128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
128.199.175.251 11 kB URL User Request GET 128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
IP 128.199.175.251:0
ASN #14061 DIGITALOCEAN-ASN
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (1818), with CRLF, LF line terminators
Hash 4f0708856ada7360e5c402da3554ad4d
0bc26504e6651b9c1290dcd684e9fecf41cd106d
da4c6c734be2892217fbf236f90760f350a4ec3962b31022dc130b846b3aa892
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /video/yuqf3ab.html&j=http:/128.199.175.251/video/ HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 404 Not Found
Server: nginx
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Vary: Accept-Encoding
cdn.jsdelivr.net/npm/jquery@3.3.1/dist/jquery.min.js
151.101.129.229200 OK 32 kB URL GET HTTP/2 cdn.jsdelivr.net/npm/jquery@3.3.1/dist/jquery.min.js
IP 151.101.129.229:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerGlobalSign nv-sa
Subjectjsdelivr.net
Fingerprint05:87:2C:BA:73:14:21:54:82:00:8B:AD:85:8F:E9:C6:4D:C7:66:09
ValidityWed, 27 Sep 2023 18:13:13 GMT - Mon, 28 Oct 2024 18:13:12 GMT
File type ASCII text, with very long lines (65451)
Hash a09e13ee94d51c524b7e2a728c7d4039
0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
GET /npm/jquery@3.3.1/dist/jquery.min.js HTTP/1.1
Host: cdn.jsdelivr.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-type: application/javascript; charset=utf-8
x-jsd-version: 3.3.1
x-jsd-version-type: version
etag: W/"1538f-DcMttKqcXwPzs4xH2IPb1P7ROq4"
content-encoding: br
accept-ranges: bytes
date: Mon, 30 Oct 2023 19:13:22 GMT
age: 6018124
x-served-by: cache-fra-eddf8230090-FRA, cache-bma1632-BMA
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 32029
X-Firefox-Spdy: h2
cdn.jsdelivr.net/npm/sidr@2.2.1/dist/jquery.sidr.min.js
151.101.129.229200 OK 2.8 kB URL GET HTTP/2 cdn.jsdelivr.net/npm/sidr@2.2.1/dist/jquery.sidr.min.js
IP 151.101.129.229:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerGlobalSign nv-sa
Subjectjsdelivr.net
Fingerprint05:87:2C:BA:73:14:21:54:82:00:8B:AD:85:8F:E9:C6:4D:C7:66:09
ValidityWed, 27 Sep 2023 18:13:13 GMT - Mon, 28 Oct 2024 18:13:12 GMT
File type ASCII text, with very long lines (6911)
Hash 37ac88aac020d48f424ec4c64119f107
57c359f422507358cd667f4119bd54086a1e842d
fd57ae7228574a83527cb8917ec5a0ff944aa787934ee5b85a7976f259b7ae31
GET /npm/sidr@2.2.1/dist/jquery.sidr.min.js HTTP/1.1
Host: cdn.jsdelivr.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-type: application/javascript; charset=utf-8
x-jsd-version: 2.2.1
x-jsd-version-type: version
etag: W/"1b7a-V8NZ9CJQc1jNZn9BGb1UCGoehC0"
content-encoding: br
accept-ranges: bytes
date: Mon, 30 Oct 2023 19:13:22 GMT
age: 2385452
x-served-by: cache-fra-etou8220041-FRA, cache-bma1632-BMA
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 2765
X-Firefox-Spdy: h2
cdn.jsdelivr.net/npm/vanilla-lazyload@10.19.0/dist/lazyload.min.js
151.101.129.229200 OK 5.5 kB URL GET HTTP/2 cdn.jsdelivr.net/npm/vanilla-lazyload@10.19.0/dist/lazyload.min.js
IP 151.101.129.229:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerGlobalSign nv-sa
Subjectjsdelivr.net
Fingerprint05:87:2C:BA:73:14:21:54:82:00:8B:AD:85:8F:E9:C6:4D:C7:66:09
ValidityWed, 27 Sep 2023 18:13:13 GMT - Mon, 28 Oct 2024 18:13:12 GMT
File type ASCII text, with very long lines (5459)
Hash aa4be4d4db22516319b99e0a25ea2408
ee84931668058ddaf04949730d69811fd88c5c46
adf03f7ab87622faa77b4d12f97ff80466377950b805021a07a8c11804ceac14
GET /npm/vanilla-lazyload@10.19.0/dist/lazyload.min.js HTTP/1.1
Host: cdn.jsdelivr.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-type: application/javascript; charset=utf-8
x-jsd-version: 10.19.0
x-jsd-version-type: version
etag: W/"157d-7oSTFmgFjdrwSUlzDWmBH9iMXEY"
accept-ranges: bytes
date: Mon, 30 Oct 2023 19:13:22 GMT
age: 19808018
x-served-by: cache-fra-eddf8230125-FRA, cache-bma1626-BMA
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 5501
X-Firefox-Spdy: h2
128.199.175.251/include/xtubeid-style.css?v=1.0.1
128.199.175.251200 OK 4.1 kB URL GET HTTP/1.1 128.199.175.251/include/xtubeid-style.css?v=1.0.1
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type ASCII text, with very long lines (15716), with no line terminators
Hash 2f0c5d916810e5539050af3538582cfe
ea1d787eade6ee5eb68c02810d20ed7fa20fd979
e33b29f1475230579d2d5373e807772578292da85d9c3bc95334eeaadf6d3cd9
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/xtubeid-style.css?v=1.0.1 HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: text/css
Last-Modified: Mon, 14 Aug 2023 16:26:28 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"64da55b4-3d64"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Content-Encoding: gzip
128.199.175.251/looppopup.js?v=1.0.0
128.199.175.251200 OK 1.2 kB URL GET HTTP/1.1 128.199.175.251/looppopup.js?v=1.0.0
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type ASCII text, with CRLF line terminators
Hash 62be79bae221007d3f614863a2c64e81
8e5d005e54b457defd0ce0a2fd4523e2979e8d5e
0cda96b4dbadd3f8184d6805629be7af61b08bf515fdc15792cbfef7f3b78068
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /looppopup.js?v=1.0.0 HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: application/javascript
Last-Modified: Sat, 19 Aug 2023 06:53:16 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"64e066dc-1037"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Content-Encoding: gzip
128.199.175.251/include/style.css?v=1.0.0
128.199.175.251200 OK 50 kB URL GET HTTP/1.1 128.199.175.251/include/style.css?v=1.0.0
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type ASCII text, with very long lines (65536), with no line terminators
Hash 4996d421a1df6e44943d6065edc6758d
3eedb6039f404e0687ab5eb670ba1645096afb5f
8a07a4f09513b49c6bf9d57281956c1f66cc2114490b1ea1ef16aa0fef5c4069
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/style.css?v=1.0.0 HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: text/css
Last-Modified: Mon, 14 Aug 2023 16:26:28 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"64da55b4-4e500"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Content-Encoding: gzip
misterindo.com/x/?id=18pxrj19
188.114.96.1301 Moved Permanently 0 B URL GET HTTP/1.1 misterindo.com/x/?id=18pxrj19
IP 188.114.96.1:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /x/?id=18pxrj19 HTTP/1.1
Host: misterindo.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 301 Moved Permanently
Date: Mon, 30 Oct 2023 19:13:22 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 30 Oct 2023 20:13:22 GMT
Location: http://videoembed.net/x/?id=18pxrj19
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xfiURE8PO50Ft8Xf0xlKn81%2BcRN0mQZ9%2FhEs7qAj3shQ5hGEQc5RKtrDlzzWOfQQWeFXqaIme27PHHaPLOvWHpPPaitAsylHlma2KsX7pxKDkLUH9wBPoQDAXhYPvqWf%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9a408c1b4fd-OSL
alt-svc: h2=":443"; ma=60
videoembed.net/x/?id=18pxrj19
172.67.171.201301 Moved Permanently 0 B URL GET HTTP/1.1 videoembed.net/x/?id=18pxrj19
IP 172.67.171.201:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /x/?id=18pxrj19 HTTP/1.1
Host: videoembed.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://128.199.175.251/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 301 Moved Permanently
Date: Mon, 30 Oct 2023 19:13:22 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 30 Oct 2023 20:13:22 GMT
Location: https://videoembed.net/x/?id=18pxrj19
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Lxk1b5MKGE3LuHpCKnnxjjx2M%2FWp4FRw1axT9ogMpezlRwOOhiCFhJtGN6nbywC%2BPtfKFDgOXhR%2BrYXgAEJfvdX9h2R986YAD2EpKrHpETX8nyoIGtmy1%2Bi8A4Z6%2BnaSg%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9a449edb52d-OSL
alt-svc: h2=":443"; ma=60
fonts.gstatic.com/s/nunito/v9/XRXW3I6Li01BKofAnsSUYevI.woff2
216.58.207.227200 OK 19 kB URL GET HTTP/2 fonts.gstatic.com/s/nunito/v9/XRXW3I6Li01BKofAnsSUYevI.woff2
IP 216.58.207.227:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerGoogle Trust Services LLC
Subject*.gstatic.com
FingerprintBE:D3:D2:0A:C4:57:FB:0B:D7:17:48:C8:AB:52:49:39:3E:E9:3C:60
ValidityMon, 09 Oct 2023 08:10:32 GMT - Mon, 01 Jan 2024 08:10:31 GMT
File type Web Open Font Format (Version 2), TrueType, length 19336, version 1.0\012- data
Hash f708870c910aac39d7c23b67e6dff69a
4eeecbcca4d1fba1e4edf456a2a3bbb347f0fc5a
63a4fc5c8be608dda743ef429579e70c4d2f63e826f9a669ee0b7481a5a6088a
GET /s/nunito/v9/XRXW3I6Li01BKofAnsSUYevI.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 19336
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sat, 28 Oct 2023 12:54:07 GMT
expires: Sun, 27 Oct 2024 12:54:07 GMT
cache-control: public, max-age=31536000
age: 195555
last-modified: Tue, 10 Oct 2017 23:05:56 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
128.199.175.251/include/logo-vibokep.png?v=1.0.0
128.199.175.251200 OK 1.6 kB URL GET HTTP/1.1 128.199.175.251/include/logo-vibokep.png?v=1.0.0
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type PNG image data, 155 x 44, 8-bit/color RGB, non-interlaced\012- data
Hash aa3b3b8eced357e0114fb7cd26a22386
6d67508417edaf391b341e315eaa6d6cc912e46c
3c1a830f2a23d39e143f6c495f070a5d1aaa281fd3ad940db32cc84aa42c004b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/logo-vibokep.png?v=1.0.0 HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:25 GMT
Content-Type: image/png
Content-Length: 1587
Last-Modified: Mon, 14 Aug 2023 16:26:27 GMT
Connection: keep-alive
ETag: "64da55b3-633"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
use.fontawesome.com/releases/v5.1.1/webfonts/fa-solid-900.woff2
172.64.103.11200 OK 60 kB URL GET HTTP/2 use.fontawesome.com/releases/v5.1.1/webfonts/fa-solid-900.woff2
IP 172.64.103.11:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerCloudflare, Inc.
Subjectuse.fontawesome.com
FingerprintCB:BE:6B:C4:5F:DF:18:7A:C3:AD:BF:6C:40:36:18:9F:E2:99:7F:78
ValidityThu, 12 Oct 2023 00:00:00 GMT - Thu, 10 Oct 2024 23:59:59 GMT
File type Web Open Font Format (Version 2), TrueType, length 59604, version 1.0\012- data
Hash e8a92a29978352517c450b9a800b06cb
f2da460d41f0a68bcab83ed33073bb57d2c38484
b82ad8fbcf9bf844726f648ef268b74f8c2f668f56eafd98b05703e086ff1d5b
GET /releases/v5.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1
Host: use.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: https://use.fontawesome.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: font/woff2
content-length: 59604
x-amz-id-2: eQT0KAP1KHUz1njjgghFc34hNVyo6JY6AWfMijdaq8SzPEDoldvMIfFSDNPP14vuadhKMWsUgic=
x-amz-request-id: CE11GSYF4DRSA1PS
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Wed, 30 Jun 2021 15:31:07 GMT
etag: "e8a92a29978352517c450b9a800b06cb"
cache-control: max-age=31556926
cf-cache-status: HIT
age: 2407803
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G0qJogP0fkBI38lT1kWRKBfr%2FHyuA0akDUSdMJOgDxwUeyFe0pGs6pomYujes%2F41QD0WV3mYImI7lTFdm6eLKfxbSMpwmit5WAy7ex0%2F7TgQC2XSVDXaunbXE%2FBPtFF6sRr7Teag"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81e5f9a429407792-LHR
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
128.199.175.251/include/space.png
128.199.175.251200 OK 1.9 kB URL GET HTTP/1.1 128.199.175.251/include/space.png
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type PNG image data, 450 x 60, 8-bit grayscale, non-interlaced\012- data
Hash 685c2171d0951fd133fbe160daf83e4f
ff833da86af9f982cc7f0f49ee0beba24b66abc5
6a6b23b02beafdf24ea5990c34d0d1e7915e4790b88f4e99bdbf4295aa1062b6
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/space.png HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:25 GMT
Content-Type: image/png
Content-Length: 1886
Last-Modified: Mon, 14 Aug 2023 16:26:27 GMT
Connection: keep-alive
ETag: "64da55b3-75e"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
use.fontawesome.com/releases/v5.1.1/webfonts/fa-regular-400.woff2
172.64.103.11200 OK 15 kB URL GET HTTP/2 use.fontawesome.com/releases/v5.1.1/webfonts/fa-regular-400.woff2
IP 172.64.103.11:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerCloudflare, Inc.
Subjectuse.fontawesome.com
FingerprintCB:BE:6B:C4:5F:DF:18:7A:C3:AD:BF:6C:40:36:18:9F:E2:99:7F:78
ValidityThu, 12 Oct 2023 00:00:00 GMT - Thu, 10 Oct 2024 23:59:59 GMT
File type Web Open Font Format (Version 2), TrueType, length 14920, version 1.0\012- data
Hash 930c12643983f664f026b6e65300f09d
9ead77b47eb4c4943d2c9ca3f180ca8ae3de64de
0fefffa15777b279ce61a06932e05bade8fcb729dd9bee04e93fcdd21e8f4552
GET /releases/v5.1.1/webfonts/fa-regular-400.woff2 HTTP/1.1
Host: use.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: https://use.fontawesome.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: font/woff2
content-length: 14920
x-amz-id-2: Vt8h7LfXJPEmssCFTdihVQV7RIzcNNeqgA3hsRlEUE0As29hPj/krVyoVQpBILO4JXFVMzpsV+oXRycVvFMHx1DMYYp7XSRk3VtTwvU4KGU=
x-amz-request-id: MCWSCXF88JVYNAP7
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Wed, 30 Jun 2021 15:31:07 GMT
etag: "930c12643983f664f026b6e65300f09d"
cache-control: max-age=31556926
cf-cache-status: HIT
age: 351275
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ac%2F26zp3O%2BE2ZnjxYEjw0DjBGCCbkXE%2FYwbRGF%2B3yOHVUbjUNac%2B1J%2BJUfZIAKKB0l4MfHC7W5vUu2DYerCbLocl1xsCfQ06rkYICHJ9EDsQSVWLYFSVNwA02NjKIB2v1E73d0CU"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81e5f9a469997792-LHR
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
128.199.175.251/include/loading.gif
128.199.175.251200 OK 43 B URL GET HTTP/1.1 128.199.175.251/include/loading.gif
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type GIF image data, version 89a, 1 x 1\012- data
Hash 58b6eab85c3d693580ce3b2d5e559c37
894476fccd60af0e4842d8657a36d8186e34a382
39f08c4011ac739fb84eb16366fb23338e4df27d54a459327a95c99c03512ffd
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/loading.gif HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:25 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 14 Aug 2023 16:26:26 GMT
Connection: keep-alive
ETag: "64da55b2-2b"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
www.premiumvertising.com/static/backbone-min.js
185.76.9.26200 OK 74 kB URL GET HTTP/2 www.premiumvertising.com/static/backbone-min.js
IP 185.76.9.26:443
ASN #60068 Datacamp Limited
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerLet's Encrypt
Subject1258267123.rsc.cdn77.org
FingerprintE2:32:A2:07:7D:A9:0B:B4:21:15:37:75:39:D6:04:D1:32:9B:85:BC
ValidityMon, 02 Oct 2023 20:59:09 GMT - Sun, 31 Dec 2023 20:59:08 GMT
File type gzip compressed data, from Unix\012- data
Hash 2bd1efb8963aad919bca7a440e845056
c57dad886b81726b8944b3e1ac76214131ceda16
be97f3cbb0baf097c62844e61adbdb67fddc72763da206b2eb49a62b72957094
GET /static/backbone-min.js HTTP/1.1
Host: www.premiumvertising.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: application/x-javascript
vary: Accept-Encoding, Origin
expires: Sun, 05 Nov 2023 23:54:00 GMT
access-control-allow-origin: http://128.199.175.251
link: <https://premiumvertising.com/>;rel=preconnect,<https://c.adsco.re/>;rel=preconnect,<https://adsco.re/>;rel=preconnect
cache-control: public, max-age=604800
x-77-nzt: ArlMCRQ3Nzf/8+0AALlMCgE3Nzf/xyEAAA
x-77-nzt-ray: af585630b19b26c6520040657eb61620
x-accel-expires: @1699228440
x-accel-date: 1698632287
x-77-cache: HIT
x-77-age: 69562
content-encoding: gzip
server: CDN77-Turbo
x-cache-lb: HIT
x-age-lb: 60915
x-77-pop: stockholmSE
X-Firefox-Spdy: h2
img-egc.others-cdn.com/videos/thumbs169xnxxll/49/38/48/493848b4be23311730521ba0a173c7d5/493848b4be23311730521ba0a173c7d5.3.jpg
192.229.221.136200 OK 15 kB URL GET HTTP/1.1 img-egc.others-cdn.com/videos/thumbs169xnxxll/49/38/48/493848b4be23311730521ba0a173c7d5/493848b4be23311730521ba0a173c7d5.3.jpg
IP 192.229.221.136:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
Fingerprint41:22:B3:FE:2E:97:DB:C4:53:E3:77:FF:76:7D:61:20:CC:14:73:51
ValidityThu, 29 Sep 2022 00:00:00 GMT - Mon, 30 Oct 2023 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash a17afdfbd2c645ed925b054f1fc953d2
221a78e95d875869dd49a9d0276f16396d443472
0b6805590686cc64d485c95a9d49ea6515ae48f6aaeb2411baf5692593d24cd5
GET /videos/thumbs169xnxxll/49/38/48/493848b4be23311730521ba0a173c7d5/493848b4be23311730521ba0a173c7d5.3.jpg HTTP/1.1
Host: img-egc.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Age: 963776
Cache-Control: max-age=2419200
Content-Type: image/jpeg
Date: Mon, 30 Oct 2023 19:13:22 GMT
Expires: Mon, 27 Nov 2023 19:13:22 GMT
Last-Modified: Fri, 13 Jan 2023 05:02:47 GMT
Server: ECAcc (ska/F6D8)
X-Cache: HIT
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Content-Length: 15228
cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/85/e7/19/85e719494c1da90b32601863d52219f6/85e719494c1da90b32601863d52219f6.20.jpg
195.181.166.14200 OK 10 kB URL GET HTTP/2 cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/85/e7/19/85e719494c1da90b32601863d52219f6/85e719494c1da90b32601863d52219f6.20.jpg
IP 195.181.166.14:443
ASN #60068 Datacamp Limited
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
FingerprintC8:79:F3:AC:85:D8:36:AC:8C:F2:30:0D:AF:6E:19:50:37:CC:C6:95
ValidityTue, 10 Oct 2023 00:00:00 GMT - Fri, 11 Oct 2024 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 49a6174340ae91b44f50984539379642
5b712cca0d44392df9452a25da57ccf6a657d6e1
4ec479011d86baf30123ab9d98f1c37af01b945a502862e91afa4a7409691512
GET /videos/thumbs169xnxxll/85/e7/19/85e719494c1da90b32601863d52219f6/85e719494c1da90b32601863d52219f6.20.jpg HTTP/1.1
Host: cdn77-pic.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: image/jpeg
content-length: 10033
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
last-modified: Tue, 03 Jan 2023 11:23:32 GMT
cache-control: max-age=10368000, public
access-control-allow-origin: *
x-77-nzt: A8O1pg03Nzf/H7cOANRmOA3ok///wvQJAI/0OtjAfcuh
x-77-nzt-ray: b1f3ea1baed1519852004065213fa22d
x-77-cache: HIT
x-accel-expires: @1701158280
x-accel-date: 1697728819
server: CDN77-Turbo
x-cache-lb: HIT, HIT
x-age-lb: 652482, 964383
x-77-pop: stockholmSE
x-77-age: 964383
accept-ranges: bytes
X-Firefox-Spdy: h2
img-egc.others-cdn.com/videos/thumbs169xnxxll/ba/fe/15/bafe15f3f98ccc112e743943de84e9b1/bafe15f3f98ccc112e743943de84e9b1.25.jpg
192.229.221.136200 OK 9.5 kB URL GET HTTP/1.1 img-egc.others-cdn.com/videos/thumbs169xnxxll/ba/fe/15/bafe15f3f98ccc112e743943de84e9b1/bafe15f3f98ccc112e743943de84e9b1.25.jpg
IP 192.229.221.136:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
Fingerprint41:22:B3:FE:2E:97:DB:C4:53:E3:77:FF:76:7D:61:20:CC:14:73:51
ValidityThu, 29 Sep 2022 00:00:00 GMT - Mon, 30 Oct 2023 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 4279d4c5514f84c869f43deb2543427c
e134353c92244d9f93bc0ed9793545f287dd8dd6
600fc7c2963fd54da6c8b9481ac48b262ac535c8d59558ba3b17f131cec462e6
GET /videos/thumbs169xnxxll/ba/fe/15/bafe15f3f98ccc112e743943de84e9b1/bafe15f3f98ccc112e743943de84e9b1.25.jpg HTTP/1.1
Host: img-egc.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Age: 858164
Cache-Control: max-age=2419200
Content-Type: image/jpeg
Date: Mon, 30 Oct 2023 19:13:22 GMT
Expires: Mon, 27 Nov 2023 19:13:22 GMT
Last-Modified: Wed, 01 Mar 2023 04:42:00 GMT
Server: ECAcc (ska/F6AA)
X-Cache: HIT
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Content-Length: 9451
img-egc.others-cdn.com/videos/thumbs169xnxxll/09/e5/ab/09e5ab53096002bdaaebf9eaa36ce80d/09e5ab53096002bdaaebf9eaa36ce80d.3.jpg
192.229.221.136200 OK 13 kB URL GET HTTP/1.1 img-egc.others-cdn.com/videos/thumbs169xnxxll/09/e5/ab/09e5ab53096002bdaaebf9eaa36ce80d/09e5ab53096002bdaaebf9eaa36ce80d.3.jpg
IP 192.229.221.136:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
Fingerprint41:22:B3:FE:2E:97:DB:C4:53:E3:77:FF:76:7D:61:20:CC:14:73:51
ValidityThu, 29 Sep 2022 00:00:00 GMT - Mon, 30 Oct 2023 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 48e608cfdde7c54c8438c8cc986ea99f
1bb75fc8188d744bdc04dc3fe01dce8715517452
cd195e645257da5923f95004d36625b290c615a7306f7c60252131dcd2ef71c5
GET /videos/thumbs169xnxxll/09/e5/ab/09e5ab53096002bdaaebf9eaa36ce80d/09e5ab53096002bdaaebf9eaa36ce80d.3.jpg HTTP/1.1
Host: img-egc.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Age: 965620
Cache-Control: max-age=2419200
Content-Type: image/jpeg
Date: Mon, 30 Oct 2023 19:13:22 GMT
Expires: Mon, 27 Nov 2023 19:13:22 GMT
Last-Modified: Fri, 13 Jan 2023 04:54:55 GMT
Server: ECAcc (ska/F7A3)
X-Cache: HIT
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Content-Length: 12848
img-egc.others-cdn.com/videos/thumbs169xnxxll/b7/0a/68/b70a684b7835f67aa3f2043c97c5cbed/b70a684b7835f67aa3f2043c97c5cbed.15.jpg
192.229.221.136200 OK 11 kB URL GET HTTP/1.1 img-egc.others-cdn.com/videos/thumbs169xnxxll/b7/0a/68/b70a684b7835f67aa3f2043c97c5cbed/b70a684b7835f67aa3f2043c97c5cbed.15.jpg
IP 192.229.221.136:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
Fingerprint41:22:B3:FE:2E:97:DB:C4:53:E3:77:FF:76:7D:61:20:CC:14:73:51
ValidityThu, 29 Sep 2022 00:00:00 GMT - Mon, 30 Oct 2023 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 57078b7cf454d6b446e76cea08fdbe5e
77bca2711fbfe2e0e8718f98280e5e74fae15ecd
4dbb38db75fd578ead8a1abcc3f704e544cd8c864f0d3afc4a99c26a140a93c1
GET /videos/thumbs169xnxxll/b7/0a/68/b70a684b7835f67aa3f2043c97c5cbed/b70a684b7835f67aa3f2043c97c5cbed.15.jpg HTTP/1.1
Host: img-egc.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Age: 965638
Cache-Control: max-age=2419200
Content-Type: image/jpeg
Date: Mon, 30 Oct 2023 19:13:22 GMT
Expires: Mon, 27 Nov 2023 19:13:22 GMT
Last-Modified: Fri, 20 Jan 2023 11:19:15 GMT
Server: ECAcc (ska/F6AF)
X-Cache: HIT
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Content-Length: 11016
cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/bb/66/64/bb666442fb3a31ddf5491a1007913c84/bb666442fb3a31ddf5491a1007913c84.17.jpg
195.181.166.14200 OK 11 kB URL GET HTTP/2 cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/bb/66/64/bb666442fb3a31ddf5491a1007913c84/bb666442fb3a31ddf5491a1007913c84.17.jpg
IP 195.181.166.14:443
ASN #60068 Datacamp Limited
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
FingerprintC8:79:F3:AC:85:D8:36:AC:8C:F2:30:0D:AF:6E:19:50:37:CC:C6:95
ValidityTue, 10 Oct 2023 00:00:00 GMT - Fri, 11 Oct 2024 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 5d9b00af021d01f4c53b4e21400a3bc1
7f2255e836323c71dca8585cf43a241b2250c4e8
81df554e02a169e2f8b3af5dcf70f40223f5ce342cff1565c0a42e075221a350
GET /videos/thumbs169xnxxll/bb/66/64/bb666442fb3a31ddf5491a1007913c84/bb666442fb3a31ddf5491a1007913c84.17.jpg HTTP/1.1
Host: cdn77-pic.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: image/jpeg
content-length: 10666
x-frame-options: sameorigin
last-modified: Fri, 20 Jan 2023 11:16:59 GMT
cache-control: max-age=10368000, public
access-control-allow-origin: *
x-accel-expires: @1708944937
x-77-nzt: A8O1pg03Nzf/UsUBANRmOJmmHVD/2tAXAI/0Ot3y1YDB
x-77-nzt-ray: b1f3ea1baed1519852004065bb9c132e
x-77-cache: HIT
server: CDN77-Turbo
x-accel-date: 1698577152
x-cache-lb: HIT, HIT
x-age-lb: 1560794, 116050
x-77-pop: stockholmSE
x-77-age: 116050
accept-ranges: bytes
X-Firefox-Spdy: h2
cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/98/5d/bb/985dbbc10f82b58c3dcc72a7fadd4af2/985dbbc10f82b58c3dcc72a7fadd4af2.23.jpg
195.181.166.14200 OK 12 kB URL GET HTTP/2 cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/98/5d/bb/985dbbc10f82b58c3dcc72a7fadd4af2/985dbbc10f82b58c3dcc72a7fadd4af2.23.jpg
IP 195.181.166.14:443
ASN #60068 Datacamp Limited
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
FingerprintC8:79:F3:AC:85:D8:36:AC:8C:F2:30:0D:AF:6E:19:50:37:CC:C6:95
ValidityTue, 10 Oct 2023 00:00:00 GMT - Fri, 11 Oct 2024 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 91e8ba9edbc3f7ba7ff2ef6323c2e20b
c04d81b5d19ca52b76f207a39bef8e85e7a0b286
75ee31414c78718f69a4e8bb7aa3cae82dff302109765b417406046b9a24b504
GET /videos/thumbs169xnxxll/98/5d/bb/985dbbc10f82b58c3dcc72a7fadd4af2/985dbbc10f82b58c3dcc72a7fadd4af2.23.jpg HTTP/1.1
Host: cdn77-pic.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: image/jpeg
content-length: 12311
x-frame-options: sameorigin
last-modified: Sun, 11 Dec 2022 14:38:23 GMT
cache-control: max-age=10368000, public
access-control-allow-origin: *
x-accel-expires: @1707080639
x-77-nzt: A8O1pg03Nzf/bTgeAJySISOnP2X/rlUYAI/0OtjoKwr/4isAAA
x-77-nzt-ray: b1f3ea1baed1519852004065c1e83630
x-77-cache: HIT
server: CDN77-Turbo
x-accel-date: 1696712677
x-cache-lb: HIT, HIT
x-age-lb: 1594798, 1980525
x-77-pop: stockholmSE
x-77-age: 1980525
accept-ranges: bytes
X-Firefox-Spdy: h2
cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/a0/d7/f4/a0d7f40ce2b30f4bade1ab8678e82afa/a0d7f40ce2b30f4bade1ab8678e82afa.2.jpg
195.181.166.14200 OK 18 kB URL GET HTTP/2 cdn77-pic.others-cdn.com/videos/thumbs169xnxxll/a0/d7/f4/a0d7f40ce2b30f4bade1ab8678e82afa/a0d7f40ce2b30f4bade1ab8678e82afa.2.jpg
IP 195.181.166.14:443
ASN #60068 Datacamp Limited
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerSectigo Limited
Subjectxvideos.com
FingerprintC8:79:F3:AC:85:D8:36:AC:8C:F2:30:0D:AF:6E:19:50:37:CC:C6:95
ValidityTue, 10 Oct 2023 00:00:00 GMT - Fri, 11 Oct 2024 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash 78afbfb90ebf6f0e9000b0d8f80ba93f
fd248a958b7d843fb99cdf7fef4df4d1b046b119
f9ca4b8b310208c023ed49cbfb1e4616c71555e71650162069143b23d359fb70
GET /videos/thumbs169xnxxll/a0/d7/f4/a0d7f40ce2b30f4bade1ab8678e82afa/a0d7f40ce2b30f4bade1ab8678e82afa.2.jpg HTTP/1.1
Host: cdn77-pic.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: image/jpeg
content-length: 18136
x-frame-options: sameorigin
last-modified: Fri, 09 Dec 2022 15:30:15 GMT
cache-control: max-age=10368000, public
access-control-allow-origin: *
x-accel-expires: @1705654771
x-77-nzt: A8O1pg03Nzf/tHcNANRmOBUCfIj/koZQAI/0Ot3X19D/cQMAAA
x-77-nzt-ray: b1f3ea1baed15198520040654a124a30
x-77-cache: HIT
server: CDN77-Turbo
x-accel-date: 1697810590
x-cache-lb: HIT, HIT
x-age-lb: 5277330, 882612
x-77-pop: stockholmSE
x-77-age: 882612
accept-ranges: bytes
X-Firefox-Spdy: h2
128.199.175.251/include/loading-bert.gif
128.199.175.251200 OK 2.9 kB URL GET HTTP/1.1 128.199.175.251/include/loading-bert.gif
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type GIF image data, version 89a, 128 x 15\012- data
Hash ac520708d548e10714d308cfa33d32d8
b738b0363b8621a7ac59296de767f03e41dce2f8
a80fab8be10e5238cdf8127c9c2e5c8c0a3a365e14b3350c9257851ad2299f9a
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/loading-bert.gif HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:25 GMT
Content-Type: image/gif
Content-Length: 2892
Last-Modified: Mon, 14 Aug 2023 16:26:26 GMT
Connection: keep-alive
ETag: "64da55b2-b4c"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
vjs.zencdn.net/6.4.0/video.js
151.101.194.217200 OK 159 kB URL GET HTTP/2 vjs.zencdn.net/6.4.0/video.js
IP 151.101.194.217:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerGlobalSign nv-sa
Subjectvjs.zencdn.net
FingerprintF0:70:0B:AF:84:8A:AB:25:98:72:B0:E7:EE:F8:2C:2C:6B:58:8E:4E
ValiditySat, 03 Jun 2023 21:48:23 GMT - Thu, 04 Jul 2024 21:48:22 GMT
File type ASCII text, with very long lines (489)
Size 159 kB (158553 bytes)
Hash 64b06190934b953687249b6f22ca4b60
c9898f4da840827cc9387178af3488c2d35ad823
7d8e07f8fc2ab114cbee3767d1e2f3abfa1cc2148c9558371f1311e3c709057c
GET /6.4.0/video.js HTTP/1.1
Host: vjs.zencdn.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
last-modified: Fri, 17 Nov 2017 20:14:33 GMT
etag: "64b06190934b953687249b6f22ca4b60"
cache-control: public, max-age=31536000
content-type: application/javascript; charset=utf-8
content-encoding: gzip
date: Mon, 30 Oct 2023 19:13:23 GMT
x-served-by: cache-bma1674-BMA
x-cache: HIT
x-cache-hits: 1
vary: Accept-Encoding
access-control-allow-origin: *
timing-allow-origin: *
content-length: 158553
X-Firefox-Spdy: h2
vjs.zencdn.net/6.4.0/video-js.css
151.101.194.217200 OK 14 kB URL GET HTTP/2 vjs.zencdn.net/6.4.0/video-js.css
IP 151.101.194.217:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerGlobalSign nv-sa
Subjectvjs.zencdn.net
FingerprintF0:70:0B:AF:84:8A:AB:25:98:72:B0:E7:EE:F8:2C:2C:6B:58:8E:4E
ValiditySat, 03 Jun 2023 21:48:23 GMT - Thu, 04 Jul 2024 21:48:22 GMT
File type ASCII text, with very long lines (12739)
Hash ee0256375d0c505e3d3c9639623ea66f
af696ed4d9e4646377b00aeb0deaf9ceb832c81a
bf8799c4f63c3d20ab207d3656ce428721e63ac65095c4412afa539cfe82f4e0
GET /6.4.0/video-js.css HTTP/1.1
Host: vjs.zencdn.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
last-modified: Fri, 17 Nov 2017 20:14:33 GMT
etag: "ee0256375d0c505e3d3c9639623ea66f"
cache-control: public, max-age=31536000
content-type: text/css; charset=utf-8
content-encoding: gzip
date: Mon, 30 Oct 2023 19:13:23 GMT
x-served-by: cache-bma1674-BMA
x-cache: HIT
x-cache-hits: 621
vary: Accept-Encoding
access-control-allow-origin: *
timing-allow-origin: *
content-length: 14519
X-Firefox-Spdy: h2
c.adsco.re/
104.17.166.186 32 kB IP 104.17.166.186:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (881)
Hash 56f4a3633028be39c15c0a06218f2928
dc5d3ee0fd000122902055ac9a2d740b747aa6de
f5207111c0adcfc06de486a24e5197a5ed3bd2af7ac217d82365895ce362012a
GET / HTTP/1.1
Host: c.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: text/html
cache-control: public, max-age=2678400
accept-ch: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
permissions-policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
expires: Thu, 30 Nov 2023 19:13:23 GMT
etag: W/"VvSjYzAovjnBXAoGIY8pKA=="
cf-cache-status: HIT
age: 311785
vary: Accept-Encoding
server: cloudflare
cf-ray: 81e5f9a6db8b56c1-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
img-egc.others-cdn.com/videos/thumbs169xnxxll/68/44/37/684437d5316513bb7aa44d5aa8b6b77a/684437d5316513bb7aa44d5aa8b6b77a.11.jpg
192.229.221.136200 OK 10 kB URL GET HTTP/1.1 img-egc.others-cdn.com/videos/thumbs169xnxxll/68/44/37/684437d5316513bb7aa44d5aa8b6b77a/684437d5316513bb7aa44d5aa8b6b77a.11.jpg
IP 192.229.221.136:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subjectxvideos.com
Fingerprint41:22:B3:FE:2E:97:DB:C4:53:E3:77:FF:76:7D:61:20:CC:14:73:51
ValidityThu, 29 Sep 2022 00:00:00 GMT - Mon, 30 Oct 2023 23:59:59 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", progressive, precision 8, 352x198, components 3\012- data
Hash ae912a9bc5c3c2e6094dc7ee65d920c9
52e0450ae4b6b675986b5d5b98aaa60529f3b8f7
0ad238d800df6cff76a1689d0f54e7671f5d5d9f8dd5b2c3337351e0362970c6
GET /videos/thumbs169xnxxll/68/44/37/684437d5316513bb7aa44d5aa8b6b77a/684437d5316513bb7aa44d5aa8b6b77a.11.jpg HTTP/1.1
Host: img-egc.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Age: 1467444
Cache-Control: max-age=2419200
Content-Type: image/jpeg
Date: Mon, 30 Oct 2023 19:13:23 GMT
Expires: Mon, 27 Nov 2023 19:13:23 GMT
Last-Modified: Sun, 19 Feb 2023 02:43:48 GMT
Server: ECAcc (ska/F7AC)
X-Cache: HIT
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Content-Length: 10381
www.googletagmanager.com/gtag/js?id=G-82W1XC8VR9
142.250.74.168200 OK 91 kB URL GET HTTP/2 www.googletagmanager.com/gtag/js?id=G-82W1XC8VR9
IP 142.250.74.168:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint97:15:34:CA:DF:1A:DF:2E:7B:EF:E9:6E:44:21:30:2B:ED:13:54:AE
ValidityMon, 09 Oct 2023 08:03:58 GMT - Mon, 01 Jan 2024 08:03:57 GMT
File type ASCII text, with very long lines (4179)
Hash 0db9bf4d9f853dc86d908af12b1724ad
7502371da1cd07a7ebaa477bb00b94c834aff436
450c93e0c06c9ff39da5d2ba5b15ce354cce32ab89c8436de83be900dc7d6e2e
GET /gtag/js?id=G-82W1XC8VR9 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 30 Oct 2023 19:13:23 GMT
expires: Mon, 30 Oct 2023 19:13:23 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 91071
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
c.adsco.re/
104.17.166.186 31 kB IP 104.17.166.186:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (881)
Hash 56f4a3633028be39c15c0a06218f2928
dc5d3ee0fd000122902055ac9a2d740b747aa6de
f5207111c0adcfc06de486a24e5197a5ed3bd2af7ac217d82365895ce362012a
GET / HTTP/1.1
Host: c.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: public, max-age=2678400
Accept-CH: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
Permissions-Policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
Link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
Expires: Thu, 30 Nov 2023 19:13:23 GMT
ETag: W/"VvSjYzAovjnBXAoGIY8pKA=="
Content-Encoding: gzip
CF-Cache-Status: HIT
Age: 311748
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9a9bcd50b45-OSL
alt-svc: h2=":443"; ma=60
6.adsco.re/
104.17.166.186200 OK 0 B IP 104.17.166.186:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET / HTTP/1.1
Host: 6.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Connection: keep-alive
Access-Control-Allow-Origin: http://128.199.175.251
Cache-Control: private, max-age=10
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: GET, HEAD, OPTIONS
Access-Control-Max-Age: 2592000
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9a9e854b52d-OSL
alt-svc: h2=":443"; ma=60
4.adsco.re/
162.252.214.5200 OK 62 B IP 162.252.214.5:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type ASCII text, with no line terminators
Hash 5b41cb22f84f645a103acc7bfbf084ff
bac3967b26d5ec4a0d09a580714e8219796816bd
709f0a0dfab9f9e074f4a4a348dcb09150838284d21e75cfb9e5ceaeeb2054bc
GET / HTTP/1.1
Host: 4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Access-Control-Allow-Methods: GET, HEAD, OPTIONS
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Origin: http://128.199.175.251
Access-Control-Max-Age: 2592000
Cache-Control: private, max-age=5
Content-Encoding: gzip
c.adsco.re/
104.17.166.186 31 kB IP 104.17.166.186:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (881)
Hash 56f4a3633028be39c15c0a06218f2928
dc5d3ee0fd000122902055ac9a2d740b747aa6de
f5207111c0adcfc06de486a24e5197a5ed3bd2af7ac217d82365895ce362012a
GET / HTTP/1.1
Host: c.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://c.adsco.re/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: public, max-age=2678400
Accept-CH: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
Permissions-Policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
Link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
Expires: Thu, 30 Nov 2023 19:13:23 GMT
ETag: W/"VvSjYzAovjnBXAoGIY8pKA=="
Content-Encoding: gzip
CF-Cache-Status: HIT
Age: 311748
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9aaee090b45-OSL
alt-svc: h2=":443"; ma=60
6.adsco.re/
104.17.166.186200 OK 0 B IP 104.17.166.186:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET / HTTP/1.1
Host: 6.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: http://c.adsco.re/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: private, max-age=10
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: GET, HEAD, OPTIONS
Access-Control-Max-Age: 2592000
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9aae89656be-OSL
alt-svc: h2=":443"; ma=60
ss3ehtdk9eil.l4.adsco.re/
185.200.118.51200 OK 0 B URL POST HTTP/2 ss3ehtdk9eil.l4.adsco.re/
IP 185.200.118.51:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerLet's Encrypt
Subject*.l4.adsco.re
Fingerprint30:24:2D:06:44:32:CD:4B:46:E0:81:9A:CF:B1:F6:9B:D2:4F:F3:6F
ValidityMon, 25 Sep 2023 16:35:45 GMT - Sun, 24 Dec 2023 16:35:44 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST / HTTP/1.1
Host: ss3ehtdk9eil.l4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: text/html
content-length: 0
last-modified: Fri, 02 Jun 2023 14:03:32 GMT
etag: "6479f6b4-0"
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
access-control-expose-headers: Content-Length,Content-Range
accept-ranges: bytes
X-Firefox-Spdy: h2
4.adsco.re/
162.252.214.5200 OK 62 B IP 162.252.214.5:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type ASCII text, with no line terminators
Hash 5b41cb22f84f645a103acc7bfbf084ff
bac3967b26d5ec4a0d09a580714e8219796816bd
709f0a0dfab9f9e074f4a4a348dcb09150838284d21e75cfb9e5ceaeeb2054bc
GET / HTTP/1.1
Host: 4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: http://c.adsco.re/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Access-Control-Allow-Methods: GET, HEAD, OPTIONS
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 2592000
Cache-Control: private, max-age=5
Content-Encoding: gzip
fonts.gstatic.com/s/nunito/v9/XRXW3I6Li01BKofAnsSUYevI.woff2
216.58.207.227200 OK 19 kB URL GET HTTP/2 fonts.gstatic.com/s/nunito/v9/XRXW3I6Li01BKofAnsSUYevI.woff2
IP 216.58.207.227:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerGoogle Trust Services LLC
Subject*.gstatic.com
FingerprintBE:D3:D2:0A:C4:57:FB:0B:D7:17:48:C8:AB:52:49:39:3E:E9:3C:60
ValidityMon, 09 Oct 2023 08:10:32 GMT - Mon, 01 Jan 2024 08:10:31 GMT
File type Web Open Font Format (Version 2), TrueType, length 19336, version 1.0\012- data
Hash f708870c910aac39d7c23b67e6dff69a
4eeecbcca4d1fba1e4edf456a2a3bbb347f0fc5a
63a4fc5c8be608dda743ef429579e70c4d2f63e826f9a669ee0b7481a5a6088a
GET /s/nunito/v9/XRXW3I6Li01BKofAnsSUYevI.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 19336
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sat, 28 Oct 2023 12:54:07 GMT
expires: Sun, 27 Oct 2024 12:54:07 GMT
cache-control: public, max-age=31536000
age: 195556
last-modified: Tue, 10 Oct 2017 23:05:56 GMT
content-type: font/woff2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
6.adsco.re/
104.17.166.186200 OK 0 B IP 104.17.166.186:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET / HTTP/1.1
Host: 6.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: text/plain;charset=UTF-8
content-length: 0
access-control-allow-origin: https://videoembed.net
cache-control: private, max-age=10
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, HEAD, OPTIONS
access-control-max-age: 2592000
vary: Accept-Encoding
server: cloudflare
cf-ray: 81e5f9acc82056c4-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
ss3ehtdk9eil.n4.adsco.re/
38.132.109.115200 OK 0 B URL POST HTTP/2 ss3ehtdk9eil.n4.adsco.re/
IP 38.132.109.115:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerLet's Encrypt
Subject*.n4.adsco.re
FingerprintAF:10:8A:4D:72:FD:FC:08:77:84:8F:BE:F7:48:3B:D0:52:53:23:0A
ValidityFri, 29 Sep 2023 17:35:50 GMT - Thu, 28 Dec 2023 17:35:49 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST / HTTP/1.1
Host: ss3ehtdk9eil.n4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: text/html
content-length: 0
last-modified: Fri, 16 Jun 2023 08:37:42 GMT
etag: "648c1f56-0"
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
access-control-expose-headers: Content-Length,Content-Range
accept-ranges: bytes
X-Firefox-Spdy: h2
6.adsco.re/
104.17.166.186200 OK 0 B IP 104.17.166.186:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET / HTTP/1.1
Host: 6.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://c.adsco.re/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Mon, 30 Oct 2023 19:13:24 GMT
content-type: text/plain;charset=UTF-8
content-length: 0
access-control-allow-origin: *
cache-control: private, max-age=10
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, HEAD, OPTIONS
access-control-max-age: 2592000
vary: Accept-Encoding
server: cloudflare
cf-ray: 81e5f9adaeb7b503-OSL
alt-svc: h3=":443"; ma=86400
6nri8pu5dszk.l4.adsco.re/
185.200.118.51200 OK 0 B URL POST HTTP/2 6nri8pu5dszk.l4.adsco.re/
IP 185.200.118.51:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerLet's Encrypt
Subject*.l4.adsco.re
Fingerprint30:24:2D:06:44:32:CD:4B:46:E0:81:9A:CF:B1:F6:9B:D2:4F:F3:6F
ValidityMon, 25 Sep 2023 16:35:45 GMT - Sun, 24 Dec 2023 16:35:44 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST / HTTP/1.1
Host: 6nri8pu5dszk.l4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:24 GMT
content-type: text/html
content-length: 0
last-modified: Fri, 02 Jun 2023 14:03:32 GMT
etag: "6479f6b4-0"
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
access-control-expose-headers: Content-Length,Content-Range
accept-ranges: bytes
X-Firefox-Spdy: h2
4.adsco.re/
162.252.214.5200 OK 62 B IP 162.252.214.5:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type ASCII text, with no line terminators
Hash 5b41cb22f84f645a103acc7bfbf084ff
bac3967b26d5ec4a0d09a580714e8219796816bd
709f0a0dfab9f9e074f4a4a348dcb09150838284d21e75cfb9e5ceaeeb2054bc
GET / HTTP/1.1
Host: 4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
DNT: 1
Connection: keep-alive
Referer: https://c.adsco.re/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Access-Control-Allow-Methods: GET, HEAD, OPTIONS
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 2592000
Cache-Control: private, max-age=5
Content-Encoding: gzip
c.adsco.re/
104.17.166.186 28 kB IP 104.17.166.186:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (881)
Hash 56f4a3633028be39c15c0a06218f2928
dc5d3ee0fd000122902055ac9a2d740b747aa6de
f5207111c0adcfc06de486a24e5197a5ed3bd2af7ac217d82365895ce362012a
GET / HTTP/1.1
Host: c.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: text/html
cache-control: public, max-age=2678400
accept-ch: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
permissions-policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
expires: Thu, 30 Nov 2023 19:13:23 GMT
etag: W/"VvSjYzAovjnBXAoGIY8pKA=="
cf-cache-status: HIT
age: 311785
vary: Accept-Encoding
server: cloudflare
cf-ray: 81e5f9acad88b503-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
4.adsco.re/
162.252.214.5200 OK 62 B IP 162.252.214.5:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type ASCII text, with no line terminators
Hash 5b41cb22f84f645a103acc7bfbf084ff
bac3967b26d5ec4a0d09a580714e8219796816bd
709f0a0dfab9f9e074f4a4a348dcb09150838284d21e75cfb9e5ceaeeb2054bc
GET / HTTP/1.1
Host: 4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Access-Control-Allow-Methods: GET, HEAD, OPTIONS
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Origin: https://videoembed.net
Access-Control-Max-Age: 2592000
Cache-Control: private, max-age=5
Content-Encoding: gzip
6nri8pu5dszk.n4.adsco.re/
38.132.109.115200 OK 0 B URL POST HTTP/2 6nri8pu5dszk.n4.adsco.re/
IP 38.132.109.115:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerLet's Encrypt
Subject*.n4.adsco.re
FingerprintAF:10:8A:4D:72:FD:FC:08:77:84:8F:BE:F7:48:3B:D0:52:53:23:0A
ValidityFri, 29 Sep 2023 17:35:50 GMT - Thu, 28 Dec 2023 17:35:49 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST / HTTP/1.1
Host: 6nri8pu5dszk.n4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:24 GMT
content-type: text/html
content-length: 0
last-modified: Fri, 16 Jun 2023 08:37:42 GMT
etag: "648c1f56-0"
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
access-control-expose-headers: Content-Length,Content-Range
accept-ranges: bytes
X-Firefox-Spdy: h2
adsco.re/p
162.252.214.5200 OK 810 B IP 162.252.214.5:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type ASCII text, with very long lines (1020), with no line terminators
Hash a7af223d068b47491b20de9682dd88a3
63c497cd300f8e68fb1bd526d9a10a5f4fbdd6a1
7a763c3e85dd98c660983ceb326b9db60e5761c3f9bcb91202f1cac29c02f89c
Analyzer Verdict Alert ThreatFox malicious Tofsee
POST /p HTTP/1.1
Host: adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Length: 1931
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:24 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
AS-P-1: OK lon123
AS-P-2: OK
AS-P-3: OK
Access-Control-Max-Age: 2592000
Cache-Control: no-transform
Accept-CH: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
Critical-CH: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
Permissions-Policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
Access-Control-Allow-Origin: https://videoembed.net
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
premiumvertising.com/vgeofzkknp?wlqXPoHO=BQLyAAAAAAAACZUAApPabuu4P3J9Qwc3bEXrXE7KNadNy3nNAC4sLSzyQPstabHfjJN5jcuOgBT9DL3kJUnbqa087mIdj2mUqwKQGaUYhZgwd23vCMlLGCbzYyCNH0wEgg84MBsVBAdsNNOT-lPdzj2Ne2YyENBlIJBvF25EX8Atfz9mP4ZWDi-wCk82Fn_WIzZhYVhICxB1L1ZANICFELooiNITjV5rAbQ7tWlvW0vn5bcY3WgcAXKvjQFLBR1XhP7sObx4lUQK3xhtYIJL4d5ZZ_I5pw2lN5hOcETjGeDWvIjKVTY_zUOE8AQNLX6fbpc_Wew3Ps1ccenyGXI_TKUC8LZflkauEYxQTeWrfqzueEYAPF8ClKM2R8ppy1Cg61GfMkVbIK9QNnJ7Ke-OUz7smKbAMqXVlw6htq7hc5uNhshXdo6AyZ-NRaWBOqcWUhk4MxvG_ew5K9db7tyPcs8DZcY2vs0x2CTnax6xIho24rxNFUCkLPW75-s4t3lJzywTJsXg3fZa10hCvjTflGVqBcDRilSjUNfX0AapYYL_I7qWS0uTFeI72E7Zl3zC0M7_SIlHB7VP4ESfSfVLZTSS8lE3DV16yU60PSicHWhOUoMxUIdbgXp7fJ5SSz9HY5pHDPEI5k2o1GjwJbMPaiTrMRI4Z7cz9H3Bh6-tEfs9gRJInGghpkvi6baMsvwJ8VWl_TPWUrVc0hWbT9tycfJLrpzwIXlBBPtPLk74z5yRFhWizG2dRBgP0pBB_9tRQNFcmMoVberuUW7m00_yFoyX0CQscc-DVhVKyy2s044Ax6Oge_a3w5JJie6uTA_bX5SulKgCBs_GE-4gKVThSeWEQ3IE_bwPTa7bROdtzo0UbIIwMSw18i5JvJiTUXbijuAoAwPbQ_mpmsZLi0F8Nu2Gb_vKXXAUBob_atkXDwoCjlWhwTpnbzZ1yFwt-YtHCJqzYl9-e1qvioCb1jSvE57fYmVcBtTPfGfEnWQTS6EmPSVATds_e1OGKAjV&NeWFjMIv=4&sBOiMmPf=4274867&qElFwXTh=&YIGKOoNP=0,0&fmNydpZR=&MmlSixrE=&HitqNwoa=1280,1024,1,1280,1024,0
162.252.214.11200 OK 1.7 kB URL GET HTTP/1.1 premiumvertising.com/vgeofzkknp?wlqXPoHO=BQLyAAAAAAAACZUAApPabuu4P3J9Qwc3bEXrXE7KNadNy3nNAC4sLSzyQPstabHfjJN5jcuOgBT9DL3kJUnbqa087mIdj2mUqwKQGaUYhZgwd23vCMlLGCbzYyCNH0wEgg84MBsVBAdsNNOT-lPdzj2Ne2YyENBlIJBvF25EX8Atfz9mP4ZWDi-wCk82Fn_WIzZhYVhICxB1L1ZANICFELooiNITjV5rAbQ7tWlvW0vn5bcY3WgcAXKvjQFLBR1XhP7sObx4lUQK3xhtYIJL4d5ZZ_I5pw2lN5hOcETjGeDWvIjKVTY_zUOE8AQNLX6fbpc_Wew3Ps1ccenyGXI_TKUC8LZflkauEYxQTeWrfqzueEYAPF8ClKM2R8ppy1Cg61GfMkVbIK9QNnJ7Ke-OUz7smKbAMqXVlw6htq7hc5uNhshXdo6AyZ-NRaWBOqcWUhk4MxvG_ew5K9db7tyPcs8DZcY2vs0x2CTnax6xIho24rxNFUCkLPW75-s4t3lJzywTJsXg3fZa10hCvjTflGVqBcDRilSjUNfX0AapYYL_I7qWS0uTFeI72E7Zl3zC0M7_SIlHB7VP4ESfSfVLZTSS8lE3DV16yU60PSicHWhOUoMxUIdbgXp7fJ5SSz9HY5pHDPEI5k2o1GjwJbMPaiTrMRI4Z7cz9H3Bh6-tEfs9gRJInGghpkvi6baMsvwJ8VWl_TPWUrVc0hWbT9tycfJLrpzwIXlBBPtPLk74z5yRFhWizG2dRBgP0pBB_9tRQNFcmMoVberuUW7m00_yFoyX0CQscc-DVhVKyy2s044Ax6Oge_a3w5JJie6uTA_bX5SulKgCBs_GE-4gKVThSeWEQ3IE_bwPTa7bROdtzo0UbIIwMSw18i5JvJiTUXbijuAoAwPbQ_mpmsZLi0F8Nu2Gb_vKXXAUBob_atkXDwoCjlWhwTpnbzZ1yFwt-YtHCJqzYl9-e1qvioCb1jSvE57fYmVcBtTPfGfEnWQTS6EmPSVATds_e1OGKAjV&NeWFjMIv=4&sBOiMmPf=4274867&qElFwXTh=&YIGKOoNP=0,0&fmNydpZR=&MmlSixrE=&HitqNwoa=1280,1024,1,1280,1024,0
IP 162.252.214.11:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type ASCII text, with very long lines (2321), with no line terminators
Hash c4f5f0a1a95eb4261ab3cd0fefc8e32f
95b1e8669778047acdf851c77a983bbf7bdf77a5
308bc6b809bb54a41109361ec822481f99cb0aba6a8a448b3cbadd4e6ab32e06
GET /vgeofzkknp?wlqXPoHO=BQLyAAAAAAAACZUAApPabuu4P3J9Qwc3bEXrXE7KNadNy3nNAC4sLSzyQPstabHfjJN5jcuOgBT9DL3kJUnbqa087mIdj2mUqwKQGaUYhZgwd23vCMlLGCbzYyCNH0wEgg84MBsVBAdsNNOT-lPdzj2Ne2YyENBlIJBvF25EX8Atfz9mP4ZWDi-wCk82Fn_WIzZhYVhICxB1L1ZANICFELooiNITjV5rAbQ7tWlvW0vn5bcY3WgcAXKvjQFLBR1XhP7sObx4lUQK3xhtYIJL4d5ZZ_I5pw2lN5hOcETjGeDWvIjKVTY_zUOE8AQNLX6fbpc_Wew3Ps1ccenyGXI_TKUC8LZflkauEYxQTeWrfqzueEYAPF8ClKM2R8ppy1Cg61GfMkVbIK9QNnJ7Ke-OUz7smKbAMqXVlw6htq7hc5uNhshXdo6AyZ-NRaWBOqcWUhk4MxvG_ew5K9db7tyPcs8DZcY2vs0x2CTnax6xIho24rxNFUCkLPW75-s4t3lJzywTJsXg3fZa10hCvjTflGVqBcDRilSjUNfX0AapYYL_I7qWS0uTFeI72E7Zl3zC0M7_SIlHB7VP4ESfSfVLZTSS8lE3DV16yU60PSicHWhOUoMxUIdbgXp7fJ5SSz9HY5pHDPEI5k2o1GjwJbMPaiTrMRI4Z7cz9H3Bh6-tEfs9gRJInGghpkvi6baMsvwJ8VWl_TPWUrVc0hWbT9tycfJLrpzwIXlBBPtPLk74z5yRFhWizG2dRBgP0pBB_9tRQNFcmMoVberuUW7m00_yFoyX0CQscc-DVhVKyy2s044Ax6Oge_a3w5JJie6uTA_bX5SulKgCBs_GE-4gKVThSeWEQ3IE_bwPTa7bROdtzo0UbIIwMSw18i5JvJiTUXbijuAoAwPbQ_mpmsZLi0F8Nu2Gb_vKXXAUBob_atkXDwoCjlWhwTpnbzZ1yFwt-YtHCJqzYl9-e1qvioCb1jSvE57fYmVcBtTPfGfEnWQTS6EmPSVATds_e1OGKAjV&NeWFjMIv=4&sBOiMmPf=4274867&qElFwXTh=&YIGKOoNP=0,0&fmNydpZR=&MmlSixrE=&HitqNwoa=1280,1024,1,1280,1024,0 HTTP/1.1
Host: premiumvertising.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Connection: Keep-Alive
Keep-Alive: timeout=5, max=100
access-control-allow-origin: *
asf: 6
cache-control: private, no-store, no-cache, must-revalidate, no-transform, max-age=0
pragma: no-cache
content-type: application/javascript; charset=utf-8
set-cookie: PP_CV=yes; expires=Mon, 30-Oct-2023 20:13:24 GMT; Max-Age=3600
fraudcheck=87823605bc0270c4e50c7e0fbdf1633b; expires=Wed, 29-Nov-2023 19:13:24 GMT; Max-Age=2592000; path=/; domain=.popads.net
PopAds_CF_Pass=1; expires=Tue, 31-Oct-2023 01:13:24 GMT; Max-Age=21600
link: <https://topdatingparty.top>;rel=preconnect
content-length: 1700
content-encoding: gzip
vary: Accept-Encoding
date: Mon, 30 Oct 2023 19:13:24 GMT
topdatingparty.top/favicon.ico
172.67.155.199204 No Content 0 B URL GET HTTP/2 topdatingparty.top/favicon.ico
IP 172.67.155.199:443
Requested by moz-nullprincipal:{c79e14c9-a8a5-444f-8177-38bf8e8d814b}?http://128.199.175.251
Certificate IssuerGoogle Trust Services LLC
Subjecttopdatingparty.top
Fingerprint6D:3C:D5:40:C5:DF:94:23:65:32:9F:D1:D8:6E:A0:B5:89:EC:94:B1
ValidityWed, 11 Oct 2023 15:02:38 GMT - Tue, 09 Jan 2024 15:02:37 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /favicon.ico HTTP/1.1
Host: topdatingparty.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 204 No Content
date: Mon, 30 Oct 2023 19:13:25 GMT
cache-control: max-age=14400
cf-cache-status: HIT
age: 4358
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=adhqfmcwoq9AKLyu3cGNAXYW%2FPKGM6KpQUrMSitin0rLoZX11fQ%2F%2B8zJWRKAcjSoJQGDvUenNUwc0MOv%2BZCjEHvCW72l4xxvytKRoam5ZV7CJc3%2BdlwK0CgjLyu0ccxW38CCdoQ%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81e5f9b40a6f5696-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
premiumvertising.com/ykzzxqpthtmen?cqHdwNen=BQLyAAAAAAAACZUAAmQSZ17l6Tm0EkOXgFiJPQrxccWeXkHVwuRfbmBv4BwtA5YpkAnISmNy015zGV5sTKhAe5T_twmJSei6D7Tlr0DLmUfqZdWUQNsD-KdRTNIlGB0YDuo1ViVT4TlCBzKOa8CcXSN5KnaEGGjRJG7IsOickcUpl0mB1Jj0CgIBAb9vO8HYryfkt5VEdUhvaB2xgUfTwekBpR5hYNEQT68tSfO06fBpi4viHLxPY2Ug7F46oE41glbdbBpxWit6DGlINT8PVfXevKkNGt51oO70KZWvWwPN45IlSOzdQY5IobTl8zv6UZ4FcoqUYioSdKiWLs2ASLhfKxfoJCmP00USv8C6VhLz_yOzplVe2D4GxsgBjkHiqCFqnkJPfN-4VK9OAhNccrJsIKILIOpXR5xaDvrN4Z09IdKuP7MOBd2c5mNZaL9CVIY4kAwxxW9LhqQ6BtwYApYehfFGwuQPbJD9crZbzHCCQdCAVIbewv9vXXrIAenjZtQ5vpR9KPEphah9D54p3QLFBk5-riEaJJlYItRK_BDzIQqgYy6VLdRK3mH_7PxyHhmSvhS-g-fjZwDRbyT_fvQueqzI5qPRWe2xNRaa9lSImPEeb7h6WnjEH74RvGZmmsv7tB1nzDXdFh6KCoaFc-09VxNH5RM3ar2mjDUFLT1d1DTtQIKHF-bGlWMiCW5NJb7G_Al1Xtp1U73tCbrxGYEnBjWEEGrg5kMYu2BnykkB_7c1d01pc2RuUy-3SGRtIOEEkAbh9kC0ju7n0shdjp_7DS7E5P2OiherUFvcqnGxP-ofuE50TbCA-tmRI9uqKNyqMfyjnrs-f5rW7sS4PrXuh2sgC2iZTqYA-rNzIObGt3x86feRmJFMMcAjCBICJIgXzWV6QBCm_T7lmDNYBZmiwJTt7fximM1fw1UgAElPqdKBMqG6LHRhbFh-70rnwDz6Fga-amA5BmynI9wgbz1v2SMxlvGTORoRoMj7WqTHZHe7EABafveSNwgO&szXQbTvR=4&aqsRVZUl=4502381&QKkZrVEe=&XMvFCLtI=0,0&AMmyjfSP=&reiPmcfL=http%3A%2F%2F128.199.175.251%2F&ChyHIsDS=1280,1024,1,1280,1024,1
162.252.214.11 1.5 kB URL GET premiumvertising.com/ykzzxqpthtmen?cqHdwNen=BQLyAAAAAAAACZUAAmQSZ17l6Tm0EkOXgFiJPQrxccWeXkHVwuRfbmBv4BwtA5YpkAnISmNy015zGV5sTKhAe5T_twmJSei6D7Tlr0DLmUfqZdWUQNsD-KdRTNIlGB0YDuo1ViVT4TlCBzKOa8CcXSN5KnaEGGjRJG7IsOickcUpl0mB1Jj0CgIBAb9vO8HYryfkt5VEdUhvaB2xgUfTwekBpR5hYNEQT68tSfO06fBpi4viHLxPY2Ug7F46oE41glbdbBpxWit6DGlINT8PVfXevKkNGt51oO70KZWvWwPN45IlSOzdQY5IobTl8zv6UZ4FcoqUYioSdKiWLs2ASLhfKxfoJCmP00USv8C6VhLz_yOzplVe2D4GxsgBjkHiqCFqnkJPfN-4VK9OAhNccrJsIKILIOpXR5xaDvrN4Z09IdKuP7MOBd2c5mNZaL9CVIY4kAwxxW9LhqQ6BtwYApYehfFGwuQPbJD9crZbzHCCQdCAVIbewv9vXXrIAenjZtQ5vpR9KPEphah9D54p3QLFBk5-riEaJJlYItRK_BDzIQqgYy6VLdRK3mH_7PxyHhmSvhS-g-fjZwDRbyT_fvQueqzI5qPRWe2xNRaa9lSImPEeb7h6WnjEH74RvGZmmsv7tB1nzDXdFh6KCoaFc-09VxNH5RM3ar2mjDUFLT1d1DTtQIKHF-bGlWMiCW5NJb7G_Al1Xtp1U73tCbrxGYEnBjWEEGrg5kMYu2BnykkB_7c1d01pc2RuUy-3SGRtIOEEkAbh9kC0ju7n0shdjp_7DS7E5P2OiherUFvcqnGxP-ofuE50TbCA-tmRI9uqKNyqMfyjnrs-f5rW7sS4PrXuh2sgC2iZTqYA-rNzIObGt3x86feRmJFMMcAjCBICJIgXzWV6QBCm_T7lmDNYBZmiwJTt7fximM1fw1UgAElPqdKBMqG6LHRhbFh-70rnwDz6Fga-amA5BmynI9wgbz1v2SMxlvGTORoRoMj7WqTHZHe7EABafveSNwgO&szXQbTvR=4&aqsRVZUl=4502381&QKkZrVEe=&XMvFCLtI=0,0&AMmyjfSP=&reiPmcfL=http%3A%2F%2F128.199.175.251%2F&ChyHIsDS=1280,1024,1,1280,1024,1
IP 162.252.214.11:0
Requested by https://videoembed.net/x/?id=18pxrj19
File type ASCII text, with very long lines (2051), with no line terminators
Hash 897b82dcef49ebca855d4a6de13b8542
34b00c21aaa8391f287061fe178f330bf29c175d
7a82038c5407f83ac47cadb5d28731446965819cd9945c3cb4dea39a379068c4
GET /ykzzxqpthtmen?cqHdwNen=BQLyAAAAAAAACZUAAmQSZ17l6Tm0EkOXgFiJPQrxccWeXkHVwuRfbmBv4BwtA5YpkAnISmNy015zGV5sTKhAe5T_twmJSei6D7Tlr0DLmUfqZdWUQNsD-KdRTNIlGB0YDuo1ViVT4TlCBzKOa8CcXSN5KnaEGGjRJG7IsOickcUpl0mB1Jj0CgIBAb9vO8HYryfkt5VEdUhvaB2xgUfTwekBpR5hYNEQT68tSfO06fBpi4viHLxPY2Ug7F46oE41glbdbBpxWit6DGlINT8PVfXevKkNGt51oO70KZWvWwPN45IlSOzdQY5IobTl8zv6UZ4FcoqUYioSdKiWLs2ASLhfKxfoJCmP00USv8C6VhLz_yOzplVe2D4GxsgBjkHiqCFqnkJPfN-4VK9OAhNccrJsIKILIOpXR5xaDvrN4Z09IdKuP7MOBd2c5mNZaL9CVIY4kAwxxW9LhqQ6BtwYApYehfFGwuQPbJD9crZbzHCCQdCAVIbewv9vXXrIAenjZtQ5vpR9KPEphah9D54p3QLFBk5-riEaJJlYItRK_BDzIQqgYy6VLdRK3mH_7PxyHhmSvhS-g-fjZwDRbyT_fvQueqzI5qPRWe2xNRaa9lSImPEeb7h6WnjEH74RvGZmmsv7tB1nzDXdFh6KCoaFc-09VxNH5RM3ar2mjDUFLT1d1DTtQIKHF-bGlWMiCW5NJb7G_Al1Xtp1U73tCbrxGYEnBjWEEGrg5kMYu2BnykkB_7c1d01pc2RuUy-3SGRtIOEEkAbh9kC0ju7n0shdjp_7DS7E5P2OiherUFvcqnGxP-ofuE50TbCA-tmRI9uqKNyqMfyjnrs-f5rW7sS4PrXuh2sgC2iZTqYA-rNzIObGt3x86feRmJFMMcAjCBICJIgXzWV6QBCm_T7lmDNYBZmiwJTt7fximM1fw1UgAElPqdKBMqG6LHRhbFh-70rnwDz6Fga-amA5BmynI9wgbz1v2SMxlvGTORoRoMj7WqTHZHe7EABafveSNwgO&szXQbTvR=4&aqsRVZUl=4502381&QKkZrVEe=&XMvFCLtI=0,0&AMmyjfSP=&reiPmcfL=http%3A%2F%2F128.199.175.251%2F&ChyHIsDS=1280,1024,1,1280,1024,1 HTTP/1.1
Host: premiumvertising.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
asf: 6
cache-control: private, no-store, no-cache, must-revalidate, no-transform, max-age=0
pragma: no-cache
content-type: application/javascript; charset=utf-8
set-cookie: PP_CV=yes; expires=Mon, 30-Oct-2023 20:13:27 GMT; Max-Age=3600
fraudcheck=5ef204f70b4052bf9e484f7c336edd07; expires=Wed, 29-Nov-2023 19:13:27 GMT; Max-Age=2592000; path=/; domain=.popads.net
PopAds_CF_Pass=1; expires=Tue, 31-Oct-2023 01:13:27 GMT; Max-Age=21600
link: <https://oct3019.funsoups.com>;rel=preconnect
content-length: 1512
content-encoding: br
vary: Accept-Encoding
date: Mon, 30 Oct 2023 19:13:27 GMT
X-Firefox-Spdy: h2
oct3019.funsoups.com/favicon.ico
213.174.151.98 0 B URL GET oct3019.funsoups.com/favicon.ico
IP 213.174.151.98:0
ASN #39572 DataWeb Global Group B.V.
Requested by moz-nullprincipal:{d7eb4c96-4cc9-49b8-b8c5-6d0e70a624ec}?https://videoembed.net
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /favicon.ico HTTP/1.1
Host: oct3019.funsoups.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx/1.19.5
Date: Mon, 30 Oct 2023 19:13:29 GMT
Content-Type: image/x-icon
Content-Length: 0
Connection: keep-alive
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache
X-Request-ID: f201767314a55a35e8124fd53bbabb01
Strict-Transport-Security: max-age=0; includeSubdomains
videoembed.net/x/30384483225d547e3769cc6752e0175c.php?id=18pxrj19
0.0.0.0 0 B URL GET videoembed.net/x/30384483225d547e3769cc6752e0175c.php?id=18pxrj19
IP 0.0.0.0:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerGoogle Trust Services LLC
Subjectvideoembed.net
FingerprintC5:B1:FB:5C:34:F2:0D:0D:3A:3C:89:46:BB:2A:36:DD:E1:6E:F8:09
ValidityMon, 25 Sep 2023 11:47:11 GMT - Sun, 24 Dec 2023 11:47:10 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /x/30384483225d547e3769cc6752e0175c.php?id=18pxrj19 HTTP/1.1
Host: videoembed.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/x/?id=18pxrj19
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Accept-Encoding: identity
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 302 Found
date: Mon, 30 Oct 2023 19:13:24 GMT
content-type: text/html; charset=UTF-8
location: https://cdn77-vid-mp4.others-cdn.com/wFQzQ-9aY-dIwsD_Ub4aMw==,1698704003/videos/mp4/6/8/4/xvideos.com_684437d5316513bb7aa44d5aa8b6b77a.mp4?ui=MTA0LjI0OC40NC4xNzEtL3ZpZGVvLTE4cHhyajE5L3l1cmlhX3lvc2hpbmVf
x-powered-by: EasyEngine 3.8.1
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZxaAmQphOZl1vFG6yAPB2vZV9mnwU3aXvU4b0he35npqqaO3Ku5PD0bTSRAZept5QQtE5z%2FHge6yBkT7kRy76NiFoKpqC1psq3Xu8UEbwmBxZjK7iwo7ZvDoEofjE4cNXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81e5f9ab0abd56ae-OSL
alt-svc: h3=":443"; ma=86400
cdn77-vid-mp4.others-cdn.com/wFQzQ-9aY-dIwsD_Ub4aMw==,1698704003/videos/mp4/6/8/4/xvideos.com_684437d5316513bb7aa44d5aa8b6b77a.mp4?ui=MTA0LjI0OC40NC4xNzEtL3ZpZGVvLTE4cHhyajE5L3l1cmlhX3lvc2hpbmVf
0.0.0.0 0 B URL GET cdn77-vid-mp4.others-cdn.com/wFQzQ-9aY-dIwsD_Ub4aMw==,1698704003/videos/mp4/6/8/4/xvideos.com_684437d5316513bb7aa44d5aa8b6b77a.mp4?ui=MTA0LjI0OC40NC4xNzEtL3ZpZGVvLTE4cHhyajE5L3l1cmlhX3lvc2hpbmVf
IP 0.0.0.0:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subjectxvideos.com
FingerprintC8:79:F3:AC:85:D8:36:AC:8C:F2:30:0D:AF:6E:19:50:37:CC:C6:95
ValidityTue, 10 Oct 2023 00:00:00 GMT - Fri, 11 Oct 2024 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /wFQzQ-9aY-dIwsD_Ub4aMw==,1698704003/videos/mp4/6/8/4/xvideos.com_684437d5316513bb7aa44d5aa8b6b77a.mp4?ui=MTA0LjI0OC40NC4xNzEtL3ZpZGVvLTE4cHhyajE5L3l1cmlhX3lvc2hpbmVf HTTP/1.1
Host: cdn77-vid-mp4.others-cdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, identity
Range: bytes=0-
Referer: https://videoembed.net/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 206 Partial Content
date: Mon, 30 Oct 2023 19:13:24 GMT
content-type: video/mp4
content-length: 62516158
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
last-modified: Sun, 19 Feb 2023 02:43:38 GMT
cache-control: max-age=10368000, public
access-control-allow-origin: *
x-77-nzt: A8O1pg03Nzf/yKAMAJySISeM5rL/J+oPAI/0OsjelKT/CgAAAA
x-77-nzt-ray: b1f3ea1baed151985400406525028517
x-accel-expires: @1708233549
x-accel-date: 1697865612
x-77-cache: HIT
server: CDN77-Turbo
x-cache-lb: HIT, HIT
x-age-lb: 1042983, 827592
x-77-pop: stockholmSE
x-77-age: 827592
content-range: bytes 0-62516157/62516158
X-Firefox-Spdy: h2
c.adsco.re/
104.17.166.186200 OK 80 kB IP 104.17.166.186:443
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerSectigo Limited
Subject*.adsco.re
Fingerprint40:64:05:9C:99:0A:1E:9F:A7:49:61:8E:86:4C:4B:06:9C:73:83:73
ValiditySat, 23 Sep 2023 00:00:00 GMT - Sun, 29 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (881)
Hash 56f4a3633028be39c15c0a06218f2928
dc5d3ee0fd000122902055ac9a2d740b747aa6de
f5207111c0adcfc06de486a24e5197a5ed3bd2af7ac217d82365895ce362012a
GET / HTTP/1.1
Host: c.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: text/html
cache-control: public, max-age=2678400
accept-ch: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
permissions-policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
expires: Thu, 30 Nov 2023 19:13:23 GMT
etag: W/"VvSjYzAovjnBXAoGIY8pKA=="
cf-cache-status: HIT
age: 311785
vary: Accept-Encoding
server: cloudflare
cf-ray: 81e5f9acad88b503-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
128.199.175.251/include/sexindo.png
128.199.175.251200 OK 4.5 kB URL GET HTTP/1.1 128.199.175.251/include/sexindo.png
IP 128.199.175.251:80
ASN #14061 DIGITALOCEAN-ASN
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced\012- data
Hash 1aeccbfe74086a26b2d9b831f6cbfb22
e68ec256fc6ef7d1b7b800bfb6445b59a2bdee33
a3cc34bcaa27bc444748aad1ca6ab6c7da9ea3cd8cef6ceab203a10489d7bc43
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /include/sexindo.png HTTP/1.1
Host: 128.199.175.251
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 30 Oct 2023 19:13:25 GMT
Content-Type: image/png
Content-Length: 4502
Last-Modified: Mon, 14 Aug 2023 16:26:27 GMT
Connection: keep-alive
ETag: "64da55b3-1196"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
c.adsco.re/
104.17.166.186200 OK 80 kB IP 104.17.166.186:80
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (881)
Hash 56f4a3633028be39c15c0a06218f2928
dc5d3ee0fd000122902055ac9a2d740b747aa6de
f5207111c0adcfc06de486a24e5197a5ed3bd2af7ac217d82365895ce362012a
GET / HTTP/1.1
Host: c.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 30 Oct 2023 19:13:23 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: public, max-age=2678400
Accept-CH: Sec-CH-UA, Sec-CH-UA-Mobile, Sec-CH-UA-Full-Version, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Device-Memory, Downlink, ECT, RTT, Width, Viewport-Width, DPR
Permissions-Policy: ch-ua=(self "https://adsco.re"),ch-ua-mobile=(self "https://adsco.re"),ch-ua-full-version=(self "https://adsco.re"),ch-ua-platform=(self "https://adsco.re"),ch-ua-platform-version=(self "https://adsco.re"),ch-ua-arch=(self "https://adsco.re"),ch-ua-model=(self "https://adsco.re"),ch-device-memory=(self "https://adsco.re"),ch-downlink=(self "https://adsco.re"),ch-ect=(self "https://adsco.re"),ch-rtt=(self "https://adsco.re"),ch-width=(self "https://adsco.re"),ch-viewport-width=(self "https://adsco.re"),ch-dpr=(self "https://adsco.re")
Link: <//6.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//4.adsco.re/>;rel=prefetch;crossorigin;as=fetch,<//adsco.re/>;rel=preconnect
Expires: Thu, 30 Nov 2023 19:13:23 GMT
ETag: W/"VvSjYzAovjnBXAoGIY8pKA=="
Content-Encoding: gzip
CF-Cache-Status: HIT
Age: 311748
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 81e5f9a9bcd50b45-OSL
alt-svc: h2=":443"; ma=60
use.fontawesome.com/releases/v5.1.1/webfonts/fa-brands-400.woff2
172.64.103.11200 OK 63 kB URL GET HTTP/2 use.fontawesome.com/releases/v5.1.1/webfonts/fa-brands-400.woff2
IP 172.64.103.11:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerCloudflare, Inc.
Subjectuse.fontawesome.com
FingerprintCB:BE:6B:C4:5F:DF:18:7A:C3:AD:BF:6C:40:36:18:9F:E2:99:7F:78
ValidityThu, 12 Oct 2023 00:00:00 GMT - Thu, 10 Oct 2024 23:59:59 GMT
File type Web Open Font Format (Version 2), TrueType, length 63272, version 1.0\012- data
Hash 66f625f1d99357cb1559bea25c827270
34a29eb51afe3847c139c735b9f9b72be546f714
3a5a197947223babcd9e0e759e9284202d70ce33b9f8d7e6ffd3f5bce5fec649
GET /releases/v5.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1
Host: use.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: https://use.fontawesome.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: font/woff2
content-length: 63272
x-amz-id-2: hVxIU5vWXDw0s+B0xhkwuk1u+lSl8+FZeaV3ht/B+RhZ6mDvaLgeeDEiQ0vnkRBCTvyKqhZNOto=
x-amz-request-id: G7N6DYTDMWHVBWWA
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Wed, 30 Jun 2021 15:31:07 GMT
etag: "66f625f1d99357cb1559bea25c827270"
cache-control: max-age=31556926
cf-cache-status: HIT
age: 1305594
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8zRjRR7n764z1zlVaGvzPuxgy9hXQPNNDWAmTFqnXLoU1pVpjMbO8BRcVuFq0mPvliaR9myQgpPRuhRGCC6N16uiwDvA5YV4tgFmGk75IfwxJDMfAEvzBNjky11g6oXsBfUi1UtW"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81e5f9a439567792-LHR
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
use.fontawesome.com/releases/v5.1.1/css/all.css
172.64.103.11200 OK 46 kB URL GET HTTP/2 use.fontawesome.com/releases/v5.1.1/css/all.css
IP 172.64.103.11:443
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Certificate IssuerCloudflare, Inc.
Subjectuse.fontawesome.com
FingerprintCB:BE:6B:C4:5F:DF:18:7A:C3:AD:BF:6C:40:36:18:9F:E2:99:7F:78
ValidityThu, 12 Oct 2023 00:00:00 GMT - Thu, 10 Oct 2024 23:59:59 GMT
File type ASCII text, with very long lines (45538)
Hash 597b70b2ce6b1483f72526c906918fe9
cdb01c449b472defd676e51a50074f5cf3f6076c
d98121a51ed3f911f519cf42be28225dc26b4c9d61cfab0a580118e5c3447463
GET /releases/v5.1.1/css/all.css HTTP/1.1
Host: use.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:22 GMT
content-type: text/css
x-amz-id-2: kOYQ3u1D2qSV7DX551z4nDqBu9pDAjx4NyFU1W53aCqet/SY1yjVAlCyezHD5vCN0nDYcXGGe4A=
x-amz-request-id: NQM8T0X0VT6R3YMA
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Wed, 30 Jun 2021 15:30:50 GMT
etag: W/"597b70b2ce6b1483f72526c906918fe9"
cache-control: max-age=31556926
cf-cache-status: HIT
age: 1305747
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=adesPWOnGgPtp5gKq99YI6HmiOvvAmV4W4mDG0EDwENwrB719Zg88J5rpVPM2OHT9qyystQjqYuVeQ0GEZ8M%2F3a1SKAxDcmdh9rOcPraSPW9SYahgjw1iFig4vavLPl9erHcSVhW"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 81e5f9a12cd67792-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
videoembed.net/x/30384483225d547e3769cc6752e0175c.php?id=18pxrj19
0.0.0.0 0 B URL GET videoembed.net/x/30384483225d547e3769cc6752e0175c.php?id=18pxrj19
IP 0.0.0.0:0
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerGoogle Trust Services LLC
Subjectvideoembed.net
FingerprintC5:B1:FB:5C:34:F2:0D:0D:3A:3C:89:46:BB:2A:36:DD:E1:6E:F8:09
ValidityMon, 25 Sep 2023 11:47:11 GMT - Sun, 24 Dec 2023 11:47:10 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /x/30384483225d547e3769cc6752e0175c.php?id=18pxrj19 HTTP/1.1
Host: videoembed.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: video/webm,video/ogg,video/*;q=0.9,application/ogg;q=0.7,audio/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/x/?id=18pxrj19
Sec-Fetch-Dest: video
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Accept-Encoding: identity
Pragma: no-cache
Cache-Control: no-cache
www.premiumvertising.com/static/yaml.min.js
185.76.9.26200 OK 35 kB URL GET HTTP/2 www.premiumvertising.com/static/yaml.min.js
IP 185.76.9.26:443
ASN #60068 Datacamp Limited
Requested by https://videoembed.net/x/?id=18pxrj19
Certificate IssuerLet's Encrypt
Subject1258267123.rsc.cdn77.org
FingerprintE2:32:A2:07:7D:A9:0B:B4:21:15:37:75:39:D6:04:D1:32:9B:85:BC
ValidityMon, 02 Oct 2023 20:59:09 GMT - Sun, 31 Dec 2023 20:59:08 GMT
File type HTML document, ASCII text, with very long lines (1568)
Hash d416c726c4fbeb69063027ca2fd6be0a
33ed742a30c800906ae545b8af66fb90ab8a5d6b
9b891186236da98b6f3c89f417909b5412ca4cea222de57399f9d8901d030a08
GET /static/yaml.min.js HTTP/1.1
Host: www.premiumvertising.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 30 Oct 2023 19:13:23 GMT
content-type: application/x-javascript
vary: Accept-Encoding, Origin
expires: Mon, 06 Nov 2023 14:13:48 GMT
access-control-allow-origin: https://videoembed.net
link: <https://premiumvertising.com/>;rel=preconnect,<https://c.adsco.re/>;rel=preconnect,<https://adsco.re/>;rel=preconnect
cache-control: public, max-age=604800
x-77-nzt: ArlMCRQ3NzehuUwKATc3N/83RgAA
x-77-nzt-ray: af585630b19b26c653004065ff114120
x-accel-expires: @1699280028
x-accel-date: 1698675228
x-77-cache: HIT
x-77-age: 17975
content-encoding: gzip
server: CDN77-Turbo
x-cache-lb: MISS
x-77-pop: stockholmSE
X-Firefox-Spdy: h2
6nri8pu5dszk.s4.adsco.re/
0.0.0.0 0 B URL POST 6nri8pu5dszk.s4.adsco.re/
IP 0.0.0.0:0
Requested by https://videoembed.net/x/?id=18pxrj19
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST / HTTP/1.1
Host: 6nri8pu5dszk.s4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Origin: https://videoembed.net
DNT: 1
Connection: keep-alive
Referer: https://videoembed.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
ss3ehtdk9eil.s4.adsco.re/
0.0.0.0 0 B URL POST ss3ehtdk9eil.s4.adsco.re/
IP 0.0.0.0:0
Requested by http://128.199.175.251/video/yuqf3ab.html&j=http:/128.199.175.251/video/
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST / HTTP/1.1
Host: ss3ehtdk9eil.s4.adsco.re
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 0
Origin: http://128.199.175.251
DNT: 1
Connection: keep-alive
Referer: http://128.199.175.251/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site