 1RpBSyZ+jYniCeVRD8Cw8psI8Kr0xIH0q22zfJub5JoegdDPmadp5KQ6Ke1P1A9yHqeeQ/LGqmh82GqkzGLpMg==
content-length: 8459
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2973)
Size:   8459
Md5:    157ade84d18f18a17cb9eae92691b1c5
Sha1:   51074d173c14254a98e3ff0f89e7a6193004391d
Sha256: ff482b28124ad7fa65d0ef8039d0e09fcf586b06c7bc0566e41bdd1da00294d3
                                        
                                            GET /rsrc.php/v3/yL/r/DJIek1tT3RT.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:08:38 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: iD78ILhpkP1Ib6tUX/wI9A==
x-fb-debug: 3xf2Hkdj8IkCq8Pu8zwE5lJgg7qX2npGWEdQ9NucX74XkugHYUBgbzsMG3Wt6wCtPAL0CQhW/876eiA1YZZwrw==
priority: u=3,i
content-length: 1689
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2052)
Size:   1689
Md5:    883efc20b86990fd486fab545ffc08f4
Sha1:   da322dda14a98744e03655dcf0da9482b4b1e1d0
Sha256: e207751970ef4bf6e0a64da5e9480ab3b1ee86408a7904796e2f6e225f8ee612
                                        
                                            GET /rsrc.php/v3iM-F4/yI/l/pt_BR/aToexfaV0S1.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:37:02 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: aTndMU/0mG7/aK1Xk8ucpA==
x-fb-debug: VDfKvjYjiTEFnW+bTc11NkV1nRst/rTv4l3HVGeYB2tsVRgijv5sl0gHNBwjK+QLFGW2JxFfTxAv8cLn2s4hmg==
content-length: 23449
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (42104)
Size:   23449
Md5:    6939dd314ff4986eff68ad5793cb9ca4
Sha1:   f315c717bcae7103c7e104aa81673a5a2ed839bb
Sha256: 5b8699e8518d45809e47d55de4ddfa1849f684c10c4d2c48aa01b3b7a2768171
                                        
                                            GET /rsrc.php/v3/yx/r/kl5QvbCz5Lo.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:42:02 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: dhTvumF+I1roZJEeFaY6Jw==
x-fb-debug: JUQSsTOgvgS/yu+nkR0lT3EY38R8E050LHR0Y8iOpkFremGjdd9h3YPybVByjlhpO9DERjeMYTfmUXir2kSvpQ==
priority: u=3,i
content-length: 7311
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4129)
Size:   7311
Md5:    7614efba617e235ae864911e15a63a27
Sha1:   5eb6ee4e1d2db3866ebcbc35b76352c719c36255
Sha256: 3c2783c57f48e1b749c1065ddcdf2f5184582a2bc799b1ee832fdf79c62b9557
                                        
                                            GET /v7.0/plugins/page.php?adapt_container_width=true&app_id=432505440829091&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df20cebd4bb90bb2%26domain%3Dwww.drraul.com.br%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.drraul.com.br%252Ff950ff42247536%26relation%3Dparent.parent&container_width=347&height=200&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fclinicalameda%2F&locale=pt_BR&sdk=joey&show_facepile=true&small_header=false&tabs=timeline&width=500 HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         31.13.72.36
HTTP/2 200 OK
content-type: text/html; charset="utf-8"
                                        
vary: Accept-Encoding
content-encoding: br
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-opener-policy: unsafe-none
pragma: no-cache
cache-control: private, no-cache, no-store, must-revalidate
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
facebook-api-version: v8.0
strict-transport-security: max-age=15552000; preload
x-fb-debug: UbgaTmlXd5FsD+p58yhEaQYLiXrrLGSZLwdFQzMUse89gB9f+7NDP48jfKuI4G8U3maqE2joO5n7KoCLU/FwfQ==
date: Sat, 17 Sep 2022 10:29:04 GMT
priority: u=3,i
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (32566)
Size:   47436
Md5:    c422848e705429b33a97520333b584d7
Sha1:   56eb2e50fdc9998dfc8285f2753b1714e21fd3f1
Sha256: b0ce1d25541b20cffce56f33acb58c6ec8b16cfd56c2b32258ded3ebf3c36f72
                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j96&tid=UA-78561082-1&cid=1015795381.1663410525&jid=2024918824&_u=YADAAUAAAAAAAC~&z=1809984190 HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 17 Sep 2022 10:29:04 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j96&tid=UA-78561082-1&cid=1015795381.1663410525&jid=2024918824&_u=YADAAUAAAAAAAC~&z=1809984190 HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 17 Sep 2022 10:29:04 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /rsrc.php/v3iCHz4/yd/l/pt_BR/HCWiu2EtOt4.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 02:55:56 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: Q4Dr3i8bVpzwuzooR/0PSQ==
x-fb-debug: /oymnJ0qEEKqK++QtBgRhzS3kXc0DVv/oh1shEXMUwYqTpVmmzEbHPXOFdu/DYRfjBGs++hpvmBXhoIvF+XisA==
priority: u=3,i
content-length: 42515
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (10866)
Size:   42515
Md5:    4380ebde2f1b569cf0bb3a2847fd0f49
Sha1:   66bc0daf809a0430698f4378c591e767bb01e8d2
Sha256: 437ef3c074253ea319f8fdb1bc2d4a9053318204b516e7f77da395ca8bc5a770
                                        
                                            GET /rsrc.php/v3/ye/r/XDHvEcqWdwa.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sat, 16 Sep 2023 23:57:32 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: /ypceFcN0/V7NRsUc4GGGA==
x-fb-debug: WsIfWr2iECSuVYDDdCJF635w1GMivonw6bT0RVtTBuAJhcistrf/gf93egzo8CGh5VZ71myutgUJlcMQRHa/qg==
content-length: 5267
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (10562)
Size:   5267
Md5:    ff2a5c78570dd3f57b351b1473818618
Sha1:   b6378367d0b395772cf66c56b50c13f485763423
Sha256: 920d6f47caa7ce805f20671eda2e0644046b173d912ca835ebb32dac6ba200b8
                                        
                                            GET /rsrc.php/v3/yu/r/tLeBibDCksM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 00:14:19 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: 6XkQh/QDXD+NA3ZGMVuDrw==
x-fb-debug: MvXjV9/5gGdNaS36plzHbFplJPqAmNtDJi5ITRkToK3GqEB5kRsJrn1H9ye74hPy03uEvBncry3k+lCZFnlezQ==
priority: u=3,i
content-length: 5589
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4556)
Size:   5589
Md5:    e9791087f4035c3f8d037646315b83af
Sha1:   5b7421cbf43e595c977ff0a3d779e6ce01be7b84
Sha256: 1bd85c51323cbed3a5b2ea32b5c587006d7f1fdfe79fa613358bab7409f3c174
                                        
                                            GET /ekr/asset_composer.js HTTP/1.1 
Host: static.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://www.drraul.com.br/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.18.70.113
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sat, 17 Sep 2022 10:29:04 GMT
x-amz-id-2: dUZfshkH6s6HIQA7+U0tDhX+A5i1VSOF0AP1wrYwttudGl3FDx99SpKMnalxiwyFmxN4PZcqRnA=
x-amz-request-id: Y9E1NT7ZVNF7R3ZX
x-amz-replication-status: COMPLETED
last-modified: Thu, 28 Jul 2022 23:44:02 GMT
etag: W/"5cae6ce528dce0c327b2bcbaad459fdb"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=3600, s-maxage=60
x-amz-version-id: 57KHzv0Z81imwMa0XxScJAmcLiHhq1Ku
cf-cache-status: HIT
age: 29
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hZjSH4xVRwBpKJ8qkyyc%2FISjb4hpGzV%2B3b6cOJIvs23gTlHmz3vfKjhiJoq6RS%2F32%2BknsaaibgP7ORbyLBTQYGANfXAX3a5oTNIVojSXUllzdvH0e0Y3PG9Ilzl6xVwkTZcPRA4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74c1289d8ba8b518-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (23416), with no line terminators
Size:   11761
Md5:    a794c01045e2e43f4ad2d248e002a98d
Sha1:   52d95a080b124074860accf12faf2d67f13059f2
Sha256: 6e9726000b8ff4b5da4ae6ce6255c98c5dc69b2ff353bcdcc2d9afeae985c2d0
                                        
                                            GET /rsrc.php/v3/y3/r/vBeWiHjLom7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 05:28:47 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: Cw2D3bRndKEuqoGNZpsujw==
x-fb-debug: cawfZSAvVU7y3Ov7PVx4EAaBAYHl63RgTLm8jAnl6L7WCRdU0Jtn9T2UJrKmd3kDE2QPzaGg5ujzbdkoo89c3w==
content-length: 48051
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (5136)
Size:   48051
Md5:    0b0d83ddb46774a12eaa818d669b2e8f
Sha1:   078cabdf5c328d2a7caef352f88d684ab08cdad2
Sha256: eea597b8160e332a65cd0dfa7d3091950fcd7ab1727e2cf42f907eb367f9b218
                                        
                                            GET /rsrc.php/v3/yf/r/FLvtonlSna1.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1 
Host: static.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.facebook.com
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
content-encoding: br
last-modified: Mon, 01 Jan 2001 08:00:00 GMT
expires: Sun, 17 Sep 2023 01:51:38 GMT
cache-control: public,max-age=31536000,immutable
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
timing-allow-origin: *
content-md5: 4majzMI5X7y53cPlzz/opA==
x-fb-debug: BuXPjF9FGFiF1ldfh/dOIjnRA8eTZP4cPfRRpzSsz8TohTPpD7tbThcARYPFmehKQg8xW3ZbLYGiogbMxTAkzQ==
priority: u=3,i
content-length: 15209
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:04 GMT
access-control-allow-origin: https://www.facebook.com
vary: Origin
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (56534)
Size:   15209
Md5:    e266a3ccc2395fbcb9ddc3e5cf3fe8a4
Sha1:   eb22fd1e27291f601742a4da697539e046b72de5
Sha256: ea280deb9b1274ac87adf23d5b5f523079d776271b910ee945d0127a2dea806d
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /lib/20220727.033422/__$$__stringtable_lang_pt_BR.js HTTP/1.1 
Host: v2.zopim.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.drraul.com.br/

search
                                         104.16.104.139
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 10:29:04 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Wed, 27 Jul 2022 03:35:16 GMT
Vary: Accept-Encoding
ETag: W/"62e0b274-1652"
Expires: Tue, 14 Sep 2032 10:29:04 GMT
Cache-Control: public, max-age=315360000
Content-Encoding: gzip
CF-Cache-Status: HIT
Age: 201023
Server: cloudflare
CF-RAY: 74c128a1fbc2b505-OSL


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (5516)
Size:   2102
Md5:    6c375eaae08e4a7a6615864b3490493a
Sha1:   aa0e68ec19f4bb3946fdbeb787172044a5117f43
Sha256: 4576620f46a9e8a55b09c4715106efa6f2be77461d1e9f811542f491f903880a
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         143.204.42.156
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 10:29:05 GMT
Last-Modified: Sat, 17 Sep 2022 09:23:04 GMT
Server: ECS (nyb/1D2E)
X-Cache: Miss from cloudfront
Via: 1.1 9dd61138197a68f8d69f12574aab6930.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: z2hC6lDy5VAVlvsJLFRkNWSNRRl6A59uNkxjIeza4pTxAEi_t7u88w==
Age: 3961

                                        
                                            GET /s/W/ws/-UdXDqcbtD7MOQNq/c/1663410527832 HTTP/1.1 
Host: widget-mediator.zopim.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: http://www.drraul.com.br
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: lXuSFQqqF/iOkOhv7peZJQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         52.58.222.8
HTTP/1.1 101 Switching Protocols
                                        
Date: Sat, 17 Sep 2022 10:29:05 GMT
Connection: upgrade
Set-Cookie: AWSALB=S2cY/MuuR49FpgKxTrbr1wHMwAHwNL63oMtggCvNJi2uVDzJbioU+PSBPVO2h6kur45/tXooay1bOfCR10t5omlJS4pzF9+L4SFFrWXnqjA5Yl9jDsXr6bpHNkKU; Expires=Sat, 24 Sep 2022 10:29:05 GMT; Path=/ AWSALBCORS=S2cY/MuuR49FpgKxTrbr1wHMwAHwNL63oMtggCvNJi2uVDzJbioU+PSBPVO2h6kur45/tXooay1bOfCR10t5omlJS4pzF9+L4SFFrWXnqjA5Yl9jDsXr6bpHNkKU; Expires=Sat, 24 Sep 2022 10:29:05 GMT; Path=/; SameSite=None; Secure
Upgrade: websocket
Sec-WebSocket-Accept: 0aOwbsa1lN8OeiS3JSmSc1Z4D6I=
Sec-WebSocket-Version: 13
WebSocket-Server: uWebSockets

                                        
                                            GET /v/t39.30808-6/305400682_5532384553450404_8305674644139155849_n.png?stp=dst-png_p235x350&_nc_cat=105&ccb=1-7&_nc_sid=8024bb&_nc_ohc=awP1Y5QEbIAAX_Q_aHq&_nc_ht=scontent-arn2-2.xx&oh=00_AT9b9PKrMpzVgGunXLU-Y7F_Lnv4sWrL-I2p6DztPj05Kg&oe=6329E948 HTTP/1.1 
Host: scontent-arn2-2.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         157.240.194.27
HTTP/2 200 OK
content-type: image/png
                                        
x-storage-error-category: dfs:none;hs_p:200:HS_ESUCCESS
last-modified: Thu, 08 Sep 2022 14:46:00 GMT
x-haystack-needlechecksum: 1658244576
x-needle-checksum: 1996606455
content-digest: adler32=1738713443
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
cache-control: max-age=1209600, no-transform
content-length: 64423
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:05 GMT
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 350 x 350, 8-bit/color RGB, non-interlaced\012- data
Size:   64423
Md5:    9a16961a1b5b7eadb15c333bd1edf8a2
Sha1:   d3778cf5224077830e5e1c551d56804ea77944d2
Sha256: 168b9e76dde485209947d6048215fe492181cd963b52f49c8cbc4cbdb3633468
                                        
                                            GET /v/t45.1600-4/296800142_6296309691238_5982310474003769377_n.jpg?stp=cp0_dst-jpg_p480x480_q75_spS444&_nc_cat=108&ccb=1-7&_nc_sid=67cdda&_nc_ohc=oBHKTELsuPYAX-ulnIC&_nc_ht=scontent-arn2-2.xx&oh=00_AT_v5PKOn18Cl_R8Gk3pPeyvG4PXT7NixPXPqfQjnK-e1w&oe=6329A120 HTTP/1.1 
Host: scontent-arn2-2.xx.fbcdn.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.facebook.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         157.240.194.27
HTTP/2 200 OK
content-type: image/jpeg
                                        
x-storage-error-category: dfs:none;hs_p:200:HS_ESUCCESS
last-modified: Fri, 02 Sep 2022 18:29:58 GMT
accept-ranges: bytes
x-haystack-needlechecksum: 2258865248
x-needle-checksum: 215891458
content-digest: adler32=3183504046
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
cache-control: max-age=1209600, no-transform
content-length: 39772
x-fb-trip-id: 1904183273
date: Sat, 17 Sep 2022 10:29:05 GMT
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3\012- data
Size:   39772
Md5:    533247a034f560351ddc6f8d8a7529cd
Sha1:   b16d31c1f49a2755a7486dc02856ee5c208b9900
Sha256: 08ee9f186d378634a3557984da1760ebe268b4eaedce60bf63629db7413f547d
                                        
                                            GET /compose/zopim_chat/4hGDIq3M8d0LeSlIIYm4sbDJzxwq0lQb HTTP/1.1 
Host: ekr.zdassets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.drraul.com.br
Connection: keep-alive
Referer: http://www.drraul.com.br/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.18.70.113
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
date: Sat, 17 Sep 2022 10:29:04 GMT
status: 200 OK
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-expose-headers:
access-control-max-age: 7200
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
x-download-options: noopen
x-permitted-cross-domain-policies: none
referrer-policy: strict-origin-when-cross-origin
cache-control: max-age=600, public, s-maxage=60, stale-while-revalidate=600, stale-if-error=3600
etag: W/"99bbde62d6c9bc58d7b90921cfac8baa"
x-request-id: 2cf8aa96e972b486eb25d503968a8c8e, 2cf8aa96e972b486eb25d503968a8c8e
x-runtime: 0.002427
vary: Origin, Accept-Encoding
x-zendesk-zorg: yes
cf-cache-status: REVALIDATED
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Xl7KcsYIqbADg4LPbjS81p62iJiZkNvUfvnjkceL5ISG%2BN202fkbVsqtXEXIrK8W2di7q5FcLIMlQFmNw1k8Q%2FSPQ%2BMDtYit71UDsENN9KUdMyuq5AEuRIiQ3aGdc3ArkQ%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=0
server: cloudflare
cf-ray: 74c1289ded910b55-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /bin/v/widget_v2.334.js HTTP/1.1 
Host: v2.zopim.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://www.drraul.com.br/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.16.104.139
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Sat, 17 Sep 2022 10:29:04 GMT
last-modified: Wed, 27 Jul 2022 03:35:19 GMT
vary: Accept-Encoding
etag: W/"62e0b277-10301f"
expires: Tue, 14 Sep 2032 10:29:04 GMT
cache-control: public, max-age=315360000
content-encoding: gzip
cf-cache-status: HIT
age: 201098
server: cloudflare
cf-ray: 74c128a03d50b52d-OSL
X-Firefox-Spdy: h2


--- Additional Info ---