Overview

URLregistrodigital.co/certificado-digital2/index.html
IP 85.187.133.175 (Singapore)
ASN#55293 A2HOSTING
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-10-02 22:25:05 UTC
StatusLoading report..
IDS alerts0
Blocklist alert12
urlquery alerts No alerts detected
Tags None

Domain Summary (17)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-10-02 04:45:21 UTC 34.117.237.239
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-10-02 10:20:02 UTC 54.148.77.40
www.registrodigital.co (1) 0 2020-08-22 23:54:32 UTC 2022-09-14 06:07:14 UTC 85.187.133.175 Unknown ranking
www.google-analytics.com (2) 40 2012-10-03 01:04:21 UTC 2022-10-02 18:30:13 UTC 142.250.74.174
r3.o.lencr.org (5) 344 2020-12-02 08:52:13 UTC 2022-10-02 05:33:45 UTC 23.36.77.32
ocsp.pki.goog (12) 175 2017-06-14 07:23:31 UTC 2022-10-02 05:01:45 UTC 142.250.74.3
fonts.gstatic.com (2) 0 2014-08-29 13:43:22 UTC 2022-10-02 11:24:27 UTC 216.58.207.195 Domain (gstatic.com) ranked at: 540
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-10-02 11:24:29 UTC 34.120.237.76
www.google.no (1) 25607 2016-04-05 19:50:59 UTC 2022-10-02 11:37:29 UTC 142.250.74.3
firefox.settings.services.mozilla.com (2) 867 2020-06-04 20:08:41 UTC 2022-10-02 16:25:36 UTC 18.165.201.80
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-10-02 17:15:51 UTC 142.250.74.164
stats.g.doubleclick.net (1) 96 2013-06-02 22:47:44 UTC 2022-10-02 12:36:46 UTC 74.125.131.154
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-10-02 05:00:42 UTC 108.156.28.39
registrodigital.co (33) 0 2020-08-22 23:54:31 UTC 2022-10-01 22:27:29 UTC 85.187.133.175 Unknown ranking
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-10-02 15:44:45 UTC 93.184.220.29
d1di2lzuh97fh2.cloudfront.net (6) 0 2017-01-30 06:04:35 UTC 2022-10-02 16:57:59 UTC 18.165.196.122 Unknown ranking
fonts.googleapis.com (1) 8877 2013-06-10 20:14:26 UTC 2022-10-02 16:00:45 UTC 142.250.74.10

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-10-02 2 registrodigital.co/certificado-digital2/index.html Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/18/18s/18sujh9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/1i/1iv/1ivb419c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/2q/2q9/2q9dz99c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/1o/1op/1opnzu9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/3g/3gg/3ggjzy9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/3n/3nm/3nmax09c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/47/47l/47l9xw9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/48/48b/48bplw9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/3q/3qj/3qj6qp9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/d1di2lzuh97fh2.cloudfront.net/files/0o/0oq/0oq7ka9c56.cs (...) Malware
2022-10-02 2 registrodigital.co/formulario/index.html Malware

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 3 reports on IP: 85.187.133.175
Date UQ / IDS / BL URL IP
2022-10-08 01:41:22 +0000 0 - 0 - 12 registrodigital.co/certificado-digital2/index.html 85.187.133.175
2022-10-02 22:25:05 +0000 0 - 0 - 12 registrodigital.co/certificado-digital2/index.html 85.187.133.175
2022-09-14 06:07:25 +0000 0 - 0 - 1 registrodigital.co/certificado-digital2/index.html 85.187.133.175


Last 5 reports on ASN: A2HOSTING
Date UQ / IDS / BL URL IP
2023-03-28 15:00:16 +0000 35 - 0 - 0 www.indianbusinesshub.co.nz/tests/items/38780 190.92.141.184
2023-03-28 14:31:01 +0000 0 - 1 - 0 smartreviewglobal.com/mcafeepire/bd83294ba2c1 (...) 68.66.228.99
2023-03-28 12:09:53 +0000 0 - 1 - 0 couponinu.net/spanishcard2/arrimgedited.html? (...) 68.66.228.99
2023-03-28 10:48:42 +0000 0 - 4 - 0 traaawmag.com/ 68.66.231.78
2023-03-28 06:33:24 +0000 0 - 2 - 0 teafish.cc/home.php?mod=space&uid=1252011 70.32.23.89


Last 3 reports on domain: registrodigital.co
Date UQ / IDS / BL URL IP
2022-10-08 01:41:22 +0000 0 - 0 - 12 registrodigital.co/certificado-digital2/index.html 85.187.133.175
2022-10-02 22:25:05 +0000 0 - 0 - 12 registrodigital.co/certificado-digital2/index.html 85.187.133.175
2022-09-14 06:07:25 +0000 0 - 0 - 1 registrodigital.co/certificado-digital2/index.html 85.187.133.175


Last 2 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-09-14 06:07:25 +0000 0 - 0 - 1 registrodigital.co/certificado-digital2/index.html 85.187.133.175
2022-10-08 01:41:22 +0000 0 - 0 - 12 registrodigital.co/certificado-digital2/index.html 85.187.133.175

JavaScript

Executed Scripts (10)

Executed Evals (1)
#1 JavaScript::Eval (size: 63) - SHA256: 8ebaefbbd840e57aa7bc636b87f0ba1ff207b261e560ba074f9f526c241ad4eb
$(currentSection).find(".s-f-border").removeClass("border-top")

Executed Writes (0)


HTTP Transactions (77)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         18.165.201.80
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Type, Alert, Backoff, Retry-After, Content-Length
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sun, 02 Oct 2022 22:03:21 GMT
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 aa2f611dc578ba7eecb9a39cb23b1b70.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: LHR50-P3
X-Amz-Cf-Id: 3MmLqZlrHKOsQBpyprK-dUM5la2abK1_d5PJqsumqvj-q_y6WzbyyQ==
Age: 1293


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    2d12f67fe57a87e7366b662d153a5582
Sha1:   d7b02d81cc74f24a251d9363e0f4b0a149264ec1
Sha256: 73c273c0b5a2de3cb970b8e8c187999d3b55e760dc7766dab4bb76428d19b551
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1F611155394FAC39439B8EC8217D8CD493D6B588D372D264E0D66C03129C50C6"
Last-Modified: Sun, 02 Oct 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=16708
Expires: Mon, 03 Oct 2022 03:03:22 GMT
Date: Sun, 02 Oct 2022 22:24:54 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         108.156.28.39
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sun, 02 Oct 2022 03:33:17 GMT
etag: "6113f8408c59aebe188d6af273b90743"
x-cache: Hit from cloudfront
via: 1.1 f40585e1285ddfba696e566c1dd902de.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P1
x-amz-cf-id: mQSsBNeSsBjgywUeUHK4e290I0MGkWBUjUNLuOi0cOTw1PBsC18bOA==
age: 67898
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sun, 02 Oct 2022 22:24:54 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /certificado-digital2/index.html HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/html
                                        
Date: Sun, 02 Oct 2022 22:24:53 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Thu, 08 Sep 2022 21:57:02 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=3600, must-revalidate
Content-Length: 12119
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (15145)
Size:   12119
Md5:    2d5d526a1c89d1cc07111d1990a187a2
Sha1:   b3f2c54492ef6c343c7b84c272c92a42378f5344
Sha256: 70090742af5a14b20183d32ff6b05834bf941c21ad189999c2bfb2ff35843437

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         18.165.201.80
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Alert, Content-Type, Expires, Backoff, ETag, Last-Modified, Pragma, Cache-Control, Content-Length, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
X-Content-Type-Options: nosniff
Date: Sun, 02 Oct 2022 21:32:56 GMT
Cache-Control: max-age=3600, max-age=3600
Expires: Sun, 02 Oct 2022 21:45:39 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 4c3c0be12954d0bfb5e695119bb76338.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: LHR50-P3
X-Amz-Cf-Id: tZJ9aHIW5oKorHvhknf0Nkqo0IFKE878uoVOXVWNd2eYAEhaFltF6w==
Age: 3121


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6346
Cache-Control: 'max-age=158059'
Date: Sun, 02 Oct 2022 22:24:54 GMT
Last-Modified: Sun, 02 Oct 2022 20:39:08 GMT
Server: ECS (ska/F708)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/18/18s/18sujh9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 10899
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65490)
Size:   10899
Md5:    49594aab478fd198e413ffa497d39e64
Sha1:   4ad06d02798a0276cd0c047c4923c0c9b5708c3e
Sha256: cc2e9b7fadc66192183df026d7da5a2e9049fda6a9752ce746160ea193f7acf0

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/1i/1iv/1ivb419c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:31 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 29058
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (57193)
Size:   29058
Md5:    76ab64e763aed531be73c193dea72a1f
Sha1:   d8a30242ac3519be31d3eeb35c3120d1d1c7f28b
Sha256: 4a3e4ae299992f7e35293cd2775d9bd8b613f028ff5c36750af4acdf2ed07f68

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/2q/2q9/2q9dz99c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:42 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 2098
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (20173)
Size:   2098
Md5:    d371e06e09cb846b69a478022c233a38
Sha1:   a605dbeb5b1722280807cc0c2891c12c276b649c
Sha256: eedabcf1058133d7edd1e7b6847ef08ff32f78a224d079eac44b92d8fc63223f

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: bwe/schPFWbj3mETM2pgHA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.148.77.40
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: 0bA21PYSc4mVu8bCPqy5hvXNhzo=

                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/1o/1op/1opnzu9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:40 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 1264
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (18057), with no line terminators
Size:   1264
Md5:    e5e41d79a01485f40c3821729dbc8333
Sha1:   3577ca65c629bf9b948bbcb18f833e955f4a2710
Sha256: 91c35306b9777e7f580943492460cdbe8d4d9c2510483c0c80fa2be7ef7edb5f

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/3g/3gg/3ggjzy9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:53 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 38191
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65489)
Size:   38191
Md5:    3aef451a16559978219b75d7dbd7c941
Sha1:   6bcfdc52b2fc39841e05a24961c0efbff1b6dfea
Sha256: 0ce45184d239abde00d2c031a91eab3f6c952c6ee3e17bc02c803a29200cece4

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/3n/3nm/3nmax09c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:54 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 47891
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (42611)
Size:   47891
Md5:    312e314fff50bc028773735c96bb5eae
Sha1:   05670c3bf2a50a3ae1c0c8f20284c4800956e699
Sha256: 919bcb7e74e7682662e1ea9ba3b8f1dbc7dd194a764300b258262919db85a21f

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/47/47l/47l9xw9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:18 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 5409
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (51969)
Size:   5409
Md5:    b6197454cb3f292adb4ce6852cbc598b
Sha1:   d81159f908bdeecedca57ac5ec64cce250c80932
Sha256: 6a68db52c38f0469b61046bd5d88c9a1338ebc95b1802f886da36958aedee630

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/48/48b/48bplw9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:29 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 14031
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65232)
Size:   14031
Md5:    7396dce34b30b7a07d49d6fea7f610e6
Sha1:   830b64e8e04e333311403805a430278cec09288b
Sha256: 4f6e9c9313ff5f62ca789cd38334da4d00af0fac749df8a5affd92124858ce03

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/3q/3qj/3qj6qp9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:05 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 1386
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (4262)
Size:   1386
Md5:    54fe232e42458268b92fbef41b81ebab
Sha1:   916271a6ddb18b4373a6f860678faeb838efb16c
Sha256: cd9df882ad26dfd614b577caaa488a64baa56b9c1740b255a4feb64302e8887a

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /use.typekit.net/njp4uhl.css HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:54 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:28:54 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 2140
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (480)
Size:   2140
Md5:    e984f3bb68fad264151f8fb451e24e96
Sha1:   05b07ef09b1fac2e623cb7a75908504206872624
Sha256: 1298251c8dfd40360dd22f98aa1975d7f614d1e75502cf2db8b7c848d2e0b55f
                                        
                                            GET /logos/banco_popular.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:39 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 4024
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 225x99, components 3\012- data
Size:   4024
Md5:    999be00ae302a1cc70fe511337032862
Sha1:   dbdb01e74b466e41f6e21c4a4fe4211baad12d60
Sha256: 9aa58c4d7d068dd58c4197fcd6eafa57509f4b94ccee9c3a58d5cd4250e5959c
                                        
                                            GET /logos/bac.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:36 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 6813
Keep-Alive: timeout=3, max=497
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x162, components 3\012- data
Size:   6813
Md5:    1d8b4823d9e7698038fb1c93787e4f96
Sha1:   57d4d7f17aac45e13c51be98a8b58f46dc8b9cdf
Sha256: aafe1e1e5c0f04a2dcad63bea28a781668cb7eaf2da0f0f5066d3caa38ea2788
                                        
                                            GET /logos/bcr.png HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:42 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 26746
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 512 x 135, 8-bit/color RGBA, non-interlaced\012- data
Size:   26746
Md5:    cc3940ec228c1805003c9d32aee5d662
Sha1:   45dc0588c2bbbc7dfe8240c13a787742dd114306
Sha256: d2aa04b4c64610db12e21bbe50e3fb24215528bf14847db54fe58b26ddc3fcfc
                                        
                                            GET /p.typekit.net/p6abb.css?s=1&k=njp4uhl&ht=tk&f=137.138.139.140.169.170.171.172.173.174.175.176.5474.5475.25136.25137.9674.9675.9676.9677.10294.10295.10296.10297.10298.10299.10300.10301.10302.10303.10304.10305.10312.10314.22489.22490.22491.22492.22493.22494.22495.22496&a=3787040&app=typekit&e=css HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:32:08 GMT
Accept-Ranges: bytes
Content-Length: 5
Cache-Control: max-age=604800, public
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   5
Md5:    83d24d4b43cc7eef2b61e66c95f3d158
Sha1:   f0cafc285ee23bb6c28c5166f305493c4331c84d
Sha256: 1c0ff118a4290c99f39c90abb38703a866e47251b23cca20266c69c812ccafeb
                                        
                                            GET /logos/bct.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:43 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 7361
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x162, components 3\012- data
Size:   7361
Md5:    695ec8fbc633212285fdaf9c12a3f9b8
Sha1:   512811bfd8ea6a6ef6075be08d8c5f2dda2ab08a
Sha256: 034539042bbf5797d85365b82d15d22ea7e42ca600078155de382f078d3d5add
                                        
                                            GET /logos/davivienda.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:52 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 5061
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 300x134, components 3\012- data
Size:   5061
Md5:    f42999b0634d42f55056d8233c722728
Sha1:   2fa4200d4362435e94c9eebfda93e8bd9de40395
Sha256: b9cc2f38091f7b98cd24702f25b2d94bc3b6d9a516dec088c220294e9d7c2b1a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/roboto/v27/KFOlCnqEu92Fr1MmEU9fBBc4.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15920
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sat, 01 Oct 2022 01:38:45 GMT
expires: Sun, 01 Oct 2023 01:38:45 GMT
cache-control: public, max-age=31536000
age: 161171
last-modified: Mon, 05 Apr 2021 21:10:39 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15920, version 1.0\012- data
Size:   15920
Md5:    f00e7e4432f7c70d8c97efbe2c50d43b
Sha1:   d836c7d4bc52bcd67626b8960ae030ad315c2507
Sha256: bb46ed079c3dd3c39af5051b4ada48f29f49151dad4fa218117bad2fdb5e616f
                                        
                                            GET /s/roboto/v27/KFOlCnqEu92Fr1MmSU5fBBc4.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15732
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 26 Sep 2022 01:56:00 GMT
expires: Tue, 26 Sep 2023 01:56:00 GMT
cache-control: public, max-age=31536000
age: 592136
last-modified: Mon, 05 Apr 2021 21:10:39 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15732, version 1.0\012- data
Size:   15732
Md5:    80fe119e5efa3911b9d61b265f723b3d
Sha1:   34f751a1b1a0c1c0b5264b99f490e689db939657
Sha256: 33530b007071281a97e79baab13ddf7cc4b9de942ebd3e212224857335f7cb97
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /files/09/09z/09zbpx.woff HTTP/1.1 
Host: d1di2lzuh97fh2.cloudfront.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         18.165.196.122
HTTP/2 200 OK
content-type: application/x-font-woff
                                        
content-length: 26816
date: Sun, 02 Oct 2022 22:24:57 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
last-modified: Mon, 27 Sep 2021 07:47:14 GMT
etag: "0ffcf1558f8eb265ac7bc130018427dd"
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
server: AmazonS3
vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-cache: Miss from cloudfront
via: 1.1 4ae6e5888b43b4133973ba1aadad8194.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: fBebCl5Mng7oZq_OWKDDSjXpm4SE47NdHbnMUIEC0HxFYhG-yxCq4w==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 26816, version 1.0\012- data
Size:   26816
Md5:    0ffcf1558f8eb265ac7bc130018427dd
Sha1:   2d68c2c66ff36a7f2870b4895a99dea3afcb2213
Sha256: d5cb79a3b9fa89042ba87a83b94569da44305a0f211aa41b5f8653956014f858
                                        
                                            GET /logos/bn.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:45 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 19452
Keep-Alive: timeout=3, max=496
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 82", baseline, precision 8, 577x227, components 3\012- data
Size:   19452
Md5:    d1a276a543cef928e3f13ad1fa67112d
Sha1:   89da781e3817209b52e4d760c10d065a5d44418c
Sha256: fd2c4041052fed3f950d1891e8e9b9bf80e760c81d3624169d688ec28f21a006
                                        
                                            GET /logos/scotiabank.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:32:04 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 3901
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x162, components 3\012- data
Size:   3901
Md5:    ca45dfe07133dbdb261c0062d4d14b14
Sha1:   b35dc9b9b4ebd685fe0f7b7c480353b49eca41de
Sha256: 0d602065033b5341c3697ad816a955457d9d40d8d276cdaef1c7833e17695a56
                                        
                                            GET /d1di2lzuh97fh2.cloudfront.net/files/0o/0oq/0oq7ka9c56.css?ph=0e102a81a4 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:30:15 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 1671
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (7293), with no line terminators
Size:   1671
Md5:    30d3c987c401c02a955ed027ffb62391
Sha1:   d55269e166b05e634dd3905032a4e4a79c671f67
Sha256: 751be01daca50ff6daaab4d00f4455c676a0831d5d8c115e77e27d6139762804

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /descarga(17).png HTTP/1.1 
Host: www.registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:29:11 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 15796
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 200 x 65, 8-bit/color RGBA, non-interlaced\012- data
Size:   15796
Md5:    adf32f4322d9353a86ad3a7f5ff0225b
Sha1:   caf009d9fb472f9f4e582b5612152ac063d281d8
Sha256: 3ea208b1d2363cbfe74f60d36a4173caded6c0b1536be7d150bb41aa5d5458cf
                                        
                                            GET /formulario/index.html HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html
Upgrade-Insecure-Requests: 1

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/html
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:33:37 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=3600, must-revalidate
Content-Length: 395
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 (with BOM) text
Size:   395
Md5:    c649934143809a56fe2d4fd218d563e4
Sha1:   df0f0e250c4df84d85f89a60e6c26743f1e05cb5
Sha256: ac126a2e67a8647fb0f3b0916684c1a77355c74f82b99b516df595a06cabaf5c

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /css?family=Source+Sans+Pro:400 HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 02 Oct 2022 22:24:56 GMT
date: Sun, 02 Oct 2022 22:24:56 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1007
Md5:    7697e91f0e28793cbca06e9d310af1c4
Sha1:   3e6f88d24aaedfbf0a0fe2ef6c50a1011c217501
Sha256: cc94517da5683c612f6191887e084d2e760f5d1e3b16b0607411d42e2ffd4ef2
                                        
                                            GET /logos/grupomutual.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:58 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 22757
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 703x286, components 3\012- data
Size:   22757
Md5:    07dcfa1f5612ec4eb5fe16c7477aa3e8
Sha1:   8e6e9a25c9324b5fb7e56ad86937dae998bd8920
Sha256: a9b997d4862208bc27fd3d712c699dd98ca972bf05f1f58a958a86776583f60e
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C17A343CEB786A421F8C3ABFFFAE350E12C92271A69FC88EB8E8BAB568877D6B"
Last-Modified: Fri, 30 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5846
Expires: Mon, 03 Oct 2022 00:02:22 GMT
Date: Sun, 02 Oct 2022 22:24:56 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C17A343CEB786A421F8C3ABFFFAE350E12C92271A69FC88EB8E8BAB568877D6B"
Last-Modified: Fri, 30 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5846
Expires: Mon, 03 Oct 2022 00:02:22 GMT
Date: Sun, 02 Oct 2022 22:24:56 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C17A343CEB786A421F8C3ABFFFAE350E12C92271A69FC88EB8E8BAB568877D6B"
Last-Modified: Fri, 30 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5846
Expires: Mon, 03 Oct 2022 00:02:22 GMT
Date: Sun, 02 Oct 2022 22:24:56 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C17A343CEB786A421F8C3ABFFFAE350E12C92271A69FC88EB8E8BAB568877D6B"
Last-Modified: Fri, 30 Sep 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5846
Expires: Mon, 03 Oct 2022 00:02:22 GMT
Date: Sun, 02 Oct 2022 22:24:56 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F589e050c-3794-45f2-a218-269b944ae739.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9600
x-amzn-requestid: e83a86d3-f5ab-4645-92df-4b2da3d4afa3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZWDgmFdlIAMFzQA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6338b2d0-48c3fa150800475c790b95bd;Sampled=0
x-amzn-remapped-date: Sat, 01 Oct 2022 21:36:16 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: NIejygctGKW6cLcFoPf13icoGUbYBvhQcl0328WhSZU7kShUH-c2zw==
via: 1.1 0c96ded7ff282d2dbcf47c918b6bb500.cloudfront.net (CloudFront), 1.1 28390a4d24ed4fdccd685d99cd06cf4e.cloudfront.net (CloudFront), 1.1 google
date: Sun, 02 Oct 2022 22:18:05 GMT
age: 411
etag: "fa7e61b4f2864b8e51acb2cc887c15d5cb41ef38"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9600
Md5:    11f2e40823827b62bca89d18ee279cb2
Sha1:   fa7e61b4f2864b8e51acb2cc887c15d5cb41ef38
Sha256: c7811cb947483a033f31ff1e93b813f1bbc49b03ed78fcedab2090c71e5c4d1f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7d657f8a-70bc-42c6-9aae-1127c4403047.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8602
x-amzn-requestid: 89329169-bc7a-46b1-85fc-20383a85cae8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZWDf9GxzoAMFg0A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6338b2cc-27952f8357fa25c956b1cd72;Sampled=0
x-amzn-remapped-date: Sat, 01 Oct 2022 21:36:12 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: C1nIRfT2iUcJ_TlsgaHsSsAUg41azFO8DL6MK-0Wnu4BiKH2LKgqNw==
via: 1.1 01c28b52813cd0e82f810c492808b142.cloudfront.net (CloudFront), 1.1 e95ec8f1dc02e32f0cb9e113963ceb4e.cloudfront.net (CloudFront), 1.1 google
date: Sun, 02 Oct 2022 22:21:23 GMT
age: 213
etag: "5d3389a965cfa45dab2202d89b40264368674e8a"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8602
Md5:    94d82ad8d70761f6ee1384b4183335f3
Sha1:   5d3389a965cfa45dab2202d89b40264368674e8a
Sha256: ad495dc0ede3bfcbaebfd3bf2eb55fc5596cd7643a539e030ccce0b8a3bcf8dd
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffd4280e4-6b15-45b7-9469-d13ba14c37db.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6871
x-amzn-requestid: e1fdb2ee-c0e7-4a0c-ae26-d968aef00503
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZWEIOGp2IAMFxSQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6338b3ce-24b26a8048ffd84071a2ad57;Sampled=0
x-amzn-remapped-date: Sat, 01 Oct 2022 21:40:30 GMT
x-amz-cf-pop: SFO5-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: -svKnYBuiMSdWObzJyNah9TDIi6IuPP6VMzEJWmn0zxoZbFmwpzkJw==
via: 1.1 c07670802688417c8b871124c547eb0a.cloudfront.net (CloudFront), 1.1 35575576af8067e30cfb17c6b9fde8e2.cloudfront.net (CloudFront), 1.1 google
date: Sun, 02 Oct 2022 18:33:47 GMT
age: 13869
etag: "087521979efd5936416fd7f030779fa5725f0a8f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6871
Md5:    9dddb9d84a16a3004821d89836b83dc3
Sha1:   087521979efd5936416fd7f030779fa5725f0a8f
Sha256: a6251ac43958031d765b5743d43e14bc04b1e465bed81f757c3609ee6f2bea66
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fccb5f775-a073-47ba-b076-ad1c96659b64.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11083
x-amzn-requestid: 53e2c961-bcc0-4977-8648-ee3c1aed9cde
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZWEHRFWfIAMFhlA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6338b3c7-070212d7386d5efa1b4aa8d3;Sampled=0
x-amzn-remapped-date: Sat, 01 Oct 2022 21:40:23 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: Z1KmxHJh9QNfg5x0enkqOjbmiqHvg7nlQiMnuDuCRNWQUBFEiKELbw==
via: 1.1 49b94a8674d6e86a841d6523f7dbaf14.cloudfront.net (CloudFront), 1.1 31119c39c5a6dc62dfa1fe940afd7be2.cloudfront.net (CloudFront), 1.1 google
date: Sun, 02 Oct 2022 21:44:02 GMT
age: 2454
etag: "d63b6ba630736d32c364b0e6a369274b2389b7ff"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11083
Md5:    edded48f558f739287a040151349ef67
Sha1:   d63b6ba630736d32c364b0e6a369274b2389b7ff
Sha256: 33b4a459df0ba7b36b907ba96d74e08660cc75640c42a5748b97d18ec2e9d533
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F18b1ba6d-ca56-4474-afa8-cd3b53cce28e.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9340
x-amzn-requestid: e892265e-836d-4638-871f-0548eda57745
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZWDf8FCEoAMFyow=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6338b2cc-7f39bb92066a75a90868dd03;Sampled=0
x-amzn-remapped-date: Sat, 01 Oct 2022 21:36:12 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: zgJM7o_MVMAjQcBJIlcNlG2S8io1CzsgxnCgtfZl9tPBnIkYcIfXiA==
via: 1.1 9c60d6224ac0b44e908b5c9dcf70e9a4.cloudfront.net (CloudFront), 1.1 01147dcc35d57fc0238a3c1700c13f16.cloudfront.net (CloudFront), 1.1 google
date: Sun, 02 Oct 2022 21:48:34 GMT
age: 2182
etag: "6d6d52fb5024e7772dd45dd459bfe3ec90cb5ce4"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9340
Md5:    6047192460abf4afd600948abb5e6ee1
Sha1:   6d6d52fb5024e7772dd45dd459bfe3ec90cb5ce4
Sha256: d1fd21a5913f6831d2128c8e9e84767d9730bf9e779da5395dc31b82a10e32e9
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F180dee10-1cde-4fbe-8a74-62b7b3bdb1e2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6315
x-amzn-requestid: 6aa75b16-32e4-48a7-9fb0-9e3d5528c2d5
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZWSdsHUnIAMFXtw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6338cabd-742d8a436403683e0cd9368f;Sampled=0
x-amzn-remapped-date: Sat, 01 Oct 2022 23:18:21 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 5sAzc5Ewv4g6Wqq6JJiLylG3Jyy_nlWrr5Oteeo6ebEgq7Rvss4XaQ==
via: 1.1 f13aef0c4b52f6f681401f232d03eb68.cloudfront.net (CloudFront), 1.1 09331f0822fc98eebaf04130a83dbd44.cloudfront.net (CloudFront), 1.1 google
date: Sun, 02 Oct 2022 04:41:00 GMT
age: 63836
etag: "58ff0bf8ce7528b303d28bab01a80ad721705569"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6315
Md5:    206fb65e75dbadf119512f71e0b78402
Sha1:   58ff0bf8ce7528b303d28bab01a80ad721705569
Sha256: 56c8d5f3b3060ee54bf81995269b86c070855d8c33bf437161339a45b309703f
                                        
                                            GET /logos/cathay.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:31:49 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2020:05:02 10:58:54], progressive, precision 8, 521x252, components 3\012- data
Size:   93689
Md5:    85daac366fc277ebade131d23a42e9ed
Sha1:   4689c8b47e3619dc94e4a0764960eb9c7549babd
Sha256: 3e69c92234cc96e1d31fb444e0953ad11ad8434a4929f03343791480b5c83f7d
                                        
                                            GET /formulario/styles.css HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/formulario/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:34:06 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 377
Keep-Alive: timeout=3, max=497
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   377
Md5:    1201aabd86d0e8f42b10cbe0b22089e9
Sha1:   b9d660a38657d0d0bf9f5b7f168064becba6560a
Sha256: 88df2d8d659909f9678c17d265aad8e6939661cda589fd9eca0e560a05e26775
                                        
                                            GET /use.typekit.net/af/d03e48/000000000000000077359df2/30/la2f9?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&amp;fvd=n5&amp;v=3 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:26:38 GMT
Accept-Ranges: bytes
Content-Length: 42800
Keep-Alive: timeout=3, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), CFF, length 42800, version 1.0\012- data
Size:   42800
Md5:    9fb910267a340c0404fe562527e191c3
Sha1:   a2fdcc12f406d6c9e2029da774803afef7232802
Sha256: 23f2ff42dd7319923c876678bf83ce99f91ff203a33d93888908b954cd3c908b
                                        
                                            GET /use.typekit.net/af/56b0cd/00000000000000007735957d/30/l0ac7?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&amp;fvd=n3&amp;v=3 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:23:00 GMT
Accept-Ranges: bytes
Content-Length: 81156
Keep-Alive: timeout=3, max=497
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), CFF, length 81156, version 3.1179\012- data
Size:   81156
Md5:    5458bbec20b3c15d5ab9d78a5ba4a862
Sha1:   7d51ed6837695e13b852d1628d6280ec6d18bd6a
Sha256: cac4b1158e069c8eaf003a9b401a175f724f3f34f5afce2ca867719fd1a4743f
                                        
                                            GET /certificado-digital2/aclaracion.jpg HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/certificado-digital2/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Thu, 08 Sep 2022 21:33:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 35566
Keep-Alive: timeout=3, max=498
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 585x315, components 3\012- data
Size:   35566
Md5:    9062d5343fae4841e67b9d10f558a420
Sha1:   d7ba845bd54d92dc6efa7c78dc39d5666b106ecc
Sha256: ab48cbd45565b7dfdb64ba89df50d751c2732b7af96a17fef7bb5275317f4126
                                        
                                            GET /use.typekit.net/af/3f4c3a/00000000000000007735a3a9/30/la2f9?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&amp;fvd=n5&amp;v=3 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:22:34 GMT
Accept-Ranges: bytes
Content-Length: 185840
Keep-Alive: timeout=3, max=497
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), CFF, length 185840, version 4.19726\012- data
Size:   185840
Md5:    910d2dcd6d2d69f44e88867e9917111b
Sha1:   8e628570c38e79e0b159c62a2139d5fe16cc8649
Sha256: 3791e361824422f1aa71c8dc0625165c04db94e526b170e7a1abe250c7b09235
                                        
                                            GET /use.typekit.net/af/ddc6f6/00000000000000007735a3ad/30/l0ac7?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&amp;fvd=n3&amp;v=3 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:27:27 GMT
Accept-Ranges: bytes
Content-Length: 181280
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), CFF, length 181280, version 4.19726\012- data
Size:   181280
Md5:    2ab86670da0d7ec66d55741f81b09ecf
Sha1:   a37636f6c6d631f901f5b3e5eb1fd3b841a8f142
Sha256: 78c0e2ce0ab00813d25dce5fc96fd68b8714ffddd807d78df7438c1464fd59ca
                                        
                                            GET /logos/logoactivarfirma.png HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/formulario/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:32:02 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Content-Length: 30754
Keep-Alive: timeout=3, max=497
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 310 x 116, 8-bit/color RGBA, non-interlaced\012- data
Size:   30754
Md5:    7c3c9e4015ee92f0ee2cea7f359f93e5
Sha1:   2d8ad381c723f1946dd8b123d02378dfa1207849
Sha256: f8d48b4b874326f6f6f3f00608ca656f37ff1eecee2303940092a55b6a377cc9
                                        
                                            GET /use.typekit.net/af/e8c22b/00000000000000007735a3a4/30/l64f0?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&amp;fvd=n4&amp;v=3 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
                                        
Date: Sun, 02 Oct 2022 22:24:55 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:28:26 GMT
Accept-Ranges: bytes
Content-Length: 176384
Keep-Alive: timeout=3, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), CFF, length 176384, version 4.19726\012- data
Size:   176384
Md5:    6be6b28ee39bb476d8ecb50d3796f9fb
Sha1:   ad84d58b70cda7fa540330b0996040305228284f
Sha256: fb07683162c5751f297bb3540ec3c73df46b9197c652764e89905fdab7ac40ee
                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/

search
                                         142.250.74.174
HTTP/1.1 200 OK
Content-Type: text/javascript
                                        
Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 19826
Date: Sun, 02 Oct 2022 22:21:59 GMT
Expires: Mon, 03 Oct 2022 00:21:59 GMT
Cache-Control: public, max-age=7200
Age: 178
Last-Modified: Sun, 11 Sep 2022 13:50:09 GMT


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   19826
Md5:    cae538dcce82598fbe43c0bf443e62dd
Sha1:   cc68ac6be9c5e0087a0000e5735b83270ace30f5
Sha256: 954b9e9d9744e1319c51760780a35de2dec353afffac705c2cca6d836a5e056d
                                        
                                            GET /files/07/07f/07fzq8.svg?ph=0e102a81a4 HTTP/1.1 
Host: d1di2lzuh97fh2.cloudfront.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         18.165.196.122
HTTP/2 200 OK
content-type: image/svg+xml
                                        
content-length: 316
date: Sun, 02 Oct 2022 22:24:58 GMT
last-modified: Mon, 27 Sep 2021 07:46:50 GMT
etag: "0bec9a092ea54c5feceaf57b0e7d89a3"
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
server: AmazonS3
x-cache: Miss from cloudfront
via: 1.1 6fa2f2520e1a521d933565337b2b81de.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: YmMBhykgT0Dgbh6OChtwcUPI4CcwTXjiBzYCuZ68vqC_G-FfvQCYyg==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text, with very long lines (315)
Size:   316
Md5:    0bec9a092ea54c5feceaf57b0e7d89a3
Sha1:   6158ca41bb02e09391d2d3c55d7abe612952c54a
Sha256: 3d3cb3ba6400aaa09bb71417881140508489db981f71094f8be3cb84196fb1b3
                                        
                                            GET /files/1j/1j3/1j3767.ico?ph=0e102a81a4 HTTP/1.1 
Host: d1di2lzuh97fh2.cloudfront.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         18.165.196.122
HTTP/2 200 OK
content-type: image/x-icon
                                        
content-length: 22638
date: Sun, 02 Oct 2022 22:24:58 GMT
last-modified: Mon, 27 Sep 2021 07:53:50 GMT
etag: "583de0f61394833894ec25eead91b70c"
cache-control: public, max-age=31536000, immutable
accept-ranges: bytes
server: AmazonS3
x-cache: Miss from cloudfront
via: 1.1 6fa2f2520e1a521d933565337b2b81de.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: O-7lCH6Lk_pxHgrUAdnBBrq4DMhmKd_0LPMFxZXG0hFbryZHCYXKvA==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   22638
Md5:    583de0f61394833894ec25eead91b70c
Sha1:   9bcefa5ba486764481c2a87e1fc571f0f7d5d2b2
Sha256: 14fb04ab9088ec1cc732eabdba77423b011c3958a63ea16e59d499193d5e04f3
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /use.typekit.net/af/175b25/00000000000000007735a3b1/30/l04c7?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&amp;fvd=n7&amp;v=3 HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://registrodigital.co/use.typekit.net/njp4uhl.css

search
                                         85.187.133.175
HTTP/1.1 200 OK
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:20:57 GMT
Accept-Ranges: bytes
Content-Length: 186296
Keep-Alive: timeout=3, max=496
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), CFF, length 186296, version 4.19726\012- data
Size:   186296
Md5:    96ec51516b7dafe550e1168cf65a49c5
Sha1:   ce7978db51cd695ce18bc6052d4c3f7a3b26fa42
Sha256: d8281a15b3140e94841b532e740011baada083da3828f7c3fc41dfaccd25ca55
                                        
                                            POST /j/collect?v=1&_v=j97&a=1950390156&t=pageview&_s=1&dl=http%3A%2F%2Fregistrodigital.co%2Fcertificado-digital2%2Findex.html&ul=en-us&de=UTF-8&dt=Certificado%20Digital%20%3A%3A%20Exoneracionmunicipalcocr&sd=24-bit&sr=1280x1024&vp=1268x939&je=0&_u=IEBAAEABAAAAAC~&jid=2005827847&gjid=710527969&cid=1583464923.1664749497&tid=UA-797705-6&_gid=1746689930.1664749497&_r=1&_slc=1&z=1737588347 HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: http://registrodigital.co
date: Sun, 02 Oct 2022 22:24:57 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    9e92e190700c1af4539b40c2171320a9
Sha1:   209bcdb79e6067b51091ce8586d4b977f25b67d8
Sha256: aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /formulario/seleccione_960_720.png HTTP/1.1 
Host: registrodigital.co
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://registrodigital.co/formulario/index.html

search
                                         85.187.133.175
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sun, 02 Oct 2022 22:24:56 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Last-Modified: Sun, 12 Jun 2022 08:34:05 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=604800, public
Keep-Alive: timeout=3, max=496
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  PNG image data, 752 x 672, 8-bit/color RGBA, non-interlaced\012- data
Size:   194451
Md5:    beb21ea336a2e86d78a63d6f19fc1c42
Sha1:   fe0150baba750a52f30cbd37ecf4a9023dc038a0
Sha256: 497432893c5ecf963b31357382c06517f9ce023a5a4159ed89ecad64bdc6b73e
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j97&tid=UA-797705-6&cid=1583464923.1664749497&jid=2005827847&gjid=710527969&_gid=1746689930.1664749497&_u=IEBAAEAAAAAAAC~&z=788309956 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         74.125.131.154
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: http://registrodigital.co
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Sun, 02 Oct 2022 22:24:57 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    48c0473b7821185d937e685216e2168b
Sha1:   3743e47f8a429a5e87b86cb582d78940733d9d2e
Sha256: 570c4d4674fd20602189c548c145ba1f8ac34bc2e4599a71471969028aa1e25a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-797705-6&cid=1583464923.1664749497&jid=2005827847&_u=IEBAAEAAAAAAAC~&z=1965820090 HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sun, 02 Oct 2022 22:24:57 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-797705-6&cid=1583464923.1664749497&jid=2005827847&_u=IEBAAEAAAAAAAC~&z=1965820090 HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sun, 02 Oct 2022 22:24:57 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 02 Oct 2022 22:24:57 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /files/44/44p/44pckz.js?ph=0e102a81a4 HTTP/1.1 
Host: d1di2lzuh97fh2.cloudfront.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         18.165.196.122
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Thu, 25 Aug 2022 20:30:24 GMT
last-modified: Mon, 27 Sep 2021 08:08:15 GMT
etag: W/"ee31ff3492b5ebd131774a1171f6f73c"
cache-control: public, max-age=31536000, immutable
server: AmazonS3
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 6fa2f2520e1a521d933565337b2b81de.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: y0hnL3FPvz1Oc10tK3Ss7TjLtAZAlexLnyH8uPewIJRoVItPy9vMnA==
age: 3290071
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /client.fe/js.compiled/compiled.multi.2-1093.js?ph=0e102a81a4 HTTP/1.1 
Host: d1di2lzuh97fh2.cloudfront.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         18.165.196.122
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Sun, 02 Oct 2022 22:24:55 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
last-modified: Wed, 22 Sep 2021 12:42:04 GMT
etag: W/"66a339b90c2a495205650ef3e12c3432-1"
x-amz-meta-s3cmd-attrs: uname:gitlab-runner/gname:gitlab-runner
cache-control: max-age=31536000
server: AmazonS3
content-encoding: br
vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-cache: Miss from cloudfront
via: 1.1 4ae6e5888b43b4133973ba1aadad8194.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: rNf5K3cd-aU3vq5hk8rKVE4R2hklQJAtGCRoGZsI0tCquFksnLMfrQ==
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /client.fe/js.compiled/lang.es.601.js?ph=0e102a81a4 HTTP/1.1 
Host: d1di2lzuh97fh2.cloudfront.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://registrodigital.co
Connection: keep-alive
Referer: http://registrodigital.co/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         18.165.196.122
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Sun, 02 Oct 2022 22:24:55 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
last-modified: Wed, 22 Sep 2021 12:42:11 GMT
etag: W/"2f0e1d28eb653304b0c1eabc2dee3e40-1"
x-amz-meta-s3cmd-attrs: uname:gitlab-runner/gname:gitlab-runner
cache-control: max-age=31536000
server: AmazonS3
content-encoding: br
vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-cache: Miss from cloudfront
via: 1.1 4ae6e5888b43b4133973ba1aadad8194.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: OJsgHRlwCE0CIpS_BmE5Cs1COEotGJfKXAdWphkx4zN91iSLRoizYg==
X-Firefox-Spdy: h2


--- Additional Info ---