104.21.80.1301 Moved Permanently 167 B URL User Request GET HTTP/2 IP 104.21.80.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
FingerprintDB:CC:56:2A:76:19:94:78:80:23:2E:2F:E4:AD:0A:BB:59:42:7E:A6
ValidityThu, 26 Dec 2024 04:52:58 GMT - Wed, 26 Mar 2025 05:52:54 GMT
File type HTML document, ASCII text, with CRLF line terminators
Hash 0104c301c5e02bd6148b8703d19b3a73
7436e0b4b1f8c222c38069890b75fa2baf9ca620
446a6087825fa73eadb045e5a2e9e2adf7df241b571228187728191d961dda1f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET / HTTP/1.1
Host: cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 301 Moved Permanently
date: Wed, 01 Jan 2025 21:29:31 GMT
content-type: text/html
content-length: 167
location: https://www.cineby.app/
cache-control: max-age=3600
expires: Wed, 01 Jan 2025 22:29:31 GMT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QxwicSuqq7zbD9UPM%2FAO%2B1QWuodC%2FTzLNELGHgMEfTKsU1cPQmP9jo5oh05mFEmE%2F4sCi3dgKPgDCu5U3elkBCxOJ%2FVvsy8eRqRvP4d7edOljp6tULUEVpOe72pp"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8fb59af4d97f56be-OSL
X-Firefox-Spdy: h2
GET www.cineby.app/logo.png
104.21.64.1200 OK 264 kB IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
Size 264 kB (263865 bytes)
Hash 7564133fecbaee913dc263d4ec7bab50
a03419b8a173136b22bc4a3e67de78371ecd3f8c
39b5088259e3f5174a30d8b0eac8ff8da7fb840ba96646225852a8b4bb8349a8
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /logo.png HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: image/png
content-length: 263865
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yo2dNTXuhua9ZdQS47QcEBJYjT6JtaLNMkPgHdgFqhF3Fc%2FUXQfrQd1pp%2Fr63UNPcy1wylZeDpu9YVFYZ1tpSyY%2FKTuELLzyMMfk84bkWZzR6WEQzRoniYBW8RFQU%2BEBXg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=14400
etag: W/"406b9-1941e754ce1"
last-modified: Tue, 31 Dec 2024 20:43:11 GMT
x-frame-options: DENY
cf-cache-status: HIT
age: 532
accept-ranges: bytes
cf-ray: 8fb59af7be380b61-OSL
server: cloudflare
vary: Accept-Encoding
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/5846-240d2003277dab03.js
104.21.64.1200 OK 33 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/5846-240d2003277dab03.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 9f9ed8685552ac77b405d439e2930415
af4a6940990b357e3e201cc84fb8878a581e0487
86eac3491e5427e82a453a4d31547cb0eba6efd642a9a1e9c25001b0c52ebe50
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/5846-240d2003277dab03.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lu88ez70PY0IH36LSOYKf2Ie8vft5ipc0w19eF1R6n27vuL8S40xfTX74wXqxkO4NLZcyeUXnCrhv%2F3ZFUzlxLOuLewS4h5OQIJ9hGrkGk%2FLgswLFJJGTdsG%2Btuf8H%2BaiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"17de8-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88074
cf-ray: 8fb59af7ae300b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/7372-9435041aa793883d.js
104.21.64.1200 OK 8.0 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/7372-9435041aa793883d.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 7476a5c9400a0a915d84e1ddfd2bdbba
f7982fab11c87f29126d7501871ebe8f9d035d5b
b5c71e3ca3a31eaf951e2864f1a95e2dcf36af014190b8492401f536c5725df8
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/7372-9435041aa793883d.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gU9WkGrkAUB%2FF%2Fr1OTrpb7ak6y0zf3r3rYtG6M0QcmgplzpH6BVObX4JXPlK0ZAgRffUgbkmXQQRdPcPToqE3fHTJE5ZkXUB7xuhIbJGJhKhcQau%2B6tF7Md7tD17DpYxMA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"4e85-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88075
cf-ray: 8fb59af79e2e0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/719-52fa59731f4c4464.js
104.21.64.1200 OK 24 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/719-52fa59731f4c4464.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash a2209c2d069eaadf3d9f24d8c7df0bbc
096d2f7db9d061bd3b342d5e0586810a47fb47ae
71047bdf393311bcf1353d80e4fd45dc0757a6bff10af46d7278ce25e6c4d5df
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/719-52fa59731f4c4464.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6yHxe1KX2%2F3Ej%2BJYRcdTzh9JTckJU2J4YUFReYsjypZL5kp1lyhYRFqHl%2FAqGEQp6A%2Fg7x3rIlObt4Mg%2B6XiYd7xUE5zDWPhneC6e%2FpGdSNkKAKz9EglT6D0SXsRyqtkxA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"14225-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88075
cf-ray: 8fb59af7ae320b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/1664-9b8ca4ecc35d08d1.js
104.21.64.1200 OK 3.1 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/1664-9b8ca4ecc35d08d1.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 453f2d6c2874f282d921a0180052767f
e43f81daddb49615b6545923709651d4d5fc6166
208cb6fe76304cbc67a0b3f6790a6fc26ddca3af39bfc38eb5fedcdf286877af
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/1664-9b8ca4ecc35d08d1.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWPlfvqfUI%2FS4VbHaLBgneO1xXjrQ9LNROq1awBa0LeiB7MsREtyGyNTDhopi0AaViQe%2BfADvyRB0tHI%2BC2Ej1W35w7CHtubYZRCZWjwlOTiBO5hTda2MJcP%2BZVn9r9b%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1c63-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88076
cf-ray: 8fb59af79e2b0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET image.tmdb.org/t/p/original/uVlUu174iiKhsUGqnOSy46eIIMU.jpg
138.199.37.232200 OK 1.4 MB URL GET HTTP/2 image.tmdb.org/t/p/original/uVlUu174iiKhsUGqnOSy46eIIMU.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3840x2160, components 3
Size 1.4 MB (1424476 bytes)
Hash cdf238c3026c000eb7787671eab4d21b
f406b1b967f6e9c166295615fba132eecdf019a5
8e1406da1e0f44c493ca83d37d26b0b2ea3de48add3eb08a138c01aadc663810
GET /t/p/original/uVlUu174iiKhsUGqnOSy46eIIMU.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: image/jpeg
content-length: 1424476
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "66f2789b-15bc5c"
last-modified: Tue, 24 Sep 2024 08:30:19 GMT
cdn-storageserver: NY-268
cdn-requestpullsuccess: True
cdn-fileserver: 915
perma-cache: HIT
cdn-proxyver: 1.04
cdn-requestpullcode: 200
cdn-cachedat: 10/23/2024 03:51:52
cdn-edgestorageid: 1055
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: bff09dea902231aea4c2a88f7534f2d8
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/oeSUu0CjuohGO6oIiFkxn4xHbrt.png
138.199.37.232200 OK 2.2 MB URL GET HTTP/2 image.tmdb.org/t/p/original/oeSUu0CjuohGO6oIiFkxn4xHbrt.png
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type PNG image data, 3788 x 1790, 8-bit/color RGBA, non-interlaced
Size 2.2 MB (2243478 bytes)
Hash 411fbd695a424bf8275efe3bdb3bf347
9a4631ac55f9b47bd28f7af147696ae52af2b08f
5d8dda80d70d8359885485f133c9c615a206fe80c5ff8a806b64ca2da573926b
GET /t/p/original/oeSUu0CjuohGO6oIiFkxn4xHbrt.png HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: image/png
content-length: 2243478
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "6642789c-223b96"
last-modified: Mon, 13 May 2024 20:31:24 GMT
cdn-storageserver: NY-353
cdn-requestpullsuccess: True
cdn-fileserver: 754
perma-cache: HIT
cdn-proxyver: 1.04
cdn-requestpullcode: 200
cdn-cachedat: 08/17/2024 13:29:09
cdn-edgestorageid: 756
cdn-status: 200
cdn-requesttime: 1
cdn-requestid: f7d0eb43454182e992059ec4627371ed
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
216.58.207.227200 OK 7.8 kB URL GET HTTP/2 fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
IP 216.58.207.227:443
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint40:A7:D7:D3:7D:FA:BE:34:C0:7E:6F:F7:9F:55:52:22:92:07:C7:EF
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
File type Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
Hash 25b0e113ca7cce3770d542736db26368
cb726212d5d525021752a1d8470a0fb593e0c49e
9338e65fc077355c7a87ae0d64cc101e23b9bf8ad78ae65f0f319c857311b526
GET /s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 7816
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 27 Dec 2024 22:57:31 GMT
expires: Sat, 27 Dec 2025 22:57:31 GMT
cache-control: public, max-age=31536000
age: 426721
last-modified: Wed, 04 Dec 2024 06:53:03 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/3McIeUeC1idYzcsEOAt7L/_ssgManifest.js
104.21.64.1200 OK 40 kB URL GET HTTP/3 www.cineby.app/_next/static/3McIeUeC1idYzcsEOAt7L/_ssgManifest.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with no line terminators
Hash c39e98cde91a9de6ecabf415750caf61
96681fe373b979ac4a59eceb89a88b013c454b1d
f7feb753fa8d2c4482e0a3c8b1779fe30b23a29ab86e26ec5770eeeaecf9849f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/3McIeUeC1idYzcsEOAt7L/_ssgManifest.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Xw1jXZ4kCixW3XY1LJNGOLqJL3z8EcdPaUyIMGwGYlbzyxc7BU8uV4odpHX2Hi%2FsF2f9d3SPzXnrGbxYbIF4nYu0PdaOj4Z%2FBEzpQzTwkk%2FSREsVWNU%2Fe6WwuH5MqrJCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
etag: W/"11e-1941e76b435"
last-modified: Tue, 31 Dec 2024 20:44:43 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88074
content-encoding: br
cf-ray: 8fb59af7ae360b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/framework-a71af9b1c76f668e.js
104.21.64.1200 OK 86 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/framework-a71af9b1c76f668e.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 4841f06252a23c83662e064e2be6fbc9
870a2828e710f29140d14aa95d8a116ce2baba90
6f4b4ebcf580d873fd2578a6a8c83b3730114469438e599ab1413ed645665f2b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/framework-a71af9b1c76f668e.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f4UGaMVGyY8NhtfTpPM5t7LlGImC4EzyNd7EJs02CaRoXEljR%2BvuUV%2BEYqt%2B1qDZy7iyKNL%2BoPHYJzHYaWKdEwMm08%2BnJABUQa3eHtq1qp0vOQZjEzvWXr6eiZqjT55DlA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"222e1-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88077
cf-ray: 8fb59af79e280b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/4852-0e47380e8326691f.js
104.21.64.1200 OK 70 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/4852-0e47380e8326691f.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash eeea95a349224978e926b621bb47f974
88e65a5f7c86910c519a9197508d27ec8c7823bc
60814cd45b55452a3424fc6abb0c91fe44e9d6777104d48ec728e7feb565e71f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/4852-0e47380e8326691f.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cg%2B8dHXA2qq1FkBHOLlLTAxS3SEg%2FREUVN3bNlVH5ODOA6T5AhNxsdEcERgnUPHC8NgSZ6O%2Ba%2FiloeIckZLQaqB6ZWBIcybWMF9x%2BVNyc6YG%2B23Dbhn%2F%2FerRLt9K%2FzVB9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"15ce5-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88075
cf-ray: 8fb59af79e2f0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/xDGbZ0JJ3mYaGKy4Nzd9Kph6M9L.jpg
138.199.37.232200 OK 13 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/xDGbZ0JJ3mYaGKy4Nzd9Kph6M9L.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 1752a82a7b4c41b896a08acadcce07e0
9c074e1ad840d3c12a2e958a1cdf37ae03b84a73
03f6c4ac157bffe4fd1ed0281f4fe4300efc27c78c12b75351c07301f3711566
GET /t/p/original/https://image.tmdb.org/t/p/w185/xDGbZ0JJ3mYaGKy4Nzd9Kph6M9L.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 13388
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "674678af-344c"
last-modified: Wed, 27 Nov 2024 01:41:03 GMT
cdn-storageserver: NY-268
cdn-requestpullsuccess: True
cdn-fileserver: 858
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/30/2024 03:05:28
cdn-edgestorageid: 1078
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 99db16e9ec2aaaf72907489a59e6997c
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/chunks/185-3235c3d65e999be7.js
104.21.64.1200 OK 41 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/185-3235c3d65e999be7.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 27c108b5720eca7b3f3a6e1108e36d3d
98026c9ee3a3d5ea3527126a5377ebdfe66687fe
8c3640c816818623abb8e52bd4464bfe42e851cdf2fe511b2e98473e3508e161
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/185-3235c3d65e999be7.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=laNFkHPmpGVARyOW4iBcp7vYLRwrEs9cd%2B7hkc3b2CofR1acK6qxLmMDcr%2FFJQqGrjo7VGO7R1vi9e6tAlbSxZC%2ByYFM4jlao%2BIzbHT5cLISoyGbRyeCw8V%2BwQLA4baddA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"2110-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88074
cf-ray: 8fb59af7ae330b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/dDlEmu3EZ0Pgg93K2SVNLCjCSvE.jpg
138.199.37.232200 OK 13 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/dDlEmu3EZ0Pgg93K2SVNLCjCSvE.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
Hash 8d290374a24ba5c21853edfcec20e8a5
e58af74ccbf3599e0a08c73ece7e702cc5ef8267
90d1f1d96646c4e8d3429ade01e3740748724935af418ac27ae2d482a961b784
GET /t/p/original/https://image.tmdb.org/t/p/w185/dDlEmu3EZ0Pgg93K2SVNLCjCSvE.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 12643
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "672ae88c-3163"
last-modified: Wed, 06 Nov 2024 03:54:52 GMT
cdn-storageserver: NY-267
cdn-requestpullsuccess: True
cdn-fileserver: 910
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/25/2024 14:27:35
cdn-edgestorageid: 874
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: e11088b3249e56827fa6c82a1d284837
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/ftEwAkzbS7CktShNl7Z54vAOTYn.jpg
138.199.37.232200 OK 11 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/ftEwAkzbS7CktShNl7Z54vAOTYn.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 315dfb26058836808505afe0b975cf7d
c936609895dbdf240b2795c6ec752047c6c2db7f
9498a235d20ccd0db02a585b7d6bf7dc2f6358751c563e1fafb60bfff6474401
GET /t/p/original/https://image.tmdb.org/t/p/w185/ftEwAkzbS7CktShNl7Z54vAOTYn.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 11107
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
alt-svc: h3=":443"
cache-control: public, max-age=31919000
etag: "a48cece0c29f6cdb5833058276733216"
last-modified: Tue, 31 Dec 2024 11:12:54 GMT
perma-cache: MISS
imagery: degrade=77, sample=2x2, difference=1.271
cache-tag: ftEwAkzbS7CktShNl7Z54vAOTYn
cdn-proxyver: 1.06
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 15:39:11
cdn-edgestorageid: 865
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 7e0d6e57c7e76a166fb86b06ab8c5fac
cdn-cache: HIT
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/jTBiU27XdteIeNRKqsr7sM5vA2P.jpg
138.199.37.232200 OK 5.4 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/jTBiU27XdteIeNRKqsr7sM5vA2P.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 2a5ad9996132ad4c31b62599edb960b3
67c8dcfed34ef2cd7c0cb613b574a297216c6d49
2482812ffdf7da96a68ef21484c9cace15b211fc318dd35926f0a20a16b51874
GET /t/p/original/https://image.tmdb.org/t/p/w185/jTBiU27XdteIeNRKqsr7sM5vA2P.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 5431
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
alt-svc: h3=":443"
cache-control: public, max-age=31919000
etag: "2442ac3c905cb464820aae917fb9ac9a"
last-modified: Wed, 01 Jan 2025 12:05:39 GMT
perma-cache: MISS
imagery: degrade=75, sample=2x2, difference=1.301
cache-tag: jTBiU27XdteIeNRKqsr7sM5vA2P
cdn-proxyver: 1.06
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 20:59:45
cdn-edgestorageid: 1075
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: c62afda59f6d51c263a3e72689c05883
cdn-cache: HIT
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/kWBjdB6tP71ed4WTFxuqDZnWVk5.jpg
138.199.37.232200 OK 19 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/kWBjdB6tP71ed4WTFxuqDZnWVk5.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 42456d94e703ecacb305bcf6a2e321ab
880a025096e058f62f1e66f52e3cf375951e3997
eba9a485eb2112e254a14164bd68822cc33428c862b88dc930772833c3fc6e39
GET /t/p/original/https://image.tmdb.org/t/p/w185/kWBjdB6tP71ed4WTFxuqDZnWVk5.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 19313
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
alt-svc: h3=":443"
cache-control: public, max-age=31919000
etag: "160b685ef546a07acf74a399641c9417"
last-modified: Sat, 21 Dec 2024 19:15:28 GMT
perma-cache: MISS
imagery: degrade=81, sample=1x1, difference=1.487
cache-tag: kWBjdB6tP71ed4WTFxuqDZnWVk5
cdn-proxyver: 1.06
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 20:59:44
cdn-edgestorageid: 1077
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 0ba9410f15823e800187e94ad944be0a
cdn-cache: HIT
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/2cxhvwyEwRlysAmRH4iodkvo0z5.jpg
138.199.37.232200 OK 16 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/2cxhvwyEwRlysAmRH4iodkvo0z5.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash df33f290d74c3c712d488d40f619e959
ab320e542837a918207bd372c843935e907d071c
30b2d75191e7bea50cbd4e8953060a679b08162ed194b0364b4df723f1bde933
GET /t/p/original/https://image.tmdb.org/t/p/w185/2cxhvwyEwRlysAmRH4iodkvo0z5.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 15817
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "6732bf2e-3dc9"
last-modified: Tue, 12 Nov 2024 02:36:30 GMT
cdn-storageserver: NY-268
cdn-requestpullsuccess: True
cdn-fileserver: 912
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/14/2024 06:01:04
cdn-edgestorageid: 1076
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 7ad9a3bf4dc24aa5bd083e4f709e9faa
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/yaTFjMNh8D78dDHrglivOTv5YOx.jpg
138.199.37.232200 OK 7.5 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/yaTFjMNh8D78dDHrglivOTv5YOx.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 18a6481bbc69c5b9a43c15b38ef4c533
f6bfef964fa8c58e18801e03f19a462b5fa55085
45dbba9f1d49f1aad76acd08b7c5497d8b901deefd3dd799db68e93b666c76e2
GET /t/p/original/https://image.tmdb.org/t/p/w185/yaTFjMNh8D78dDHrglivOTv5YOx.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 7511
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "67755bef-1d57"
last-modified: Wed, 01 Jan 2025 15:14:55 GMT
cdn-storageserver: NY-267
cdn-requestpullsuccess: True
cdn-fileserver: 754
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 20:19:52
cdn-edgestorageid: 1055
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 2fed5570bbae5f270fe45ef6a6b11fcf
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/srQbJhLRKoAwRrNN5ga7webPHbC.jpg
138.199.37.232200 OK 17 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/srQbJhLRKoAwRrNN5ga7webPHbC.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash c16a49640ed08408fdb6495f6ea4988d
c099cf6cdd4bc38dcdf93368667a083f4f43f2af
5e6d91b318cbefd8907e6643739c995b1105c48bd3500e15d8706dfb0f204c77
GET /t/p/original/https://image.tmdb.org/t/p/w185/srQbJhLRKoAwRrNN5ga7webPHbC.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 16891
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "674f6ffa-41fb"
last-modified: Tue, 03 Dec 2024 20:54:18 GMT
cdn-storageserver: NY-427
cdn-requestpullsuccess: True
cdn-fileserver: 785
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/25/2024 17:28:26
cdn-edgestorageid: 1054
cdn-status: 200
cdn-requesttime: 1
cdn-requestid: 246f58598d173359177599679df309e0
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/5qGIxdEO841C0tdY8vOdLoRVrr0.jpg
138.199.37.232200 OK 8.0 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/5qGIxdEO841C0tdY8vOdLoRVrr0.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 8b94ba6120e4c0a1dd8f7c854d8db698
078c0ea8c78a91f7608880a459880f91c9fefe84
e0d03fcffc751f8b6208d69bf66153b76380f459c841668a7385641733705a8a
GET /t/p/original/https://image.tmdb.org/t/p/w185/5qGIxdEO841C0tdY8vOdLoRVrr0.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 7953
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "676cef05-1f11"
last-modified: Thu, 26 Dec 2024 05:52:05 GMT
cdn-storageserver: NY-346
cdn-requestpullsuccess: True
cdn-fileserver: 695
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/26/2024 05:56:54
cdn-edgestorageid: 1078
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 070f842191717acfbc70f56a0067040a
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/9bXHaLlsFYpJUutg4E6WXAjaxDi.jpg
138.199.37.232200 OK 14 kB URL GET HTTP/2 image.tmdb.org/t/p/original/https://image.tmdb.org/t/p/w185/9bXHaLlsFYpJUutg4E6WXAjaxDi.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
Hash 971cada2f8fc1a8a8b227d19c24d7396
af42e39ede2b0c7ec34c84b46622c20a3bd266bb
2ef30c8f4ccdf54367ae721cde60aa47d69587ec6fd9f05bbc723cb61e7b66fb
GET /t/p/original/https://image.tmdb.org/t/p/w185/9bXHaLlsFYpJUutg4E6WXAjaxDi.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 14149
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "6768e039-3745"
last-modified: Mon, 23 Dec 2024 03:59:53 GMT
cdn-storageserver: NY-346
cdn-requestpullsuccess: True
cdn-fileserver: 793
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 03:36:57
cdn-edgestorageid: 1055
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 7b07108adb5013eb9712596302cd0f45
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/2meX1nMdScFOoV4370rqHWKmXhY.jpg
138.199.37.232200 OK 1.3 MB URL GET image.tmdb.org/t/p/original/2meX1nMdScFOoV4370rqHWKmXhY.jpg
IP 138.199.37.232:0
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3840x2160, components 3
Size 1.3 MB (1269330 bytes)
Hash 68e0dd3db3bb2ff059ad57f5bbc7c2f3
6b58854c6d69b79a1a3ea863727bfc8c11fc544f
e5a2c30dc98eb11fce76e60d7c751831de72677c615b6092f3af5cbb4f5fe4b0
GET /t/p/original/2meX1nMdScFOoV4370rqHWKmXhY.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/jpeg
content-length: 1269330
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "644d49d5-135e52"
last-modified: Sat, 29 Apr 2023 16:46:13 GMT
cdn-storageserver: NY-346
cdn-requestpullsuccess: True
cdn-fileserver: 430
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/31/2024 12:42:02
cdn-edgestorageid: 864
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 0505e4bc6b0e9b120285033964fbe098
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET tf.trabeaeescots.com/rF8VxJe4tQpk/ewQng
172.255.103.103200 OK 20 B URL GET HTTP/1.1 tf.trabeaeescots.com/rF8VxJe4tQpk/ewQng
IP 172.255.103.103:443
Certificate IssuerLet's Encrypt
Subjecttf.trabeaeescots.com
Fingerprint04:C5:FE:9C:47:68:6F:A8:EE:79:75:66:2B:36:A1:E9:7C:83:1B:2A
ValidityWed, 18 Dec 2024 18:53:27 GMT - Tue, 18 Mar 2025 18:53:26 GMT
File type gzip compressed data, from Unix
Hash 7029066c27ac6f5ef18d660d5741979a
46c6643f07aa7f6bfe7118de926b86defc5087c4
59869db34853933b239f1e2219cf7d431da006aa919635478511fabbfc8849d2
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /rF8VxJe4tQpk/ewQng HTTP/1.1
Host: tf.trabeaeescots.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 01 Jan 2025 21:29:33 GMT
Content-Type: application/javascript; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Keep-Alive: timeout=20
Accept-ch: sec-ch-ua-platform-version,sec-ch-ua-model,sec-ch-ua-full-version,sec-ch-ua-full-version-list
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.cineby.app
Access-Control-Allow-Headers: content-type, megageocheckolololo, x-forwarded-for, x-requested-with, cache-control, pragma, expires
Access-Control-Max-Age: 600
Access-Control-Allow-Methods: GET, POST, OPTIONS
Set-Cookie: GL_UI4=eJw9jUtug0AQRPljJ4akJQ7gIxgUjL3MJivfAQ0zDZ4Ypq1mjJ3bZxIp2dUrPVV5nhcUL%2BAvyRrCm6hhe1R9s5dYojyUVVW%2BHSrZ151o%2BlJVTVnvYK3n1opuRBvBap4E29YuEWwGNMhatpIUZvDqrL%2FmYuhuIog7FkZlEE%2FOGDNIO6b7jFyEEBkxIaQfmrGnhzPEJzEEx72L2rjo7yCguQjzJ4hP2twe%2BSbx8jzx4Pk6CtsTT61WDuOBhULw32ElhcWB%2BAtShfPF0hWARtX%2B%2B7%2Bf8fizBonCRUuHZM%2FI38wATrY%3D; expires=Thu, 02-Jan-2025 21:29:33 GMT; Max-Age=86400; path=/; secure; SameSite=None
GL_GI10=eJwViE0KgzAUBvMeJVAqhY96AE%2BQamsXbmuXRReewGopgZBIEvtz%2B%2BpiBmaEEJwmYD0hqQpV5ao8qeJSgl7gpgUPFrJx%2FtP%2FQB6cn8HeYtcG47LazTYuf8BmbZDG%2Fmr0N%2BucmaN2NoAXtnX%2FMM%2FjrbuDJkng6FaHMRWgtzz8AV7hHdE%3D; expires=Thu, 02-Jan-2025 21:29:33 GMT; Max-Age=86400; path=/; secure; SameSite=None
Content-Encoding: gzip
Vary: Accept-Encoding
Strict-Transport-Security: max-age=1
X-Content-Type-Options: nosniff
GET www.cineby.app/_next/static/chunks/5518-eed6a1a8fd4b2479.js
104.21.64.1200 OK 13 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/5518-eed6a1a8fd4b2479.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (32958), with no line terminators
Hash 2851c532245b7ff9f6ab6ee6607a95df
12f1da7707bb5f39c09c7bbe5ec5ac7939741265
f1bd22bfa781e0f3d3cdd97f84b33e5f34b8c496144f6a812f1c30b15d14429f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/5518-eed6a1a8fd4b2479.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bYiIgw6B92yTUU1of0IsIxoQwZFX95H8FimNJDEkey%2F3jr0vu0zMcb3rxEJA7Tl9Fh4lXQJjSbl1tnP3EPdHsEfF1JYUTUoBUfIpel9tHnJ%2FTSnPTH%2FB08yCqdwPGN0oDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"4fe1-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88049
cf-ray: 8fb59b017e700b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
backend.cineby.app/v1/ws/809/rwsnzxbm/websocket
104.21.32.1101 0 B URL backend.cineby.app/v1/ws/809/rwsnzxbm/websocket
IP 104.21.32.1:0
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /v1/ws/809/rwsnzxbm/websocket HTTP/1.1
Host: backend.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: https://www.cineby.app
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: lH9urKu59vxk+YyJ1Goutg==
DNT: 1
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
HTTP/1.1 101
Date: Wed, 01 Jan 2025 21:29:34 GMT
Connection: upgrade
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.cineby.app
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Expires: 0
Pragma: no-cache
Sec-Websocket-Accept: MobNd/kgk3z4YINVfuTfBWwkUEQ=
Sec-Websocket-Extensions: permessage-deflate
Upgrade: websocket
Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-Xss-Protection: 0
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uZj77dGAIDegqqcVayYGxchM3fOJWJn0y1cqGNQRQEH%2FSKu5wWjPdMcHRZRcWbf4eCpUs%2F64wRPzEwZXgpzjSGok1qjccX%2BBVqmrJVOtBH3EOM90rfUTK5xwzaVfzrGy1JAMgIY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8fb59b038def1bfa-OSL
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=1536&min_rtt=503&rtt_var=1018&sent=5&recv=8&lost=0&retrans=0&sent_bytes=3108&recv_bytes=1174&delivery_rate=6512743&cwnd=252&unsent_bytes=0&cid=95f32d8edd411b60&ts=93&x=0"
GET www.cineby.app/_next/static/css/4645f2a964f2707d.css
104.21.64.1200 OK 1.3 kB URL GET HTTP/3 www.cineby.app/_next/static/css/4645f2a964f2707d.css
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash af485f00f3c97773cce18e78986168c1
39dfaae86873666ca6b430bdb27195b49d46f1eb
4620cc0ee0a3cd849215b134cf3dc9893a04181e3a55e127cff1367a141f0e20
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/css/4645f2a964f2707d.css HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: text/css; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qA7cJ9ezhKSaOeeGQlwke%2B0FrECw5c2kaRUBVDyobUp1E%2Bllg2jN9qvRuNSAvQ56SqDW7z2ChkyDCg3xuz7RmavzBybi85Ywpy3o0hAAOkXpHDcbzZfJ4k6nIsZfvI6fLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"df3-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 87944
cf-ray: 8fb59b02ae9c0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/229-b5945f677bf6ccf3.js
104.21.64.1200 OK 16 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/229-b5945f677bf6ccf3.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash d13981f7a1094e283f75a04bdcb20972
2938d8b5cd027f8524af8052c33de8388aaeb98c
aa16b31d2bbbb4dcec6cfbc1447d8cc64a60f0335f130023a24628e9622cee40
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/229-b5945f677bf6ccf3.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2mSgklmdPjLB1X4FEhM3%2BN8QP6GYujL%2BVh59ZXFQRHo7QfVny7GPFb8eqW0oVv8OrBbI2XJk5nVVhp9tdcvSlFWkqyMzj9pRMg%2Fps0lhu5iub29Ha8hA6b4vKT2yf0sMUg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"20a3-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b017e6c0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/9647-89cdbeff90532849.js
104.21.64.1200 OK 13 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/9647-89cdbeff90532849.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash e06f72ead9d6024f6dfe75a1a5c84d8e
8ed4a95cb2c3b1214f0a2bb4430f042f4b07eb31
ebc70fadd940f8bfd43d68ecbdac680a8de17b84f172c6d7588058746b3993da
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/9647-89cdbeff90532849.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=daVN3SCM2MdMCrlISTfyK9LfYA3216Lc%2F2vR0iAr8SDZZ%2BgMdOWg38BnsgUWcwZrUyfgw048jja2cLKRxeGR8uo23zXrF3E5V7hg7DlHNSqUj07Sp0mzo%2FnctMgZltQnOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"3521-1941e769b71"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b027e980b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/8338-bd860b3c7da3d4e8.js
104.21.64.1200 OK 17 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/8338-bd860b3c7da3d4e8.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 1ef73adb0e9e163a6f9d3b794f1fa417
d5533e76841686fbaa731b45447b137996bebc28
16a6ffe1d58d3069c0528b77dcd099cec76a401f1b20e07363862a8662868aec
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/8338-bd860b3c7da3d4e8.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vWHl3zEQo0zNU1yIm3Bsx0GtgnPsYwRnc6oFjDjnUi0M4GuVef6DNgHRoOTYi8AdfU83NtmrTbm9ZioXFMKeeU%2FIawV1H%2BALDlN63c8xWA6Qt7hEda6saAdwG85YTwJWKg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"20de-1941e769b71"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88049
cf-ray: 8fb59b017e6d0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/css/9c647a8f1e87dda1.css
104.21.64.1200 OK 7.0 kB URL GET HTTP/3 www.cineby.app/_next/static/css/9c647a8f1e87dda1.css
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash d95d29089af0870785f5ca231116acf0
a316f8c666ce4350713685b58f843c5e39350911
20b4796effb736158cc4bda18fbb1e4bf91872dafdf8587f4a33ffce6b8b21ad
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/css/9c647a8f1e87dda1.css HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: text/css; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gNAtrExQRlEnNKgQxcv%2BLjl3%2BjyZ3HDYZHvhE66EZNL1Xyj%2BTgy6SvSWlRgae1ac2ky5SKOSWiHci6VRao2NmQaTte5Ze7y0ycoXxyCJKbALNnCSVGkbeWAzEWnbhkoJYA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"d13-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88079
cf-ray: 8fb59b017e670b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/3McIeUeC1idYzcsEOAt7L/_buildManifest.js
104.21.64.1200 OK 12 kB URL GET HTTP/3 www.cineby.app/_next/static/3McIeUeC1idYzcsEOAt7L/_buildManifest.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Hash 000c99a5db1fe99e93c8bb8948eb3d03
524c5dab838e0e3df3754b7f21c23372ab4d2ee5
ab90537b6f1be24cbfa6b36e0a13d20c08e831259a28a34b4a4fa11b116cd463
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/3McIeUeC1idYzcsEOAt7L/_buildManifest.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GvW7x9D0H7ZiOj8AAGCrtF5fJOBSYj8QvX3pH86bnuURuNdT2fQAalORwFSEiwjff5QB%2FOcJGlYWKNVUg4lFJTvcbRLCq6MAyjjYYsKU6FmmTQpdKJag%2BMDJV0ZQtxvO1w%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"b72-1941e769b6d"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88074
cf-ray: 8fb59af7ae350b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET image.tmdb.org/t/p/original/kzKILEQsf48fEvnViU3Wh5UPt4G.png
138.199.37.232200 OK 120 kB URL GET image.tmdb.org/t/p/original/kzKILEQsf48fEvnViU3Wh5UPt4G.png
IP 138.199.37.232:0
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type PNG image data, 689 x 298, 8-bit/color RGBA, non-interlaced
Size 120 kB (120094 bytes)
Hash e80358b73faa8ed40f738cd0ae72d5dc
7e4964310903b305b6b7243923857812d5398c93
f20cefda910a82eee14453bd3b3f1dda04f83f021b953f2c5fb331cb92430668
GET /t/p/original/kzKILEQsf48fEvnViU3Wh5UPt4G.png HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:43 GMT
content-type: image/png
content-length: 120094
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
alt-svc: h3=":443"
cache-control: public, max-age=31919000
etag: "f62d6e2232fd48253699253d72c1f947"
last-modified: Wed, 01 Jan 2025 16:35:24 GMT
perma-cache: MISS
cache-tag: kzKILEQsf48fEvnViU3Wh5UPt4G
cdn-proxyver: 1.06
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 16:35:40
cdn-edgestorageid: 1055
cdn-status: 200
cdn-requesttime: 1
cdn-requestid: 148771537e7adf659fe92aa46b2054f0
cdn-cache: HIT
X-Firefox-Spdy: h2
GET www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/livestream.json
104.21.64.1200 OK 341 kB URL GET HTTP/3 www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/livestream.json
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type gzip compressed data, from Unix
Size 341 kB (340706 bytes)
Hash 1b5a252936e60d19a84573c524cb083d
8294f7364f4dda414b73aa88b315640b84d44671
090cf833267d653bbbdf3d75ca5b79108e749246a37445bc4ab627a9ee4562a8
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/data/3McIeUeC1idYzcsEOAt7L/en/livestream.json HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
purpose: prefetch
x-nextjs-data: 1
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8PUUR2gf9wOQ6J2cxYo3zcbCSK1Afp3S0qlq6PkgMXv0EBAtNQRZg9KX%2FKMqD1NhG9qlTgX06x8UJTZDJp2c7UItNZeyFHebTHrHNM1BwkiZEjMxs9M3HXv%2FxymUH1yp8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: max-age=14400, s-maxage=31536000, stale-while-revalidate
content-encoding: gzip
etag: "15p2wkwjqh943k"
vary: Accept-Encoding
x-nextjs-cache: HIT
x-nextjs-matched-path: /en/livestream
cf-cache-status: HIT
age: 531
cf-ray: 8fb59affce5a0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET image.tmdb.org/t/p/original/bbjBiSs1YjX1qlgULtPd6uGXaKn.png
138.199.37.232200 OK 42 kB URL GET HTTP/2 image.tmdb.org/t/p/original/bbjBiSs1YjX1qlgULtPd6uGXaKn.png
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type PNG image data, 842 x 193, 8-bit gray+alpha, non-interlaced
Hash cec45fe1cbb250beea9be3a0fdbd1425
b15dd332e8d04ab67f8df2ed39457ed69b06687d
673e4af3e2a0ac4d71f03c85986340268594c7813aded08cab21cc5f186fde5a
GET /t/p/original/bbjBiSs1YjX1qlgULtPd6uGXaKn.png HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:53 GMT
content-type: image/png
content-length: 42046
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "672b9dab-a43e"
last-modified: Wed, 06 Nov 2024 16:47:39 GMT
cdn-storageserver: NY-267
cdn-requestpullsuccess: True
cdn-fileserver: 914
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 12/31/2024 17:35:23
cdn-edgestorageid: 1049
cdn-status: 200
cdn-requesttime: 1
cdn-requestid: e09aaef176b0c72d5d720b2374c90acc
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET image.tmdb.org/t/p/original/3WnoZw50qIfXsFnKr0LddEh5Jnf.jpg
138.199.37.232200 OK 1.0 MB URL GET HTTP/2 image.tmdb.org/t/p/original/3WnoZw50qIfXsFnKr0LddEh5Jnf.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3840x2160, components 3
Size 1.0 MB (1039920 bytes)
Hash 6c8e22f4708c45c78f0de186dd4d824b
f48b9252c02336cb0dda2f37baa0d591f26cc657
61b3ebea13ab26710d57c20e34ff6c1df4b2e27ab1023c00eda361451408d628
GET /t/p/original/3WnoZw50qIfXsFnKr0LddEh5Jnf.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:53 GMT
content-type: image/jpeg
content-length: 1039920
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "67757a26-fde30"
last-modified: Wed, 01 Jan 2025 17:23:50 GMT
cdn-storageserver: NY-267
cdn-requestpullsuccess: True
cdn-fileserver: 704
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 01/01/2025 17:23:57
cdn-edgestorageid: 1049
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: f0ed5c00424874259eb83fa1a5655a76
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/chunks/9444-170cc1c1711d5758.js
104.21.64.1200 OK 66 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/9444-170cc1c1711d5758.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (65475), with no line terminators
Hash dba100d3d09c0628614188e244c46bce
d41ab34d43a166a6b0d43b668f2abeeda38a557e
e19c3bd908f85ebb060865f80debdc3bb4e1f0ec3778e0c0358e6a0f6fe1e8ad
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/9444-170cc1c1711d5758.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R3LwRl%2FqSAXLymCmyJf1jkSIL4DKH9BSbIqtDKMsCO%2FEBJ8VycVWd0iqIv8Fhme8YVukmnwMWWGV0glITdItpHcbXfDDdy%2FyKZdCXg87QXD1mxiMWgtl6i9oU3TXGNTUGA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"ffc3-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b017e6a0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/anime-17dca8128d1098d4.js
104.21.64.1200 OK 12 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/anime-17dca8128d1098d4.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (12509), with no line terminators
Hash c696705f6dd75c260d8f81837819c7d4
324be66ddf3183e2f535194e4e5c74affbc6588f
58ac43fae9e7b5b8675cd4abd6bd198f4b675e076845a6e7379f7585e99e716d
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/anime-17dca8128d1098d4.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=09H5KpAfif2X9q3QzDLHKDbg%2BDisgjK9X0jkJy5C3uPj1DtdGqBtBp8MA7xebuM4TPA8pJ7LBxS%2FqxMszD5eV86SyEuxcAAeP0IDmbV5z6xVfpbXnfdzXO%2Fc8%2FlV0gl9hA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"30dd-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 87945
cf-ray: 8fb59b021e8f0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
104.21.64.1200 OK 400 kB URL User Request GET HTTP/2 IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Size 400 kB (399919 bytes)
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET / HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:31 GMT
content-type: text/html; charset=utf-8
cache-control: max-age=14400, s-maxage=86400, stale-while-revalidate
vary: Accept-Encoding
x-frame-options: DENY
x-nextjs-cache: HIT
x-powered-by: Next.js
cf-cache-status: HIT
age: 1324
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lmrhF1krewGQURvnfi0oZk72lWjlsrQLCO44j%2FMNyaaoMbEhyAwEWGc9cen9JBma6kyWeWDfIbLnmDX1cDayJ3O8KGjzN3bl4kBMBIGLcCDxXbUcvDBcWfNTFkGjR8qGZw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8fb59af55a8756be-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=1080&min_rtt=845&rtt_var=365&sent=7&recv=10&lost=0&retrans=0&sent_bytes=3194&recv_bytes=1117&delivery_rate=5051162&cwnd=253&unsent_bytes=0&cid=7b10ea556deaa961&ts=51&x=0"
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/chunks/webpack-d187dda5f13e30ed.js
104.21.64.1200 OK 7.0 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/webpack-d187dda5f13e30ed.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (7260), with no line terminators
Hash 36d1c7009e35e910ba765fffe436dcd7
2c600f295d74441af76e1e6961fa205ee02461c4
017faa8aa0fe9f07f5bc16522cb4c82f6b14e6449e4b4a427ab71be0f8be756f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/webpack-d187dda5f13e30ed.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o4nCyvqWVfrWEYPQx8Oz4sMExlpjMblssxGSLtBfgoRIU9XwzrA7OzOPPkEI02od%2B%2B4KnQqtQgWpD0qnfI%2FP%2FRVRq0IcdUK196u6%2B7U6k0RPvqpPuaHK5LVmXH2aPyLa%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1b50-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88077
cf-ray: 8fb59af79e270b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET backend.cineby.app/v1/ws/info?t=1735766973579
104.21.64.1200 OK 79 B URL GET HTTP/3 backend.cineby.app/v1/ws/info?t=1735766973579
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type troff or preprocessor input, ASCII text, with no line terminators
Hash 6fa6781f8d2effdbd9bd7cd1b033f5a6
c7a34c18b0cd8ad6504a194de02a0a25e91f5f98
db8c01092f0771d49f28120a3e1926e3bdb41cc4b29637838899767f4fc8dfd7
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /v1/ws/info?t=1735766973579 HTTP/1.1
Host: backend.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json;charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GCJB20tKdysXkZxxEUzvEhXgMT9uWnUSWyVLqC%2FI57xHBiGVV0KwwykE08p%2BBoMfgYFq1TSB54q3n1n2PzQP%2BRm0MbsCHzxUYyUiTLgfcnpWUv9FyRPEszg%2FQLEjGE0U7mtTWB8%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-credentials: true
access-control-allow-origin: https://www.cineby.app
cache-control: no-store, no-cache, must-revalidate, max-age=0
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 0
cf-cache-status: DYNAMIC
content-encoding: br
cf-ray: 8fb59b018e720b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET image.tmdb.org/t/p/original/iC92jNOuhxSIGTFoMmAjtyaNOGV.jpg
138.199.37.232200 OK 339 kB URL GET HTTP/2 image.tmdb.org/t/p/original/iC92jNOuhxSIGTFoMmAjtyaNOGV.jpg
IP 138.199.37.232:443
ASN #60068 Datacamp Limited
Certificate IssuerLet's Encrypt
Subjectimage.tmdb.org
FingerprintE9:19:C2:E8:45:3A:6E:B9:97:57:71:6E:D9:CA:E3:0A:3E:C6:DF:1B
ValidityTue, 19 Nov 2024 13:16:19 GMT - Mon, 17 Feb 2025 13:16:18 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2400x1350, components 3
Size 339 kB (338558 bytes)
Hash a8ab45f0f08cd678aa8b51e7a27ecc38
d4ed624c4977bcc17bef1785ca879b34c3284e40
3076b277e12ced4e140549b38e4de0c5b3676e425bde6d8e6bd7fc6950a36841
GET /t/p/original/iC92jNOuhxSIGTFoMmAjtyaNOGV.jpg HTTP/1.1
Host: image.tmdb.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Wed, 01 Jan 2025 21:29:43 GMT
content-type: image/jpeg
content-length: 338558
server: BunnyCDN-DE1-874
cdn-pullzone: 775336
cdn-uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
cdn-requestcountrycode: NO
cache-control: public, max-age=31919000
etag: "67450779-52a7e"
last-modified: Mon, 25 Nov 2024 23:25:45 GMT
cdn-storageserver: NY-427
cdn-requestpullsuccess: True
cdn-fileserver: 919
perma-cache: HIT
cdn-proxyver: 1.06
cdn-requestpullcode: 200
cdn-cachedat: 11/25/2024 23:33:54
cdn-edgestorageid: 1048
cdn-status: 200
cdn-requesttime: 0
cdn-requestid: 50ed6d6d03e015a4afd60af7be03ddf9
cdn-cache: HIT
accept-ranges: bytes
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/chunks/pages/tv/%5B...params%5D-fd21abb774dc8993.js
104.21.64.1200 OK 27 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/tv/%5B...params%5D-fd21abb774dc8993.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (26883), with no line terminators
Hash b7e9211e8b364085b00173795751517f
acc1aaa2f1331f3134cdb63658c087a78519d394
ede2bc6bb9c6a2cb9c34c2e65f68b23f9cc50dc870a5e15ed1d06e19a4188215
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/tv/%5B...params%5D-fd21abb774dc8993.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:43 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jkf4pGbfHDaPvmiB096%2FFRwb8xIGPl1BxxojIRrH1FHXnQIzbbT6ERZOGWitDp6yNlpv9Lj0g3HIybSA8ehXww1Titi6%2FkNyBMGyd2w2x7n0KesNEdR%2B42oBtm6XYm1%2B%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"6903-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88051
cf-ray: 8fb59b3d1f3a0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/search.json
104.21.64.1200 OK 11 kB URL GET HTTP/3 www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/search.json
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/data/3McIeUeC1idYzcsEOAt7L/en/search.json HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
purpose: prefetch
x-nextjs-data: 1
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6JAmc6HhAlHjGI18hdXVQyKXOq7K2jON6TGdpWJX1oFePxi0amjOLbvvbdUZqzMFbYRWcZqH9BkvLgCKBbYYeAIbUxWa9i6UxyDChThtQQvJhVU4vIaf%2BJfCR%2BUZYQwYQw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: max-age=14400, s-maxage=31536000, stale-while-revalidate
content-encoding: gzip
etag: "8xorkwiqj48l0"
vary: Accept-Encoding
x-nextjs-cache: HIT
x-nextjs-matched-path: /en/search
cf-cache-status: HIT
age: 533
cf-ray: 8fb59affce5b0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/livestream-40c6a478ae5c8697.js
104.21.64.1200 OK 6.1 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/livestream-40c6a478ae5c8697.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (6253), with no line terminators
Hash bd0cea5cddd6ca25cbb3b27058ea5990
6851c9849d1632f74193610e925668c88ae28761
c92075789143f8f674e15ae4051d805a9ecf05252870fcf53e3f21bbe4656f4d
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/livestream-40c6a478ae5c8697.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sXMr%2FNo0gTn6Lnmmqq3dbkq08URzczU3eMqHg8YVXVW7zGq33DzSpkLaLql3e7rmFRB9qUcuZvPvIzCa4Nj7j2zE8Slbuvu95Em6W%2FuXmaVgczhA3S9MQoHPuPWoB%2FKY2w%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"17c5-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 87945
cf-ray: 8fb59b021e900b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/search-f58a881fd611138b.js
104.21.64.1200 OK 7.8 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/search-f58a881fd611138b.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type Unicode text, UTF-8 text, with very long lines (8026), with no line terminators
Hash 5f5baf61deee7322504772a5367c5a87
0f7fc09fe1d5414b26b136e7bb0165791748e468
b6caddcb237a2565c044a71392488c32aee0b602305530149498b724c4c2a02b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/search-f58a881fd611138b.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j6wj9NxsHbdhzRxWNJLJoUUjTJVCc01TACzxzf5Gsyohx24P95DJwXqRz3oBVdP7lHfj0Hz9HTgTn4XvnWDfRTa%2F1cW%2Bg%2FJYbnKNOmicyzCStoOgO031B%2BnqI8LYg7uYOA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1e92-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88038
cf-ray: 8fb59b022e920b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/movie/%5B...params%5D-7306db3e065bfef4.js
104.21.64.1200 OK 5.5 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/movie/%5B...params%5D-7306db3e065bfef4.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (5558), with no line terminators
Hash 9037214237af493942ac237767caf651
2129032fea4b0fdc27b828fd0a8761c220abccab
118ba187789e559718ed6ef6c2af06f4d5cf6c22b7bb05929225c670a7f7fe2f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/movie/%5B...params%5D-7306db3e065bfef4.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m0ZupHRuy6UYT0F2CuGOge2uj0nctGe0bzeqqWTvpdAymYUHV60rhAfm3tR2esWZHHxwNmyVTNCk%2BpqntPS3Uvisxly%2BtFKCff%2FjveyechT9hhc1xcTVPRil91YX%2B4ObSg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1570-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88049
cf-ray: 8fb59b027e990b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/search-f58a881fd611138b.js
104.21.64.1200 OK 7.8 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/search-f58a881fd611138b.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type Unicode text, UTF-8 text, with very long lines (8026), with no line terminators
Hash 5f5baf61deee7322504772a5367c5a87
0f7fc09fe1d5414b26b136e7bb0165791748e468
b6caddcb237a2565c044a71392488c32aee0b602305530149498b724c4c2a02b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/search-f58a881fd611138b.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MZ%2BlmGM5qTaP7xuPf2Dz%2BMIOzYFB16MRn%2BCxapMhPdc2xibo36UTei8OVYOSWuTYVWCOUKVrdmQWsc1EvT4Riz5%2FdzOjYt4TO0f81GfgSA5bfpsWdwxLUKHCqVbhBN3TqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1e92-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88038
cf-ray: 8fb59b02ee9f0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/9444-170cc1c1711d5758.js
104.21.64.1200 OK 66 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/9444-170cc1c1711d5758.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (65475), with no line terminators
Hash dba100d3d09c0628614188e244c46bce
d41ab34d43a166a6b0d43b668f2abeeda38a557e
e19c3bd908f85ebb060865f80debdc3bb4e1f0ec3778e0c0358e6a0f6fe1e8ad
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/9444-170cc1c1711d5758.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mjdYbpCEyoLEfS3gCfvvVuyhK7Xm2G7GYclXrQ3uetyaDbSIW6ThmcGajLDokJKdRP1pohlFpcXWeaHt94ifLy4QxSR8rHlg8HMJjZaRl7jz6vKYlnfSob9jMXCt42XMew%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"ffc3-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b027e950b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/anime-17dca8128d1098d4.js
104.21.64.1200 OK 12 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/anime-17dca8128d1098d4.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (12509), with no line terminators
Hash c696705f6dd75c260d8f81837819c7d4
324be66ddf3183e2f535194e4e5c74affbc6588f
58ac43fae9e7b5b8675cd4abd6bd198f4b675e076845a6e7379f7585e99e716d
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/anime-17dca8128d1098d4.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ApgT8eiG%2FVCIi1LExa53z2dDIcttyYzZ9TeE%2FkxaMZIOpCmi1Q2j2Od4ebnwIlJwC1f9ktxkiPm8ZaGX%2BnOCkACIeKtgeDdfi0LKfjczAA%2BZ5QJO5O3iAxTIKzWwCcZTGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"30dd-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 87945
cf-ray: 8fb59b02ae9b0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/_app-9134b44ec4b10f99.js
104.21.64.1200 OK 382 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/_app-9134b44ec4b10f99.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Size 382 kB (382442 bytes)
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/_app-9134b44ec4b10f99.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0KNfwGGtvO2oZoCBLTiwLoAbo0wQfdP2kp%2Fn8aR6NFQn8Qljzq0FvIudq0pqnSZ%2FNEy2men2l0V575TwFfi4grsua3%2FgLOiKyHrORP8Up8G%2FN6fM5biiQKK3sJ931BqLg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"5d5ea-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88076
cf-ray: 8fb59af79e2a0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2
216.58.207.227200 OK 40 kB URL GET HTTP/2 fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2
IP 216.58.207.227:443
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint40:A7:D7:D3:7D:FA:BE:34:C0:7E:6F:F7:9F:55:52:22:92:07:C7:EF
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
File type Web Open Font Format (Version 2), TrueType, length 39760, version 1.0
Hash 24ff96539e961dce7d11a66196530764
736ab7c432cd62cbe9e5e9189a0fd9fd9c2c4ee6
0881a10d5fe698c5b949c54b103818b26318b68143873fc65b1eb5932141912d
GET /s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 39760
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 27 Dec 2024 19:00:58 GMT
expires: Sat, 27 Dec 2025 19:00:58 GMT
cache-control: public, max-age=31536000
age: 440914
last-modified: Thu, 26 Sep 2024 23:19:57 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/css/d9d59fda1ec175d7.css
104.21.64.1200 OK 3.5 kB URL GET HTTP/3 www.cineby.app/_next/static/css/d9d59fda1ec175d7.css
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (3460), with no line terminators
Hash e0401ebf75df7826dee374d027453614
355d51d6a7b00c8858ea3a7a50f5e44b0d151579
fe8378c92e5d0409e3bdda686b26bf0a119de33b9c08189c6a0d09ff9b3d94cd
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/css/d9d59fda1ec175d7.css HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: text/css; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s0OvIJ2TI6F1DejwJZmCBTUHLcokNyk1mrcxWXGA8jOZmHuaYV4dvcjoEFcJWV5dk7qSJR427%2BdDAI8qxxF3VWzq7tH24vMCAf%2BDMFkSd8ZA%2FLktw01mSrNCqnyB2hWwGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"d7e-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88049
cf-ray: 8fb59b017e690b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET backend.cineby.app/v1/ws/809/rwsnzxbm/websocket
104.21.32.1101 0 B URL GET HTTP/1.1 backend.cineby.app/v1/ws/809/rwsnzxbm/websocket
IP 104.21.32.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /v1/ws/809/rwsnzxbm/websocket HTTP/1.1
Host: backend.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: https://www.cineby.app
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: lH9urKu59vxk+YyJ1Goutg==
DNT: 1
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
HTTP/1.1 101
Date: Wed, 01 Jan 2025 21:29:34 GMT
Connection: upgrade
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.cineby.app
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Expires: 0
Pragma: no-cache
Sec-Websocket-Accept: MobNd/kgk3z4YINVfuTfBWwkUEQ=
Sec-Websocket-Extensions: permessage-deflate
Upgrade: websocket
Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-Xss-Protection: 0
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uZj77dGAIDegqqcVayYGxchM3fOJWJn0y1cqGNQRQEH%2FSKu5wWjPdMcHRZRcWbf4eCpUs%2F64wRPzEwZXgpzjSGok1qjccX%2BBVqmrJVOtBH3EOM90rfUTK5xwzaVfzrGy1JAMgIY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8fb59b038def1bfa-OSL
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=1536&min_rtt=503&rtt_var=1018&sent=5&recv=8&lost=0&retrans=0&sent_bytes=3108&recv_bytes=1174&delivery_rate=6512743&cwnd=252&unsent_bytes=0&cid=95f32d8edd411b60&ts=93&x=0"
GET www.cineby.app/_next/static/css/5d54c4ff24920fc0.css
104.21.64.1200 OK 2.0 kB URL GET HTTP/3 www.cineby.app/_next/static/css/5d54c4ff24920fc0.css
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (2044), with no line terminators
Hash 95b9e6692fd0fc3e2c67420843131906
706b378c538bc20e3aaf99028472cfc9d6dbb78e
09fb898721e82dd7b4a639eb8700ed8199857f76eaffab58a0522662fe26fe31
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/css/5d54c4ff24920fc0.css HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: text/css; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gkTqGMBEBexxPYai9%2BxVBxrVyuZwnvrs%2F6YJhVX%2Fj78TlTcl1xLOUItRK%2FK3am7%2FoFfVPciOgpi%2Fos9BCg7GArgstZmo%2B3JlZ4PZKq4OCw5ndGSLNwPzLwMot4eqHhE5xw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"7fc-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88038
cf-ray: 8fb59b02eea00b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/tv/%5B...params%5D-fd21abb774dc8993.js
104.21.64.1200 OK 27 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/tv/%5B...params%5D-fd21abb774dc8993.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (26883), with no line terminators
Hash b7e9211e8b364085b00173795751517f
acc1aaa2f1331f3134cdb63658c087a78519d394
ede2bc6bb9c6a2cb9c34c2e65f68b23f9cc50dc870a5e15ed1d06e19a4188215
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/tv/%5B...params%5D-fd21abb774dc8993.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:43 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A0x7rBdFDHfqxuho20kxbvYc9dC6JsAs5hl7pycHgBLKPUgGEJfQBEysy855RRjG3BEX%2Bgtzt6WDJPLhIY8eoEmrrBEh8zahicLc1vSKWgqzGdpaBBTlnXA1oWwkGGyVfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"6903-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88051
cf-ray: 8fb59b3d3f3b0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap
216.58.207.234200 OK 15 kB URL GET HTTP/2 fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap
IP 216.58.207.234:443
Certificate IssuerGoogle Trust Services
Subjectupload.video.google.com
Fingerprint30:E5:7E:29:A5:A1:81:DB:C8:A8:49:80:67:40:12:AB:30:C0:34:8D
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
Hash 861a8bad9f67530f5d8ccd2b67f5a8a1
ea7db9fa47648a74f99ecd8528c51a05e32f5eb4
22c3e32be01d8accada02d536093064df81aa7f0a922dde057e3e5fb8ea240ff
GET /css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap HTTP/1.1
Host: fonts.googleapis.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/css; charset=utf-8
vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Wed, 01 Jan 2025 21:29:32 GMT
date: Wed, 01 Jan 2025 21:29:32 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/browse/tv.json?type=tv
104.21.64.1200 OK 5.3 kB URL GET HTTP/3 www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/browse/tv.json?type=tv
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type troff or preprocessor input, ASCII text, with very long lines (5916), with no line terminators
Hash b0f414e69b0a926f6103adb927fff09e
261fa9d0c18fc90b388384835b1c91db020e6961
f9f092f0c6f6ce30ecead7e51438698818c438a380c180d1880c27bc13b58451
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/data/3McIeUeC1idYzcsEOAt7L/en/browse/tv.json?type=tv HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
purpose: prefetch
x-nextjs-data: 1
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vhj7fhf6pcudEy1%2F418zBxCtL7WzjXNR88aAVs07BZUuD1dH1UKX8%2Byl0Df05FNodnF2I5%2BpTB8M%2Byf86JmlsTf9zxQ2%2Fqm%2Fzjcx1T3hejIi9w3Kml3DLFSf7FQN3ZiGOw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: max-age=14400, s-maxage=31536000, stale-while-revalidate
content-encoding: gzip
etag: "15p2wkwjqh943k"
vary: Accept-Encoding
x-nextjs-cache: HIT
x-nextjs-matched-path: /en/browse/[type]
cf-cache-status: HIT
age: 531
cf-ray: 8fb59affce580b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100..900;1,100..900&display=swap
216.58.207.234200 OK 3.8 kB URL GET HTTP/2 fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100..900;1,100..900&display=swap
IP 216.58.207.234:443
Certificate IssuerGoogle Trust Services
Subjectupload.video.google.com
Fingerprint30:E5:7E:29:A5:A1:81:DB:C8:A8:49:80:67:40:12:AB:30:C0:34:8D
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
File type ASCII text, with very long lines (3918), with no line terminators
Hash a809694fff6fe7328fff5e12263f2e57
388d35ad7061edf0de224db54aa2e9b4ce644f12
41d4b632be34e09ca365f714398acf6b0ddb91cdb0f3b2932eadf66b7b8ec43a
GET /css2?family=Montserrat:ital,wght@0,100..900;1,100..900&display=swap HTTP/1.1
Host: fonts.googleapis.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/css; charset=utf-8
vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Wed, 01 Jan 2025 21:29:32 GMT
date: Wed, 01 Jan 2025 21:29:32 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/chunks/pages/movie/%5B...params%5D-7306db3e065bfef4.js
104.21.64.1200 OK 5.5 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/movie/%5B...params%5D-7306db3e065bfef4.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (5558), with no line terminators
Hash 9037214237af493942ac237767caf651
2129032fea4b0fdc27b828fd0a8761c220abccab
118ba187789e559718ed6ef6c2af06f4d5cf6c22b7bb05929225c670a7f7fe2f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/movie/%5B...params%5D-7306db3e065bfef4.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FOIDRJscAw6n%2BAFzN5um7hD7EoOAh3o%2BzsBCIzk3H0BSc7HCvyxJp7xR0XdDoStmUSctzDklAkPBUhAnr4T0jxOB2B3aeqDtMKPqcYrdAUrTIkqTZvFzUyH9bT%2FlReSibw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1570-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88049
cf-ray: 8fb59b017e6f0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/css/653c6d0d34075c67.css
104.21.64.1200 OK 125 kB URL GET HTTP/3 www.cineby.app/_next/static/css/653c6d0d34075c67.css
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (62948)
Size 125 kB (125145 bytes)
Hash 03ded3a50cda12560e6824e72fcea51d
25a272f90a8cbef49bee9be94453c7bd5794b3ed
9527109c3bc39424b7fc417edf301c77d367193e982e821451b914a1db6e19f4
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/css/653c6d0d34075c67.css HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: text/css; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ybx4190PLLUtYJ2mMv6s4f0N5ZC76VShqxQBi6cSqKE2roAnVePUZeMsVIGDQS0hRR8n0vkR0P6Mxioj%2B%2FA0NV%2B%2FThHh00C4pZISMFzRV33bLnmju7XmdJXG3n3mBnC87Q%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1e8d9-1941e769b6d"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88078
cf-ray: 8fb59af78e250b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/index-521840c163d603e1.js
104.21.64.1200 OK 31 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/index-521840c163d603e1.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (31064), with no line terminators
Hash 9c194872db214fe7a7384988ac7ac196
6413e936294bdb8bf876e1196cafdbda441bac18
d0fbce4a34edec44ced365f5acd4aea2296b244ae2ebc56752cf22b3b95ed7dd
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/index-521840c163d603e1.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7FF9EERXTKdXfyzzpsjU21zf1yBxbSxqQ8NMTLpSN6SRPDCXYacCdipDjCNAuk%2BZ0PO410BsgfDQ2n5zNJs5CQRRUMkjLPfv5CMm5b216OMN23jsJ7ThzVIc0AQ9gN7%2BTw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"7958-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88074
cf-ray: 8fb59af7ae340b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET backend.cineby.app/v1/ws/info?t=1735766973578
104.21.64.1200 OK 76 B URL GET HTTP/3 backend.cineby.app/v1/ws/info?t=1735766973578
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type troff or preprocessor input, ASCII text, with no line terminators
Hash 46087896bdf032d25422370a29129c62
1fc22b3e3c4daa0a61a6086e7d1049fe71263860
caab7ce5a731a0b0536c032dd9ae10babd834e3182eaf33b3a7f081052a4d6d4
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /v1/ws/info?t=1735766973578 HTTP/1.1
Host: backend.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json;charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d9rsjHXWK3uZ%2BJ61a2Jw75lUEpuRK9PFsOOIa3cA%2BQmyZx9Hxmy9KK7n6u7HIZUwaOowb1sYijTEUnkFsIz9Y9jQM3uyueJi8Y8bxTg0qLzFOyVFxgXXTWCr%2Bpc5nwcVhG2zy2s%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-credentials: true
access-control-allow-origin: https://www.cineby.app
cache-control: no-store, no-cache, must-revalidate, max-age=0
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 0
cf-cache-status: DYNAMIC
content-encoding: br
cf-ray: 8fb59b018e730b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/6492-954d20ae1f320a6b.js
104.21.64.1200 OK 11 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/6492-954d20ae1f320a6b.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (11200), with no line terminators
Hash 5f605706f3801c12a412dd7e53077f4e
6bdcad74d5fa30e6f58d36013eb5f01ef0ab1157
6cae9d46c630d67679685870298570a4b0eb24c224e1852a942103cc03248cf3
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/6492-954d20ae1f320a6b.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=88Cgc6gTg83zjzrwlPJraHbfUF%2FJBRvvZqp9%2FXTAZd4%2BO%2FfRj6of9RMXhh9H0KS3SewaW7yUX%2FCEa5kjcc1DEN%2FO%2F%2FgmpOJ5R2UQM2Fcp9pCEjuszQBvPTD9eehDKWZ%2F3g%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"2bc0-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88076
cf-ray: 8fb59af79e2c0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/8852-c334375af76422ca.js
104.21.64.1200 OK 9.4 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/8852-c334375af76422ca.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type troff or preprocessor input, ASCII text, with very long lines (9727), with no line terminators
Hash 627591c4d42b6668bd0a2527156ed24b
978d3cd70f27241e13fe87d1c21c0fa0c2963135
3c53de69702dac885f0d530a7c70003588e0a459d2adc6cb1406d78fd262646b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/8852-c334375af76422ca.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jtc3doeZ9%2FkvRUcMb9GiTYeAu4s1Kn5d%2Fk3GhMLt%2FxewpwZyzW3zFevLiZZRtMKAc%2FEvLMM1Zp4YE5E3r%2FBlbK8l660d7ofq1KEDTyFCqgvW5csglJhlOfDdkjW%2BQnMNPA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"2489-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88074
cf-ray: 8fb59af7ae310b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/6731-f21460f226c227f5.js
104.21.64.1200 OK 12 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/6731-f21460f226c227f5.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (12325), with no line terminators
Hash d93af12e1375aa4eea4eef4c488e016b
5575f0c4df22e5d38af3609e5018bd0434b3e4b5
b544e840a75bc15df1df5b8dcd95d0845f561d6b8f16a645075a46ee19600790
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/6731-f21460f226c227f5.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V57zZQVXFKlLcL%2F%2FgRlLKZh7i6rkPvs4SXUi2F%2BLxA4KJ8W9J%2BzCgJz1rfceJu9LlDb7bFnddSH%2BHn25fEQMdAblwI02FuvLyWyGYySNlMOytgVNaVRkG%2BPputIIxSs9fA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"3025-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b021e8d0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
216.58.207.227200 OK 38 kB URL GET HTTP/2 fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
IP 216.58.207.227:443
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint40:A7:D7:D3:7D:FA:BE:34:C0:7E:6F:F7:9F:55:52:22:92:07:C7:EF
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
File type Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
Hash 50b140b1e97d859d6d0603414f4298ee
500e4872ee1ba9cf89f1ba626d64987b0f9ab5c9
fdc9964050bfa24c27a3c76c6791b3674292a5f352cbc83d7a4dc49595bc3fb1
GET /s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 37828
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 27 Dec 2024 22:43:22 GMT
expires: Sat, 27 Dec 2025 22:43:22 GMT
cache-control: public, max-age=31536000
age: 427570
last-modified: Wed, 06 Nov 2024 17:30:37 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/favicon.ico
104.21.64.1200 OK 15 kB URL GET HTTP/3 www.cineby.app/favicon.ico
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
Hash e477f06454cf9da97e0692419f0aaa1a
1f63f9c866a92c59bf6a5dbde49c0932335d1f8b
4c3c611f9aa8f0af2c4783b5c0b7e2dc52b85018f7c32aa5cd85df20026063a8
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /favicon.ico HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: image/x-icon
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STdSdMFAemOLBucwdKY8NNVDhs2ExnWb7z0ySa1CgtYEvU%2F2ATvM%2FlIOW8osJhOtnvIfDg8aMDjrdfxK3SIOEA%2B6BhNgpSZwtjJvRhWxIUFxV%2BkIWD5lmrPDH88BhhmZLg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=14400
content-encoding: gzip
etag: W/"3c2e-1941e754cea"
last-modified: Tue, 31 Dec 2024 20:43:11 GMT
vary: Accept-Encoding
x-frame-options: DENY
cf-cache-status: HIT
age: 1398
cf-ray: 8fb59b01ee8b0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2
216.58.207.227200 OK 40 kB URL GET HTTP/2 fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2
IP 216.58.207.227:443
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint40:A7:D7:D3:7D:FA:BE:34:C0:7E:6F:F7:9F:55:52:22:92:07:C7:EF
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
File type Web Open Font Format (Version 2), TrueType, length 39760, version 1.0
Hash 24ff96539e961dce7d11a66196530764
736ab7c432cd62cbe9e5e9189a0fd9fd9c2c4ee6
0881a10d5fe698c5b949c54b103818b26318b68143873fc65b1eb5932141912d
GET /s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 39760
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 27 Dec 2024 19:00:58 GMT
expires: Sat, 27 Dec 2025 19:00:58 GMT
cache-control: public, max-age=31536000
age: 440914
last-modified: Thu, 26 Sep 2024 23:19:57 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en.json
104.21.64.1200 OK 211 kB URL GET HTTP/3 www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en.json
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Size 211 kB (210820 bytes)
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/data/3McIeUeC1idYzcsEOAt7L/en.json HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
purpose: prefetch
x-nextjs-data: 1
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ouzac8fJvAEkbm%2BrjeFZRCJgt9NYHEi2tTSM80FiVEIFpV6DLdg%2FxorNYPyHVHgIQ0m7%2FKoEM2Iy29D815Hkc0EkgJZJqC9dytqyK5F5ULAaWYTGK4VC%2B4ZQEqC8KeH66A%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: max-age=14400, s-maxage=86400, stale-while-revalidate
content-encoding: gzip
etag: "122ksqg17my4iet"
vary: Accept-Encoding
x-nextjs-cache: HIT
x-nextjs-matched-path: /en/
cf-cache-status: HIT
age: 1433
cf-ray: 8fb59affbe560b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/main-9fe221a4bfa22670.js
104.21.64.1200 OK 114 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/main-9fe221a4bfa22670.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (65536), with no line terminators
Size 114 kB (113660 bytes)
Hash 87a3eccfad9789b9a894784ff7700a5c
45a13ef52264c17f5aaaeba65b940e0d4c1c80c8
c60578cfb18a70631c0c6c71831ff8d5275ebd2fa57e81db1613c3051050c5ef
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/main-9fe221a4bfa22670.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ec21Iz%2B4rmK7ABcWBOQg9q9%2BWQB0ppuKfbfD9pI4ph6zF8bw%2BpTxBzqxa%2BX9%2FySH%2BCw3gBuwQJ3D6l3%2BG3wFcWKizeMfFtWw4LtZBEmu%2BuAJzKvxuIJih1P99RXefIEIZw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1bbfc-1941e769b6d"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88077
cf-ray: 8fb59af79e290b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/anime.json
104.21.64.1200 OK 21 kB URL GET HTTP/3 www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/anime.json
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Hash 7aae2ac4dbe6778462a34246494e2ef0
44554bb5ae83c5bd6908e83822ac0e8b7356190f
eccc0d9363790ac17512cc86a8be37fe19c5dbfba738576f73594e619d11514c
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/data/3McIeUeC1idYzcsEOAt7L/en/anime.json HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
purpose: prefetch
x-nextjs-data: 1
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j%2BXAZbEWlrDuPKKwbjDbefgTRv5GTvUfV263e06uwwdXJLYwnBjDLH6AQMXsu10N%2B6F0XeM7JLNtlR%2BokPFbP1c%2FiCdY64l1zTda9gstZ%2FDE0ckuwqQpMGOuboLmi05dNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: max-age=14400, s-maxage=31536000, stale-while-revalidate
content-encoding: gzip
etag: "dyybd5vzqg3z"
vary: Accept-Encoding
x-nextjs-cache: HIT
x-nextjs-matched-path: /en/anime
cf-cache-status: HIT
age: 531
cf-ray: 8fb59affce590b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/browse/%5Btype%5D-de29938425fadfb9.js
104.21.64.1200 OK 7.0 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/browse/%5Btype%5D-de29938425fadfb9.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (7114), with no line terminators
Hash 28fdb3c83dc425bd444aedb575a81c77
e8a9193ca0b079fb302a9f295118725bdfa3de91
b92b9f96b2b68319072b0b68c4178fc5c4a0b735bf0a1a785959771dbb49bdf0
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/browse/%5Btype%5D-de29938425fadfb9.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PFLR8SlfefZc0uchf%2BabXxhettyV0HG70PIY9OHMTzVZcFOR7x%2FQpTnRYGUyWsiDKLX3kCu86rBVLhtkLwqMNE3X72p374sQ%2FQe%2BI%2BhrIEZMnCFpnTbkBaQf8%2BUJ2FaBIA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1b46-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b017e680b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/pages/browse/%5Btype%5D-de29938425fadfb9.js
104.21.64.1200 OK 7.0 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/browse/%5Btype%5D-de29938425fadfb9.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (7114), with no line terminators
Hash 28fdb3c83dc425bd444aedb575a81c77
e8a9193ca0b079fb302a9f295118725bdfa3de91
b92b9f96b2b68319072b0b68c4178fc5c4a0b735bf0a1a785959771dbb49bdf0
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/browse/%5Btype%5D-de29938425fadfb9.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5iCue7DcG6QHeQZS9gw1tD2CnVyFzURrtLJcXCP4EauQkitrZkbIPPk3dhoLQ9GdoNCk0MoNDOKzYzuloDN%2Bu0u0WqFfhotr6oYlgZwGokLXpIdZ59c9CUR7QfPltlGNKA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"1b46-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b021e8e0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2
216.58.207.227200 OK 40 kB URL GET HTTP/2 fonts.gstatic.com/s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2
IP 216.58.207.227:443
Certificate IssuerGoogle Trust Services
Subject*.gstatic.com
Fingerprint40:A7:D7:D3:7D:FA:BE:34:C0:7E:6F:F7:9F:55:52:22:92:07:C7:EF
ValidityMon, 02 Dec 2024 08:36:58 GMT - Mon, 24 Feb 2025 08:36:57 GMT
File type Web Open Font Format (Version 2), TrueType, length 39760, version 1.0
Hash 24ff96539e961dce7d11a66196530764
736ab7c432cd62cbe9e5e9189a0fd9fd9c2c4ee6
0881a10d5fe698c5b949c54b103818b26318b68143873fc65b1eb5932141912d
GET /s/lexend/v23/wlpwgwvFAVdoq2_v-6QU82RHaA.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.cineby.app
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 39760
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 27 Dec 2024 19:00:58 GMT
expires: Sat, 27 Dec 2025 19:00:58 GMT
cache-control: public, max-age=31536000
age: 440914
last-modified: Thu, 26 Sep 2024 23:19:57 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
GET www.cineby.app/_next/static/css/6baf60466e2e462a.css
104.21.64.1200 OK 2.0 kB URL GET HTTP/3 www.cineby.app/_next/static/css/6baf60466e2e462a.css
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (2044), with no line terminators
Hash 38ce3d45f96fde2825f896241329dcd0
f00146c2bd7d587e1bc266a71a81b8cdc01c91b7
98230617f5742e3f0841aac37eb9e96ecc113aa7e1e5e5159a575db9f37a5ba4
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/css/6baf60466e2e462a.css HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: text/css; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vkyDdA4yaF5UcRKk1pjIEHpE3Bt8kxoZYyp38Vde2S6kU6IXlj%2B3JBWyUrEVzrKFKMHD4v6Y26VHu4lQSnseCvfczgANflDCah0Oax9RBmPmo0m%2F%2BMv7350IVbelg7RD8A%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"7fc-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b017e710b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET backend.cineby.app/v1/ws/234/ugvd1p5y/websocket
104.21.48.1101 0 B URL GET HTTP/1.1 backend.cineby.app/v1/ws/234/ugvd1p5y/websocket
IP 104.21.48.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /v1/ws/234/ugvd1p5y/websocket HTTP/1.1
Host: backend.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: https://www.cineby.app
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: cRX0Mu1s+XmO8+BYSAfQUg==
DNT: 1
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
HTTP/1.1 101
Date: Wed, 01 Jan 2025 21:29:33 GMT
Connection: upgrade
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.cineby.app
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Expires: 0
Pragma: no-cache
Sec-Websocket-Accept: tEpRtcaCtXaH4TlW2ADoSVOoJRU=
Sec-Websocket-Extensions: permessage-deflate
Upgrade: websocket
Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-Xss-Protection: 0
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aZsmHVb08EiA4zxdKSNOBZ9VUdVXb6GXqWcZyNNKr5LLWHlgB%2B7pWMz54Fxh5eJ1gETD9k2N%2BWuZkLWnyiiEWkJOzvcQgV1T5x9zWuOexMYMuKlktFPbIbf5LaMkfx%2BwNrIt1E4%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8fb59b02bafd569b-OSL
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=2204&min_rtt=488&rtt_var=1587&sent=5&recv=8&lost=0&retrans=0&sent_bytes=3109&recv_bytes=1174&delivery_rate=8619047&cwnd=252&unsent_bytes=0&cid=308d5973009f7d76&ts=121&x=0"
GET www.cineby.app/_next/static/chunks/1463-cda6c3a85ebc8e72.js
104.21.64.1200 OK 28 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/1463-cda6c3a85ebc8e72.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (27874), with no line terminators
Hash cad5b4cd9e71790aa4d8a17aeaa53b44
687c6bd930315be450deb8a30ccf91ac859da02f
67c68c4e8ee43e39219afff715983d86040267e5689c699f3be731985e84d838
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/1463-cda6c3a85ebc8e72.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5OV3QrGlpMqOOL8RLHlMUr26mi%2BzkLbPeUpiFyEHUyJaqEgpWbhiPlHuEbx8gkMYAQnA28ZNkWLlxpr8T7zEgAie%2FKloDmKz9O11ZoNiqe%2FInsKLff5Yz71mYDZ8YExguA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"6ce2-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88075
cf-ray: 8fb59af79e2d0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
104.21.64.1200 OK 1.2 kB URL GET HTTP/3 www.cineby.app/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type HTML document, ASCII text, with very long lines (1271), with no line terminators
Hash 40d981045a7516cdadd00e8dccc9c58d
8b8d9a48c6b9d2fba596034ef5db3dd0f2f781c3
71c7d5fc630ff38080f71945be1e8b0c43140d8c25338056b752495e18739c0c
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:32 GMT
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 15:31:09 GMT
cache-control: max-age=172800, public
content-encoding: gzip
etag: W/"675318bd-4d7"
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uiwBIvE2%2B7OZi0dvgEeMC1yVGjwcmp%2FavufnuUa3hnCk%2FYZ2AjHXfdoJrx%2BRJ5omtm%2F4CjyYweuFM8qMbFKfIsfeW3Q3UcNl5CFgEqMcqfSM0m9Ezh8dgwtBx0oruoivdg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8fb59af7be390b61-OSL
x-frame-options: DENY
x-content-type-options: nosniff
expires: Fri, 03 Jan 2025 21:29:32 GMT
GET www.cineby.app/_next/static/chunks/pages/livestream-40c6a478ae5c8697.js
104.21.64.1200 OK 6.1 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/pages/livestream-40c6a478ae5c8697.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type ASCII text, with very long lines (6253), with no line terminators
Hash bd0cea5cddd6ca25cbb3b27058ea5990
6851c9849d1632f74193610e925668c88ae28761
c92075789143f8f674e15ae4051d805a9ecf05252870fcf53e3f21bbe4656f4d
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/pages/livestream-40c6a478ae5c8697.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Fyo%2BlFxEVZmDxdL8buOqrvW2S2DkRw3rh6siTf0%2BWBqKtiVRL7hLnR1GPNC2ED2appAtd156j%2BabH3Qsw%2BCuzvQ3Wbl7D21M4jfbYg5wWgzGxnxJ1Dvj3ESucrknZ6WEA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"17c5-1941e769b6e"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 87945
cf-ray: 8fb59b02ce9e0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/browse/movie.json?type=movie
104.21.64.1200 OK 5.3 kB URL GET HTTP/3 www.cineby.app/_next/data/3McIeUeC1idYzcsEOAt7L/en/browse/movie.json?type=movie
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type troff or preprocessor input, ASCII text, with very long lines (5916), with no line terminators
Hash b0f414e69b0a926f6103adb927fff09e
261fa9d0c18fc90b388384835b1c91db020e6961
f9f092f0c6f6ce30ecead7e51438698818c438a380c180d1880c27bc13b58451
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/data/3McIeUeC1idYzcsEOAt7L/en/browse/movie.json?type=movie HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.cineby.app/
purpose: prefetch
x-nextjs-data: 1
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/json
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LaGrlhv52vMxT6f55CRb06lbEwppSUNfuMMI4jZX0ydQg0S5eeINY64x68iqWjLLKkYxjoI7ZLSvxSv2WDkH9%2BqX0ZBJD7nbkZoXpFF5%2B1sFL%2F5pomCI1PKONeUqc%2BRxUw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: max-age=14400, s-maxage=31536000, stale-while-revalidate
content-encoding: gzip
etag: "15p2wkwjqh943k"
vary: Accept-Encoding
x-nextjs-cache: HIT
x-nextjs-matched-path: /en/browse/[type]
cf-cache-status: HIT
age: 531
cf-ray: 8fb59affbe570b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400
GET www.cineby.app/_next/static/chunks/6731-f21460f226c227f5.js
104.21.64.1200 OK 12 kB URL GET HTTP/3 www.cineby.app/_next/static/chunks/6731-f21460f226c227f5.js
IP 104.21.64.1:443
Certificate IssuerGoogle Trust Services
Subjectcineby.app
Fingerprint5D:3B:36:24:38:33:31:7C:38:A1:12:66:B4:86:E2:AF:40:50:CA:2B
ValidityThu, 26 Dec 2024 04:39:37 GMT - Wed, 26 Mar 2025 05:28:16 GMT
File type JavaScript source, ASCII text, with very long lines (12325), with no line terminators
Hash d93af12e1375aa4eea4eef4c488e016b
5575f0c4df22e5d38af3609e5018bd0434b3e4b5
b544e840a75bc15df1df5b8dcd95d0845f561d6b8f16a645075a46ee19600790
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /_next/static/chunks/6731-f21460f226c227f5.js HTTP/1.1
Host: www.cineby.app
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.cineby.app/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Wed, 01 Jan 2025 21:29:33 GMT
content-type: application/javascript; charset=UTF-8
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QguUEYJoI%2Faa20ngXePR0I1X0xrtNG6Hiii7jcQ6W3H0LHgne77aI33pfl0tSDv5Oh6EbEwuxmiNmYmBOQ4CDahwzeNDhdgRXQZDl529vqcO4MNobbeuiok9dxQgF6WoWg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
etag: W/"3025-1941e769b70"
last-modified: Tue, 31 Dec 2024 20:44:37 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 88050
cf-ray: 8fb59b017e6b0b61-OSL
server: cloudflare
alt-svc: h3=":443"; ma=86400