121.127.246.223200 OK 8.0 kB URL User Request GET HTTP/2 IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (10171), with CRLF line terminators
Hash 1c475429af04747996f40e0e94ec8e4c
702571d6284e60544eb7f0230e920584c411a7bf
673714ddfe262937c92d7945c90b0595052aaae81409b4456252a7dc77238637
GET / HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
server: Microsoft-IIS/10.0
set-cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; secure; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:56 GMT
content-length: 8042
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel_p
121.127.246.223200 OK 861 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel_p HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel_p(1)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel_p(1)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel_p(1) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/clarity.js
121.127.246.223200 OK 20 kB URL GET HTTP/2 jibunbsnk.top/au/clarity.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (56876)
Hash 5705f8e24923c332c4da15007746b69e
f0bbfc3a328663e77cf279550b0a81476146f25a
e63cf738c3a577e286765aaa9de59ed4300f6bf8b5d34773d131afd3da456b9c
GET /au/clarity.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 20003
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel_p(2)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel_p(2)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel_p(2) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/97022402
121.127.246.223200 OK 566 B URL GET HTTP/2 jibunbsnk.top/au/97022402
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (655), with no line terminators
Hash 2e04e1b078bfd392bfb3042f591bf28a
2b474ba686fd84b3f83aca05ce016b8478e54a6d
4587c1612ad9d394ad7b9b4c34d9988e4a4bd7c77fe58d882ba30e3848856ebb
GET /au/97022402 HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 566
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel
121.127.246.223200 OK 861 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/config.js
121.127.246.223200 OK 170 B URL GET HTTP/2 jibunbsnk.top/au/config.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash 1ab647f567a02d4eb012034015e6305f
eaca3c1a432ea036f5bb3da06ab6f466154424a3
87fc9597a23facc94ead8fe7e978d5d088c7dc7e050805c7cfa0dae8babe4539
GET /au/config.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 170
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel(1)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel(1)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel(1) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel(2)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel(2)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel(2) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/lt.js
121.127.246.223200 OK 9.9 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (17280)
Hash d3d2564cc3580b0de15d9c80b04c8c6a
0050f55e7365092cd56fe4609eb457b82b7798a7
3404c3685d4329cac25eef1f9f68368817b06504f395d6012fc5673437709758
GET /au/lt.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 9944
X-Firefox-Spdy: h2
jibunbsnk.top/au/bat.js
121.127.246.223200 OK 12 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (40988), with no line terminators
Hash 747d95d222bfdafa0bcdf55141d243fb
9555441d295c0c3ce49b5d10deab3a2ad633c1b7
f31ee3af19ca211e7694451db039e0c26674064890215d0175f39cb20f3346ed
GET /au/bat.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 12030
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel2_p_delay.js
121.127.246.223200 OK 1.7 kB URL GET HTTP/2 jibunbsnk.top/au/pixel2_p_delay.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (532)
Hash 30b01ab3c1eb000945492dfaa0cad5e3
158dbabf4802c059b4796cb9c2646e6b82b60617
424da953a071c56f6274ec5303ae946f2f3f3988be32355b2e2cc72c84ca573c
GET /au/pixel2_p_delay.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1703
X-Firefox-Spdy: h2
jibunbsnk.top/au/pb_pixel2.js
121.127.246.223200 OK 2.3 kB URL GET HTTP/2 jibunbsnk.top/au/pb_pixel2.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (666)
Hash e120d978bdec7f0a86acf038a3aee8a2
d7a1122ed0857870acc56fb4aa171f991fea5489
6deaed88f43780a7452ccd8feb664c1fefebdccc5c62d02a071bcbd41d6c349c
GET /au/pb_pixel2.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 2316
X-Firefox-Spdy: h2
jibunbsnk.top/au/3h57psvve5.js
121.127.246.223200 OK 1.0 kB URL GET HTTP/2 jibunbsnk.top/au/3h57psvve5.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document, Unicode text, UTF-8 text, with CRLF line terminators
Hash 9a29b7d0401363269bfbff496adc5b47
181a24f594e58b583c1a2c42567117be0fd8603b
a7f61c7d538d3788aeebbbb271befaa2aad6f42f2aba929a4587ab76b9171391
GET /au/3h57psvve5.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1012
X-Firefox-Spdy: h2
jibunbsnk.top/au/9pbn9i0a81.js
121.127.246.223200 OK 1.0 kB URL GET HTTP/2 jibunbsnk.top/au/9pbn9i0a81.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document, Unicode text, UTF-8 text, with CRLF line terminators
Hash e1a8e5c6cb6a1e146e2ae6589dc40933
907fb1224d07ee23976b5c7a29301d1eaabd4633
9c02fec8c2245ec186932eab4c4b199ae28329f0fa531b86cc6284aa82c2b726
GET /au/9pbn9i0a81.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1010
X-Firefox-Spdy: h2
jibunbsnk.top/au/cmt.js
121.127.246.223200 OK 8.4 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (3635)
Hash 252271d4e5deaaaf3a012b23bdf6863c
04c16009d2e70555fc91f312ff55f8f41dba4813
1925aab7b3bb85b6d99497aa01206828abca8153d8c55972f653bfc92fafe221
GET /au/cmt.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 8401
X-Firefox-Spdy: h2
jibunbsnk.top/au/ytag.js
121.127.246.223200 OK 8.8 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (34920), with no line terminators
Hash 6b1bcb37f7325f2c742e065580ef1843
cc63b121ec4b4a92ce887fbb63d1f536145f94da
9fb6863010c8231f47d4ca9e7d8a7a97aff34a3feb82b8030b164d1710c08c15
GET /au/ytag.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 8789
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv.js
121.127.246.223200 OK 15 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (44877), with no line terminators
Hash 7bb09ca3ec65b64d36437ef113463c7f
51fe6c306ebbb717eb912bb71d21c5839abd0d31
4be84d2ecd971fbe629543d09488385bebbf199a456a0c372b9d3b32a4952ae4
GET /au/adv.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 14838
X-Firefox-Spdy: h2
jibunbsnk.top/au/usergram.js
121.127.246.223200 OK 16 kB URL GET HTTP/2 jibunbsnk.top/au/usergram.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (32046)
Hash a3b4f59871b0f8fbc0d46086d5c93fce
e03d6d6fd28f24cf90904829bd0e6455fcd503c6
fda85e26e818b068f760825f5e23d71b7d9ef7788f3ab2a06347e7b9c388a656
GET /au/usergram.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 16443
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel.js
121.127.246.223200 OK 1.9 kB URL GET HTTP/2 jibunbsnk.top/au/pixel.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (4980)
Hash 709c82eb76cb41d00bb431534c33b6ff
55db7816255c301eaebf06f0e8e27b4c0b880588
58dcb9b4c4a8af93d049784e1be829d690b870d33cb49c693565f38e982ed5b6
GET /au/pixel.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1924
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel2.js
121.127.246.223200 OK 2.3 kB URL GET HTTP/2 jibunbsnk.top/au/pixel2.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (684)
Hash f390fc4a8c47a6ab38ae659f5470263e
ac11204eead3812cb983cabff0fb62ac7456e76c
afdf299864eab97c1e15580c32b23fb5cc2378435ca5b5b7da8dd42fc3f2315b
GET /au/pixel2.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 2319
X-Firefox-Spdy: h2
jibunbsnk.top/au/uwt.js
121.127.246.223200 OK 15 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (57596), with no line terminators
Hash 32ad004436155ec972bc50e6238b5b67
9b2cdb645c2fa5b98a9d05dcdca521fed4a17b7b
cf7fcc9f75c8717897bfaef72f303fab423ce1b70c98512aeb3677e4af988dee
GET /au/uwt.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 15382
X-Firefox-Spdy: h2
jibunbsnk.top/au/inferredevents.js
121.127.246.223200 OK 22 kB URL GET HTTP/2 jibunbsnk.top/au/inferredevents.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (60258)
Hash 19cd6e47a2804b5793d5ea070fcd8ca3
be3ae77ec133b1d125b803fbb12b3ab2adfe11fc
5849e07d0d6cbb144829b98da75fda4a8eb3fc2b5749d48cc94bb170db54859a
GET /au/inferredevents.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 21928
X-Firefox-Spdy: h2
jibunbsnk.top/au/js
121.127.246.223200 OK 65 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2632)
Hash b36bc30a358eb82059d881bcb45c5d2b
e15c7a4b26f2aca16db02a9a37d0f56eb67b64c8
c3eaf7db2e680ce4f467cfc6f6ce2b2d04ea9e6cf39a05ddb5a7f8c1bd8d4172
GET /au/js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 64764
X-Firefox-Spdy: h2
jibunbsnk.top/au/adme_tk.neo
121.127.246.223404 Not Found 1.2 kB URL GET HTTP/2 jibunbsnk.top/au/adme_tk.neo
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ISO-8859 text, with CRLF line terminators
Hash 8363acaeab9cbb099b59b78a44127ca6
aef448ce5500e3734059ec285cf6ec0b547075f2
9b342ae7f25d65bdb817d8c995f3211ac398e41575fc5d149d994c1dcb008f0a
GET /au/adme_tk.neo HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
content-type: text/html
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1163
X-Firefox-Spdy: h2
jibunbsnk.top/au/saved_resource
121.127.246.223200 OK 0 B URL GET HTTP/2 jibunbsnk.top/au/saved_resource
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/saved_resource HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/saved_resource(1)
121.127.246.223200 OK 0 B URL GET HTTP/2 jibunbsnk.top/au/saved_resource(1)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/saved_resource(1) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/saved_resource(2)
121.127.246.223200 OK 0 B URL GET HTTP/2 jibunbsnk.top/au/saved_resource(2)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/saved_resource(2) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/saved_resource(3)
121.127.246.223200 OK 0 B URL GET HTTP/2 jibunbsnk.top/au/saved_resource(3)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/saved_resource(3) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(1)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash e0fada9ed183da403a69e537b8756092
07d1c6d770d6a5bfef458efd3215265bbf6b81d2
530093c513ea03dc862176bd16eb2a881902158110c9fd45c41d90005e83febc
GET /au/js(1) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50342
X-Firefox-Spdy: h2
jibunbsnk.top/au/333241385077424
121.127.246.223200 OK 42 kB URL GET HTTP/2 jibunbsnk.top/au/333241385077424
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (42711)
Hash 66248238a3f85a57abaceec449b06c50
6554bb5c72e18728af92a6645c087faeb5ac22d9
beeaa81b16a3d556205f168f720edd64fd4c22951d5bdc3b3b4cadb902770576
GET /au/333241385077424 HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 42172
X-Firefox-Spdy: h2
jibunbsnk.top/au/725733527886550
121.127.246.223200 OK 42 kB URL GET HTTP/2 jibunbsnk.top/au/725733527886550
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (42711)
Hash be7538dd30ad47154fe5ea8003de4b29
41f97fa9933eec67f7b36239aad02b8d3f90e6e4
086dd901de994b9c5f5613ffb9951ecd57326b9c6c09624c3e54f294ef670f45
GET /au/725733527886550 HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 42171
X-Firefox-Spdy: h2
jibunbsnk.top/au/2401863046519079
121.127.246.223200 OK 42 kB URL GET HTTP/2 jibunbsnk.top/au/2401863046519079
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (42711)
Hash f912a69139096b9cd68f3bd354c35625
1f578aaecbe756665a43138e9573e45af1228f49
44d5c14b32f318014a044117981a66e6952736327b7305b72fb16cda508e92fd
GET /au/2401863046519079 HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 42174
X-Firefox-Spdy: h2
jibunbsnk.top/au/fbevents.js
121.127.246.223200 OK 28 kB URL GET HTTP/2 jibunbsnk.top/au/fbevents.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (64347)
Hash 015af5024271c9655f72c45f912cce5b
e327dba21e229a32f15e29cd3f184089c729ed4b
091ba5711e7f397eca67fb1da60968a88be608d2f4fb80955ef74f645b6e898b
GET /au/fbevents.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 28070
X-Firefox-Spdy: h2
jibunbsnk.top/au/s_retargeting.js
121.127.246.223200 OK 3.3 kB URL GET HTTP/2 jibunbsnk.top/au/s_retargeting.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (8097), with no line terminators
Hash 6e47c8f7b336ecc4433bfe025de21136
b1d6a6d5deb5f72e684eb72a4061d17046b1dbee
be102c02ba4b3b5c45fa0797bfdc883abb8830b6ae45ad14f944bec5e5cfbdee
GET /au/s_retargeting.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 3277
X-Firefox-Spdy: h2
sdk.51.la/js-sdk-pro.min.js
203.107.86.226 13 kB URL GET sdk.51.la/js-sdk-pro.min.js
IP 203.107.86.226:0
Certificate IssuerGlobalSign nv-sa
Subject*.51.la
Fingerprint9E:F3:EB:9A:59:E9:6D:6E:48:13:64:78:3C:33:1D:AA:79:52:5B:79
ValidityThu, 20 Apr 2023 01:12:57 GMT - Tue, 21 May 2024 01:12:56 GMT
File type Unicode text, UTF-8 text, with very long lines (34110)
Hash 12b38788244af30e6f2b43ac1e0905c6
8c57c30de889c77a4ace4e4ce33a46005868e0ca
c54ff899b5b9f90bd2ecc4dd87d877e87562f8c739ba2c167ccb61f02096abfa
GET /js-sdk-pro.min.js HTTP/1.1
Host: sdk.51.la
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 20 Nov 2023 04:46:58 GMT
Content-Type: text/plain; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: aliyungf_tc=b6c84b9031d95c8fb4d73551db723a18853ceb4bb62ba23f79e897c4fe5ecc63; Path=/; HttpOnly
Server: openresty
Cache-Control: no-store
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
jibunbsnk.top/au/js(2)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash e264a47e1e82b010594c47551bf88e66
25e90bf8c62c59a176a5433e15753cc45c131838
c91e4c02a46e5c7997f79dbfad04303be204c3ed307826cda2c9934a744239d3
GET /au/js(2) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50342
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(3)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash b1232382ffabe6b4c0dcd5f7dff50c33
34efa2baa0127aafc25675986e4801e5699b1117
ed6d7cb8304c376b2ba2361a47d340bd3182e0ce6cef3d996178366483885fca
GET /au/js(3) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50343
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(5)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash 7ac99ec402a6736382f2e012041d7b54
68222fc95c8ae912d27432be84fd604ae5cbc94e
7d2088d048351bf0842b0616b201c1bd07d10abb68cc6575f62077b13bff0e8d
GET /au/js(5) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50350
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(6)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash a38d91fe0b5f568b5c877c72438c7040
3b26f0506f408e3cb532c914ce7e37d70aca10ac
fe187b73807426eec519f66bc45de0530ac3d9f740afe802ebf1c7834dc91647
GET /au/js(6) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50351
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(4)
121.127.246.223200 OK 66 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (7139)
Hash 408078ca07823124728396f9f58bf681
6707e1a59d437c1052b17da8012d40f26bad3898
9a84d77114f7c902744e9ce0105cb30d727fd86b78a763bb0accc8d9aa6a9d72
GET /au/js(4) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 66088
X-Firefox-Spdy: h2
jibunbsnk.top/au/8c9dd94c00f839.js
121.127.246.223200 OK 103 kB URL GET HTTP/2 jibunbsnk.top/au/8c9dd94c00f839.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (65427)
Size 103 kB (102925 bytes)
Hash e06ef82750f033d94b8c9c48484f73ee
c4154f76dde69c64cf47cbd0bffe7702b87de3de
9452e096086e74d82b97a8abd4eb1a0a948e657d7cbf2cc59dd080cb21fafdf5
GET /au/8c9dd94c00f839.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 102925
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(7)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash 94a12461cb6c22d3693e670841ee2ea4
1ae5c3789f5121122d4c33b2cba0d961e99e8cc3
52a6080ca6f03e347f71462444b80c7e8c3d585c7a5b7272c4615afb3204a879
GET /au/js(7) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50352
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(8)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash 84b35047e2bb33414faf676c67dceea7
1adf044235dbacf33776c58474dd37b4519cae4d
327bae518e266969289079b671c608a45c88ac2237d184e62c804b3427403ab1
GET /au/js(8) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50351
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(9)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash cc7da228c176853e6fc853a8a2869d36
2ebd74c18b6d79fac0301027c64b6d34743a3b64
58994f016ecee20803b956f532549984a88b32342227255ddd576c965083dac5
GET /au/js(9) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50352
X-Firefox-Spdy: h2
jibunbsnk.top/au/c.js
121.127.246.223200 OK 22 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (1581)
Hash f59abad7c6fc0d1928de3280af5d2845
820955f9e4b7ccae9737c38be9b6ca9b2aeb1e61
045953300026ca6ad4ca4412e7ee494bed9b881f6545d60f1534113a7bf777ef
GET /au/c.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 21847
X-Firefox-Spdy: h2
jibunbsnk.top/au/tag
121.127.246.223200 OK 5.8 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2289)
Hash cac562e580e9ae8ad9dad5e4a7a0d054
d554d75ddbd5679e599f32bd54234a34e41ef941
19095bbce526f14d487648639833d390fd90b3a9b6104d2d4abd8c52f21a0bab
GET /au/tag HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 5796
X-Firefox-Spdy: h2
jibunbsnk.top/au/fa_v2.0.min.js
121.127.246.223200 OK 31 kB URL GET HTTP/2 jibunbsnk.top/au/fa_v2.0.min.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (32044)
Hash 1a4838ad86a6a722678749d060270efc
8c59df5b3b67d9721921f111d0751e97ccd9bdce
0c71dee4d0047cf93399be6e25bc1a0b782cae244b4bb9d54b29a8acb3245257
GET /au/fa_v2.0.min.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 31140
X-Firefox-Spdy: h2
jibunbsnk.top/au/tag.js
121.127.246.223200 OK 14 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type exported SGML document, ASCII text, with very long lines (44060), with no line terminators
Hash a41306fdba90953fd540045823303db5
6eaf7ba2b4eb46fad535d07e1f219424ef497afd
c7398b866493b0b2db87edfd1c11abb5d29687fab805c59ae427fc8e3714f520
GET /au/tag.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 14000
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(10)
121.127.246.223200 OK 83 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (34863)
Hash 51226b7193b2773e5d6c208d028e1cda
4b739e6c8617a133c8047a9bc4448fa14b918061
ecb8869d9fb185793e0c728f2f3e6af0d0c5e1b21257d5b394f443d665c65c2f
GET /au/js(10) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 82962
X-Firefox-Spdy: h2
jibunbsnk.top/au/gtm.js
121.127.246.223200 OK 70 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (33643)
Hash 4a034aa4dd92233cc8a6b85aadc4bf1b
e233c3740507a11dc8b4605abd4dce89e740b179
ec76435b4ada5168ced71e63c9b2576b0f95fe6fa6f68305c09995822ffeff31
GET /au/gtm.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 69848
X-Firefox-Spdy: h2
jibunbsnk.top/au/all.js
121.127.246.223200 OK 75 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (31969), with CRLF line terminators
Hash c85ab7a8d728e16847e8e0596d440e8d
6c9aba48b862210005e20a9ffb2eadaa407d4426
e8881877c2878d17c77087ae8395eeb362b57e2c41aa0970eca42ee2ad3cecbf
GET /au/all.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 75419
X-Firefox-Spdy: h2
jibunbsnk.top/au/style.css
121.127.246.223200 OK 64 kB URL GET HTTP/2 jibunbsnk.top/au/style.css
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (1188), with CRLF, CR line terminators
Hash 666fe5c9c2bfe9d86d00786eaa64b8ae
b6c88d01faf36c916c4f852c93905f52c64f2859
188085420290b0aa11de531762b180be97ba8c02c04464e552ac28cf613995cb
GET /au/style.css HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/css
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 19:44:52 GMT
accept-ranges: bytes
etag: "012ec92c073d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 63919
X-Firefox-Spdy: h2
jibunbsnk.top/au/f.txt
121.127.246.223200 OK 158 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f.txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(1).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(1).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(1).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(2).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(2).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(2).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(3).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(3).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(3).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(4).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(4).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(4).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(5).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(5).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(5).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(6).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(6).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(6).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(7).txt
121.127.246.223200 OK 17 kB URL GET HTTP/2 jibunbsnk.top/au/f(7).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (1720)
Hash af0049cdf46400081ed8dd226e5b6c7a
f9a3a8969dd786e779649b855b813d7ac4ccc946
186d5edffbc6e349675dbf628b0fce84bdae250be07c092e159702afb0f20181
GET /au/f(7).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 16784
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(8).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(8).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(8).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(9).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(9).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(9).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(11)
121.127.246.223200 OK 0 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/js(11) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(10).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(10).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(10).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(11).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(11).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(11).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/dg_gateway.js
121.127.246.223200 OK 1.3 kB URL GET HTTP/2 jibunbsnk.top/au/dg_gateway.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2610), with no line terminators
Hash 454fc3a69020c67e6a0ae3a4caad28bb
9e08abc3e9a499575c4ba8347ceff82430ea1c23
bbda98f79e9bd08ea96d625cc358c075f8b73700632ddac313b1cda3bec094ce
GET /au/dg_gateway.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1288
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(12).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(12).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(12).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(12)
121.127.246.223200 OK 0 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/js(12) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(13)
121.127.246.223200 OK 0 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/js(13) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/97022402.js
121.127.246.223200 OK 1.2 kB URL GET HTTP/2 jibunbsnk.top/au/97022402.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with CRLF line terminators
Hash a37d8afb3693ad16e7cdfc5879fe1b83
7196d52ff41af5e0ae7a436a1f3a6d78e5784be6
6f743c78ef177588063d7fda9c59a98a7013535c2d8f3bde3f4e0298657bcc8a
GET /au/97022402.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1234
X-Firefox-Spdy: h2
jibunbsnk.top/au/f(13).txt
121.127.246.223200 OK 158 B URL GET HTTP/2 jibunbsnk.top/au/f(13).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with no line terminators
Hash ad8b6f08655797587cdec719a94efe59
182adf5a140796f81e930649d05654dbf22fd5b7
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
GET /au/f(13).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 158
X-Firefox-Spdy: h2
jibunbsnk.top/au/img_site-logo_pc.png
121.127.246.223200 OK 2.2 kB URL GET HTTP/2 jibunbsnk.top/au/img_site-logo_pc.png
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type PNG image data, 114 x 53, 8-bit/color RGBA, non-interlaced\012- data
Hash c28e8a46a4e2f0651ba9e5444bfaff4d
310c4c8e958835a02849156931eec933755cfbdc
c4da264867121b9f488748d2536849b092ba8df1e0529b45c4fa146d20d54b4c
GET /au/img_site-logo_pc.png HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: image/png
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 2154
X-Firefox-Spdy: h2
jibunbsnk.top/au/img_site-logo_sp.png
121.127.246.223200 OK 1.8 kB URL GET HTTP/2 jibunbsnk.top/au/img_site-logo_sp.png
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type PNG image data, 100 x 33, 8-bit/color RGBA, non-interlaced\012- data
Hash f93f54ac45449a0d95c1bf003b018ecf
a17786c9af2656b8f62b85d40825cfcacaa3a806
e557e6c5f8c1025b144bbca671c314820302284a1ab5c6f4151bc39de0d7b413
GET /au/img_site-logo_sp.png HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: image/png
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1829
X-Firefox-Spdy: h2
jibunbsnk.top/au/before_auth.css
121.127.246.223200 OK 287 B URL GET HTTP/2 jibunbsnk.top/au/before_auth.css
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with CRLF line terminators
Hash 47d03c3fe79d628b1b510e0f1b990f93
f74ca12df97319c40b142bea3cd787d994318d49
6b2cfc91bcb1bcdf077aad92873045da05e3fc81706797e120ff7384a8cdbd3d
GET /au/before_auth.css HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/css
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 287
X-Firefox-Spdy: h2
jibunbsnk.top/au/saved_resource(4)
121.127.246.223200 OK 3.7 kB URL GET HTTP/2 jibunbsnk.top/au/saved_resource(4)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type PNG image data, 140 x 68, 8-bit colormap, non-interlaced\012- data
Hash 1917c21b8bceac9de6380793d9bb48d4
860cceeb79de37d81f1515578029a60c76b9def5
bd9d68d5f1fd010ffa592493f6993df3f33b9965574d3fe530cc1a5729375955
GET /au/saved_resource(4) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 3737
X-Firefox-Spdy: h2
jibunbsnk.top/au/seal.min.js
121.127.246.223200 OK 3.2 kB URL GET HTTP/2 jibunbsnk.top/au/seal.min.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (7741), with no line terminators
Hash 80aa9eec1d19324dcef60e2e0ed92280
8eb63a841a5ee0e24b7f47ec15effa1a97e89a3e
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c
GET /au/seal.min.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 3247
X-Firefox-Spdy: h2
jibunbsnk.top/au/p_img04.png
121.127.246.223200 OK 19 kB URL GET HTTP/2 jibunbsnk.top/au/p_img04.png
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type PNG image data, 304 x 100, 8-bit/color RGBA, non-interlaced\012- data
Hash 03729d32cfe2d42cfd5266a2e3670680
f04760d2f6ee9c306efd2fb1b1a5bf18b88281af
5adb4e423cc316d0316935d6abb09af8a6c0705790a5a0dbadfe61e61d34588d
GET /au/p_img04.png HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: image/png
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 19174
X-Firefox-Spdy: h2
jibunbsnk.top/au/p_img05.png
121.127.246.223200 OK 11 kB URL GET HTTP/2 jibunbsnk.top/au/p_img05.png
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type PNG image data, 304 x 100, 8-bit/color RGBA, non-interlaced\012- data
Hash db91602299abac7e084298a25232058b
591091cd0490c75e9825b894ee039ba5a1537fad
a705e80c7142e155e1cefb7bfa2c4581f7486c65ab64dab7a6c17ff883f6a3b8
GET /au/p_img05.png HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: image/png
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 10893
X-Firefox-Spdy: h2
jibunbsnk.top/au/p_img06.png
121.127.246.223200 OK 15 kB URL GET HTTP/2 jibunbsnk.top/au/p_img06.png
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type PNG image data, 304 x 100, 8-bit/color RGBA, non-interlaced\012- data
Hash 51d43acd6a83600c4d61c943b08921af
92cbf9be0633cdaac594b5b3b2577eadb0600b39
79e66aefc1c94bbb6aed7e80a975c1e4bc4c336df441e48831029536b3b11a4b
GET /au/p_img06.png HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: image/png
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 15420
X-Firefox-Spdy: h2
jibunbsnk.top/au/fraudalert_form.js
121.127.246.223200 OK 1.0 kB URL GET HTTP/2 jibunbsnk.top/au/fraudalert_form.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with CRLF line terminators
Hash 91230983c964cd3b8fc034303c838b05
144c328559aa74392e7c6055994cae1901f05ee9
59c94f9dc7881eb4bcd60fcf4315f8cd86b1a6e236c8cde64d0310bf31e39cad
GET /au/fraudalert_form.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 1024
X-Firefox-Spdy: h2
ssl.socdm.com/sa/img?said=sg62973-s&t=2
211.120.53.200200 OK 43 B URL GET HTTP/1.1 ssl.socdm.com/sa/img?said=sg62973-s&t=2
IP 211.120.53.200:443
ASN #4694 IDC Frontier Inc.
Certificate IssuerGoDaddy.com, Inc.
Subjectssl.socdm.com
Fingerprint0C:32:D8:F7:17:F7:D0:A5:FF:D8:44:46:22:95:B2:F3:71:66:76:C2
ValidityFri, 16 Dec 2022 21:21:14 GMT - Wed, 17 Jan 2024 21:21:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 6d22e4f2d2057c6e8d6fab098e76e80f
b80b11203d97fe01c5597ca3be70406ea48f5709
afe0dcfca292a0fae8bce08a48c14d3e59c9d82c6052ab6d48a22ecc6c48f277
GET /sa/img?said=sg62973-s&t=2 HTTP/1.1
Host: ssl.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:46:59 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 3
X-SO-HostName: m-ad1029.dc4p.scaleout.jp
X-SO-LB-Hostname: a-tgng40017.dc2p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/sa\/img?said=sg62973-s&t=2","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrkw8Co5ugAAKDJjrkAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad1029"}
X-SO-Key: ZVrkw8Co5ugAAKDJjrkAAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: m-ad1029
ssl.socdm.com/sa/img?said=sg76084-s&t=2
211.120.53.200200 OK 43 B URL GET HTTP/1.1 ssl.socdm.com/sa/img?said=sg76084-s&t=2
IP 211.120.53.200:443
ASN #4694 IDC Frontier Inc.
Certificate IssuerGoDaddy.com, Inc.
Subjectssl.socdm.com
Fingerprint0C:32:D8:F7:17:F7:D0:A5:FF:D8:44:46:22:95:B2:F3:71:66:76:C2
ValidityFri, 16 Dec 2022 21:21:14 GMT - Wed, 17 Jan 2024 21:21:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 6d22e4f2d2057c6e8d6fab098e76e80f
b80b11203d97fe01c5597ca3be70406ea48f5709
afe0dcfca292a0fae8bce08a48c14d3e59c9d82c6052ab6d48a22ecc6c48f277
GET /sa/img?said=sg76084-s&t=2 HTTP/1.1
Host: ssl.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:46:59 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 4
X-SO-HostName: a-ad40107.dc2p.scaleout.jp
X-SO-LB-Hostname: a-tgng40011.dc2p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/sa\/img?said=sg76084-s&t=2","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrkw8Co5s8AADDl0IYAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"a-ad40107"}
X-SO-Key: ZVrkw8Co5s8AADDl0IYAAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: a-ad40107
jibunbsnk.top/au/js(15)
121.127.246.223200 OK 50 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2206)
Hash c6c6b37ee7157188e032191ab1cb263d
6fddb04ce9f9f186dd72624bcf8d84def8027119
487006aa82e18687312348b76aad48d0e5fb418aae00a6ce81f3d48b7bae3190
GET /au/js(15) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 50342
X-Firefox-Spdy: h2
jibunbsnk.top/au/impression
121.127.246.223200 OK 174 B URL GET HTTP/2 jibunbsnk.top/au/impression
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 325472601571f31e1bf00674c368d335
2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
GET /au/impression HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 174
X-Firefox-Spdy: h2
jibunbsnk.top/au/beacon
121.127.246.223200 OK 174 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 325472601571f31e1bf00674c368d335
2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
GET /au/beacon HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 174
X-Firefox-Spdy: h2
jibunbsnk.top/au/0
121.127.246.223200 OK 0 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/0 HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/adsct
121.127.246.223200 OK 177 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 377d257f2d2e294916143c069141c1c5
b7cae69682cf31dd670b65088db8395acda6ed3e
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
GET /au/adsct HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 177
X-Firefox-Spdy: h2
jibunbsnk.top/au/adsct(1)
121.127.246.223200 OK 177 B URL GET HTTP/2 jibunbsnk.top/au/adsct(1)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 377d257f2d2e294916143c069141c1c5
b7cae69682cf31dd670b65088db8395acda6ed3e
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
GET /au/adsct(1) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 177
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel(1)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel(1)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel(1) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/adme_tk.neo
121.127.246.223404 Not Found 1.2 kB URL GET HTTP/2 jibunbsnk.top/au/adme_tk.neo
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ISO-8859 text, with CRLF line terminators
Hash 8363acaeab9cbb099b59b78a44127ca6
aef448ce5500e3734059ec285cf6ec0b547075f2
9b342ae7f25d65bdb817d8c995f3211ac398e41575fc5d149d994c1dcb008f0a
GET /au/adme_tk.neo HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
content-type: text/html
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:58 GMT
content-length: 1163
X-Firefox-Spdy: h2
jibunbsnk.top/au/pc_cachcard_back.gif
121.127.246.223200 OK 78 kB URL GET HTTP/2 jibunbsnk.top/au/pc_cachcard_back.gif
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10], baseline, precision 8, 300x189, components 3\012- data
Hash 7c86cf62f6f0bbecc3c536a835f6729c
50ca9345a6d9c7a61969a684bf4ca992f7108349
d8252990d0b9cbcdec180720728a3be252cd124a9a96784cd64d57bda6e35e41
GET /au/pc_cachcard_back.gif HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: image/gif
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 78211
X-Firefox-Spdy: h2
jibunbsnk.top/au/js(14)
121.127.246.223200 OK 66 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (7139)
Hash 5eaf150bc560e35955ffb02b45f51f9d
0548e0a0310beebb4afc7642fd8433c4641621fd
3b333cc105bab0e90a2e6f3671b994b17346fe2327739c10d62a260b8187b6c9
GET /au/js(14) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:46:57 GMT
content-length: 66095
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv.js
121.127.246.223200 OK 15 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (44877), with no line terminators
Hash 7bb09ca3ec65b64d36437ef113463c7f
51fe6c306ebbb717eb912bb71d21c5839abd0d31
4be84d2ecd971fbe629543d09488385bebbf199a456a0c372b9d3b32a4952ae4
GET /au/adv.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:00 GMT
content-length: 14838
X-Firefox-Spdy: h2
ssl.socdm.com/sa/img?said=sg50135-s&t=2
211.120.53.200200 OK 43 B URL GET HTTP/1.1 ssl.socdm.com/sa/img?said=sg50135-s&t=2
IP 211.120.53.200:443
ASN #4694 IDC Frontier Inc.
Certificate IssuerGoDaddy.com, Inc.
Subjectssl.socdm.com
Fingerprint0C:32:D8:F7:17:F7:D0:A5:FF:D8:44:46:22:95:B2:F3:71:66:76:C2
ValidityFri, 16 Dec 2022 21:21:14 GMT - Wed, 17 Jan 2024 21:21:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 6d22e4f2d2057c6e8d6fab098e76e80f
b80b11203d97fe01c5597ca3be70406ea48f5709
afe0dcfca292a0fae8bce08a48c14d3e59c9d82c6052ab6d48a22ecc6c48f277
GET /sa/img?said=sg50135-s&t=2 HTTP/1.1
Host: ssl.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:00 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 173
X-SO-HostName: m-ad85.dc4p.scaleout.jp
X-SO-LB-Hostname: a-tgng40017.dc2p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/sa\/img?said=sg50135-s&t=2","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrkw8Co5ugAAKDcKGcAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad85"}
X-SO-Key: ZVrkw8Co5ugAAKDcKGcAAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: m-ad85
jibunbsnk.top/au/adv.js
121.127.246.223200 OK 15 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (44877), with no line terminators
Hash 7bb09ca3ec65b64d36437ef113463c7f
51fe6c306ebbb717eb912bb71d21c5839abd0d31
4be84d2ecd971fbe629543d09488385bebbf199a456a0c372b9d3b32a4952ae4
GET /au/adv.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:00 GMT
content-length: 14838
X-Firefox-Spdy: h2
ssl.socdm.com/sa/img?said=sg50100-s&t=2
211.120.53.200200 OK 43 B URL GET HTTP/1.1 ssl.socdm.com/sa/img?said=sg50100-s&t=2
IP 211.120.53.200:443
ASN #4694 IDC Frontier Inc.
Certificate IssuerGoDaddy.com, Inc.
Subjectssl.socdm.com
Fingerprint0C:32:D8:F7:17:F7:D0:A5:FF:D8:44:46:22:95:B2:F3:71:66:76:C2
ValidityFri, 16 Dec 2022 21:21:14 GMT - Wed, 17 Jan 2024 21:21:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 6d22e4f2d2057c6e8d6fab098e76e80f
b80b11203d97fe01c5597ca3be70406ea48f5709
afe0dcfca292a0fae8bce08a48c14d3e59c9d82c6052ab6d48a22ecc6c48f277
GET /sa/img?said=sg50100-s&t=2 HTTP/1.1
Host: ssl.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:00 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 3
X-SO-HostName: a-ad40015.dc2p.scaleout.jp
X-SO-LB-Hostname: a-tgng40010.dc2p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/sa\/img?said=sg50100-s&t=2","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrkxMCo5s4AACQoLMQAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"a-ad40015"}
X-SO-Key: ZVrkxMCo5s4AACQoLMQAAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: a-ad40015
jibunbsnk.top/au/adv.js
121.127.246.223200 OK 15 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type Unicode text, UTF-8 text, with very long lines (44877), with no line terminators
Hash 7bb09ca3ec65b64d36437ef113463c7f
51fe6c306ebbb717eb912bb71d21c5839abd0d31
4be84d2ecd971fbe629543d09488385bebbf199a456a0c372b9d3b32a4952ae4
GET /au/adv.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:00 GMT
content-length: 14838
X-Firefox-Spdy: h2
jibunbsnk.top/au/ytag.js
121.127.246.223200 OK 8.8 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (34920), with no line terminators
Hash 6b1bcb37f7325f2c742e065580ef1843
cc63b121ec4b4a92ce887fbb63d1f536145f94da
9fb6863010c8231f47d4ca9e7d8a7a97aff34a3feb82b8030b164d1710c08c15
GET /au/ytag.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:00 GMT
content-length: 8789
X-Firefox-Spdy: h2
jibunbsnk.top/au/lt.js
121.127.246.223200 OK 9.9 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (17280)
Hash d3d2564cc3580b0de15d9c80b04c8c6a
0050f55e7365092cd56fe4609eb457b82b7798a7
3404c3685d4329cac25eef1f9f68368817b06504f395d6012fc5673437709758
GET /au/lt.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:01 GMT
content-length: 9944
X-Firefox-Spdy: h2
jibunbsnk.top/au/js
121.127.246.223200 OK 65 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2632)
Hash b36bc30a358eb82059d881bcb45c5d2b
e15c7a4b26f2aca16db02a9a37d0f56eb67b64c8
c3eaf7db2e680ce4f467cfc6f6ce2b2d04ea9e6cf39a05ddb5a7f8c1bd8d4172
GET /au/js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:01 GMT
content-length: 64764
X-Firefox-Spdy: h2
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B URL ocsp.r2m03.amazontrust.com/
IP 143.204.53.97:0
Hash 1bb81da0cc20f75c5b816d497c3d18db
56d7487ee1136a4f5717375e33847b6111b64506
86aa21e6bd24ad220ceb5cbfae353f2875422b1416e0e7b9772cc6698b826017
POST / HTTP/1.1
Host: ocsp.r2m03.amazontrust.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Mon, 20 Nov 2023 04:47:01 GMT
Last-Modified: Mon, 20 Nov 2023 03:49:16 GMT
Server: ECAcc (amb/6B09)
X-Cache: Miss from cloudfront
Via: 1.1 501ad2910f631f0520a6d389d6f053e8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: GA5n-FdIxotN_3zh6OJJH7f4Q7r0jJM1xelsOsna1JL2721rkX8NMA==
Age: 3466
jibunbsnk.top/au/ytag.js
121.127.246.223200 OK 8.8 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (34920), with no line terminators
Hash 6b1bcb37f7325f2c742e065580ef1843
cc63b121ec4b4a92ce887fbb63d1f536145f94da
9fb6863010c8231f47d4ca9e7d8a7a97aff34a3feb82b8030b164d1710c08c15
GET /au/ytag.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBZnKAv3yq3TYQVeCvQoPkkPGMYJc1NOAEtGoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2_.jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:01 GMT
content-length: 8789
X-Firefox-Spdy: h2
www.googletagmanager.com/gtm.js?id=GTM-T4FSCDF
142.250.74.72200 OK 109 kB URL GET HTTP/2 www.googletagmanager.com/gtm.js?id=GTM-T4FSCDF
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type Unicode text, UTF-8 text, with very long lines (61216)
Size 109 kB (108585 bytes)
Hash 317f149d53e257e7af126772c21edd85
692b7f6e41d296ba48b198f191ffb725c6951abe
c0567a7df5a40b6b48928bfd28a38e054b487d751da9ee4051141a0457b867b5
GET /gtm.js?id=GTM-T4FSCDF HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:02 GMT
expires: Mon, 20 Nov 2023 04:47:02 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 108585
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
jibunbsnk.top/au/ytag.js
121.127.246.223200 OK 8.8 kB IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (34920), with no line terminators
Hash 6b1bcb37f7325f2c742e065580ef1843
cc63b121ec4b4a92ce887fbb63d1f536145f94da
9fb6863010c8231f47d4ca9e7d8a7a97aff34a3feb82b8030b164d1710c08c15
GET /au/ytag.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBZnKAv3yq3TYQVeCvQoPkkPGMYJc1NOAEtGoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2_.jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:01 GMT
content-length: 8789
X-Firefox-Spdy: h2
i.smartnews-ads.com/pe?b=%7B%22name%22%3A%22Error%22%2C%22message%22%3A%22SmartnewsAds%20does%20not%20defined.%22%2C%22fileName%22%3A%22https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%22%2C%22stack%22%3A%22%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4762%5Cn%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4960%5Cn%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4978%5Cn%22%2C%22url%22%3A%22https%3A%2F%2Fjibunbsnk.top%2F%22%2C%22userAgent%22%3A%22Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F111.0%22%7D
18.182.233.168200 OK 0 B URL GET HTTP/2 i.smartnews-ads.com/pe?b=%7B%22name%22%3A%22Error%22%2C%22message%22%3A%22SmartnewsAds%20does%20not%20defined.%22%2C%22fileName%22%3A%22https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%22%2C%22stack%22%3A%22%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4762%5Cn%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4960%5Cn%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4978%5Cn%22%2C%22url%22%3A%22https%3A%2F%2Fjibunbsnk.top%2F%22%2C%22userAgent%22%3A%22Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F111.0%22%7D
IP 18.182.233.168:443
Certificate IssuerAmazon
Subject*.smartnews-ads.com
Fingerprint4C:C4:CC:1D:FE:6B:94:0E:61:E8:0B:01:5C:9F:25:BF:90:FA:BC:DC
ValidityMon, 21 Aug 2023 00:00:00 GMT - Wed, 18 Sep 2024 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /pe?b=%7B%22name%22%3A%22Error%22%2C%22message%22%3A%22SmartnewsAds%20does%20not%20defined.%22%2C%22fileName%22%3A%22https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%22%2C%22stack%22%3A%22%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4762%5Cn%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4960%5Cn%40https%3A%2F%2Fjibunbsnk.top%2Fau%2Fpixel.js%3A1%3A4978%5Cn%22%2C%22url%22%3A%22https%3A%2F%2Fjibunbsnk.top%2F%22%2C%22userAgent%22%3A%22Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F111.0%22%7D HTTP/1.1
Host: i.smartnews-ads.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 20 Nov 2023 04:47:02 GMT
content-length: 0
set-cookie: AWSALBTG=/FXiNQSiiun7+6LTCt0T+0+Ty2PcwoNhKCiRkQN7vChFSbf75m5oBNo8ZXzyJjhJm3sNtTSqyaS23Qk7V+S3dyn2u4uGPf87PXMr/AV55YRjwCmMUTZrevM6Nprb8hkMrURgFRyqqqEwipyRgBLBuLuVxoY1C/bhdNDRtyEq267fSrId9gM=; Expires=Mon, 27 Nov 2023 04:47:02 GMT; Path=/
AWSALBTGCORS=/FXiNQSiiun7+6LTCt0T+0+Ty2PcwoNhKCiRkQN7vChFSbf75m5oBNo8ZXzyJjhJm3sNtTSqyaS23Qk7V+S3dyn2u4uGPf87PXMr/AV55YRjwCmMUTZrevM6Nprb8hkMrURgFRyqqqEwipyRgBLBuLuVxoY1C/bhdNDRtyEq267fSrId9gM=; Expires=Mon, 27 Nov 2023 04:47:02 GMT; Path=/; SameSite=None; Secure
g=ANbqZUY27HA-ZPdhzzG_gxQI9WO_dkRmUznDKTf8dqsbXs8qI49K9UqgGjAPujo5fvZax5ZPGpfiVCUzl1WxqjY%3D; Path=/; Domain=smartnews-ads.com; Max-Age=63072000; HttpOnly
X-Firefox-Spdy: h2
spdmg.i-mobile.co.jp/script/dg_gateway.js?20120316
143.204.55.92200 OK 12 kB URL GET HTTP/2 spdmg.i-mobile.co.jp/script/dg_gateway.js?20120316
IP 143.204.55.92:443
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type gzip compressed data, from Unix\012- data
Hash c49d633cca00502fe5a22ac84f895563
d682c5c059d231404a22a5a8e37d52af62b8a6df
27d87853eec75e1c69699cfbdbd0e4e9a63d781b16153e82d7c5848e147f31c7
GET /script/dg_gateway.js?20120316 HTTP/1.1
Host: spdmg.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/x-javascript
last-modified: Fri, 06 Aug 2021 05:05:52 GMT
server: Microsoft-IIS/7.5
x-powered-by: ASP.NET
content-encoding: gzip
date: Mon, 20 Nov 2023 04:22:16 GMT
etag: W/"4a5cb6ba808ad71:0"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 814e8c24454087e83cd261a6cf477166.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: jFiUls5gBt3R4vip_Uye3QHV9-LZJ8lascSrG-K2yz22GFs21PccJA==
age: 1567
cache-control: public, max-age=1800
X-Firefox-Spdy: h2
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B URL ocsp.r2m03.amazontrust.com/
IP 143.204.53.97:0
Hash eb696aa4e72ee312618e47f9d86694b3
4d57f3cf646769b3f5dc6c9fbfef7c76fb6b09fc
d1f90cec02f2360f1c2da7016410056dbdbb2087c7f5fa1cd9d313ad7db2e7c9
POST / HTTP/1.1
Host: ocsp.r2m03.amazontrust.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 471
Connection: keep-alive
Cache-Control: max-age=7200
Date: Mon, 20 Nov 2023 04:47:02 GMT
Server: ECAcc (amb/6B61)
X-Cache: Miss from cloudfront
Via: 1.1 501ad2910f631f0520a6d389d6f053e8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: L-X3sxygFZxYVtXZreBSO7EwcWIr82q00AZsru8pob-PcyJ-yk1yQQ==
jibunbsnk.top/au/f(7).txt
121.127.246.223200 OK 17 kB URL GET HTTP/2 jibunbsnk.top/au/f(7).txt
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (1720)
Hash af0049cdf46400081ed8dd226e5b6c7a
f9a3a8969dd786e779649b855b813d7ac4ccc946
186d5edffbc6e349675dbf628b0fce84bdae250be07c092e159702afb0f20181
GET /au/f(7).txt HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBZnKAv3yq3TYQVeCvQoPkkPGMYJc1NOAEtGoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2_.jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:01 GMT
content-length: 16784
X-Firefox-Spdy: h2
jibunbsnk.top/au/dg_gateway.js
121.127.246.223200 OK 1.3 kB URL GET HTTP/2 jibunbsnk.top/au/dg_gateway.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2610), with no line terminators
Hash 454fc3a69020c67e6a0ae3a4caad28bb
9e08abc3e9a499575c4ba8347ceff82430ea1c23
bbda98f79e9bd08ea96d625cc358c075f8b73700632ddac313b1cda3bec094ce
GET /au/dg_gateway.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBZnKAv3yq3TYQVeCvQoPkkPGMYJc1NOAEtGoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2_.jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:02 GMT
content-length: 1288
X-Firefox-Spdy: h2
log-v4-insight.kaizenplatform.net/kz/insight/event
52.197.122.48200 OK 254 B URL POST HTTP/2 log-v4-insight.kaizenplatform.net/kz/insight/event
IP 52.197.122.48:443
Certificate IssuerAmazon
Subject*.kaizenplatform.net
FingerprintA4:E6:69:FA:4F:A0:3F:5B:59:1A:62:97:01:E6:FC:D6:12:8A:50:1C
ValidityMon, 16 Oct 2023 00:00:00 GMT - Thu, 14 Nov 2024 23:59:59 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 4dcb65c652c03a6f513babd9a90989ba
f766ca87fdda1d5dc7b546810d567d2e3efa9a44
4d0b3f90e47ea9f6c4b9278090b327a5cabe8e89248b967f346083c884e8bf72
POST /kz/insight/event HTTP/1.1
Host: log-v4-insight.kaizenplatform.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 547
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 20 Nov 2023 04:47:02 GMT
content-type: application/json
content-length: 254
vary: Origin
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
cache-control: no-cache,max-age=0
expires: Wed, 20 Dec 2023 04:47:02 GMT
X-Firefox-Spdy: h2
jibunbsnk.top/au/dg_gateway.js
121.127.246.223200 OK 1.3 kB URL GET HTTP/2 jibunbsnk.top/au/dg_gateway.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2610), with no line terminators
Hash 454fc3a69020c67e6a0ae3a4caad28bb
9e08abc3e9a499575c4ba8347ceff82430ea1c23
bbda98f79e9bd08ea96d625cc358c075f8b73700632ddac313b1cda3bec094ce
GET /au/dg_gateway.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBZnKAv3yq3TYQVeCvQoPkkPGMYJc1NOAEtGoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2_.jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:02 GMT
content-length: 1288
X-Firefox-Spdy: h2
jibunbsnk.top/au/dg_gateway.js
121.127.246.223200 OK 1.3 kB URL GET HTTP/2 jibunbsnk.top/au/dg_gateway.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (2610), with no line terminators
Hash 454fc3a69020c67e6a0ae3a4caad28bb
9e08abc3e9a499575c4ba8347ceff82430ea1c23
bbda98f79e9bd08ea96d625cc358c075f8b73700632ddac313b1cda3bec094ce
GET /au/dg_gateway.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2RJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:02 GMT
content-length: 1288
X-Firefox-Spdy: h2
s.yimg.jp/images/listing/tool/cv/ytag.js
182.22.24.252200 OK 8.3 kB URL GET HTTP/2 s.yimg.jp/images/listing/tool/cv/ytag.js
IP 182.22.24.252:443
ASN #23816 Yahoo Japan Corporation
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectedge01.yahoo.co.jp
Fingerprint08:4B:2F:6D:29:67:1C:C6:6E:51:E3:AE:FF:A3:34:24:56:B6:A8:6D
ValidityFri, 28 Jul 2023 02:16:59 GMT - Tue, 27 Aug 2024 14:59:00 GMT
File type ASCII text, with very long lines (25249), with no line terminators
Hash 88dbf7bfd5b20eee73a7653dd6634feb
d6a5f5bcab6be4313b28d98e5630856e08c290bf
1b07d57ba673e54fde9861034facadd6fae3c56e32b5d301ba9a35a57bf54eca
GET /images/listing/tool/cv/ytag.js HTTP/1.1
Host: s.yimg.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Mon, 20 Nov 2023 04:45:24 GMT
vary: Accept-Encoding
x-ntap-sg-trace-id: 5e7d744138b083b9
last-modified: Mon, 06 Nov 2023 02:07:16 GMT
cache-control: public, max-age=600
content-encoding: gzip
server: nghttpx
accept-ch: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
permissions-policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
age: 99
content-length: 8328
ats-carp-promotion: 1
x-z-chihaya: r=1
X-Firefox-Spdy: h2
collect-v6.51.la/v6/collect?dt=4
203.107.86.226403 0 B URL POST HTTP/1.1 collect-v6.51.la/v6/collect?dt=4
IP 203.107.86.226:443
Certificate IssuerGlobalSign nv-sa
Subject*.51.la
Fingerprint9E:F3:EB:9A:59:E9:6D:6E:48:13:64:78:3C:33:1D:AA:79:52:5B:79
ValidityThu, 20 Apr 2023 01:12:57 GMT - Tue, 21 May 2024 01:12:56 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /v6/collect?dt=4 HTTP/1.1
Host: collect-v6.51.la
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Length: 239
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 403
Date: Mon, 20 Nov 2023 04:47:03 GMT
Content-Length: 0
Connection: keep-alive
Set-Cookie: aliyungf_tc=567ec11a1a9756e3ba6769fd92d2e6af7db971fd812e36534e0af5768a28610c; Path=/; HttpOnly
acw_tc=ac11000117004556231923860e5a2de219981e474c0d2e152791d874048852;path=/;HttpOnly;Max-Age=1800
Server: nginx
Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Origin: https://jibunbsnk.top
Access-Control-Allow-Credentials: true
jibunbsnk.top/fonts/NotoSansCJKjp-RegularSubset.woff
121.127.246.223404 Not Found 1.2 kB URL GET HTTP/2 jibunbsnk.top/fonts/NotoSansCJKjp-RegularSubset.woff
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ISO-8859 text, with CRLF line terminators
Hash 8363acaeab9cbb099b59b78a44127ca6
aef448ce5500e3734059ec285cf6ec0b547075f2
9b342ae7f25d65bdb817d8c995f3211ac398e41575fc5d149d994c1dcb008f0a
GET /fonts/NotoSansCJKjp-RegularSubset.woff HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/style.css
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2RJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
content-type: text/html
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1163
X-Firefox-Spdy: h2
jibunbsnk.top/fonts/NotoSansCJKjp-MediumSubset.woff
121.127.246.223404 Not Found 1.2 kB URL GET HTTP/2 jibunbsnk.top/fonts/NotoSansCJKjp-MediumSubset.woff
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ISO-8859 text, with CRLF line terminators
Hash 8363acaeab9cbb099b59b78a44127ca6
aef448ce5500e3734059ec285cf6ec0b547075f2
9b342ae7f25d65bdb817d8c995f3211ac398e41575fc5d149d994c1dcb008f0a
GET /fonts/NotoSansCJKjp-MediumSubset.woff HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/style.css
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2RJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
content-type: text/html
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1163
X-Firefox-Spdy: h2
spdmg.i-mobile.co.jp/script/dg_gateway.js?20120316
143.204.55.92200 OK 8.8 kB URL GET HTTP/2 spdmg.i-mobile.co.jp/script/dg_gateway.js?20120316
IP 143.204.55.92:443
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type gzip compressed data, from Unix\012- data
Hash 280a97a3c6156900afd9848400b1fefb
74355452f49b8d17960c37bcfb528e5c3b66a7c9
6d08f07935c9037ed4358baa1500556e9b808ca6976d38a58f1f8077bd5d851d
GET /script/dg_gateway.js?20120316 HTTP/1.1
Host: spdmg.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/x-javascript
last-modified: Fri, 06 Aug 2021 05:05:52 GMT
server: Microsoft-IIS/7.5
x-powered-by: ASP.NET
content-encoding: gzip
date: Mon, 20 Nov 2023 04:22:16 GMT
etag: W/"4a5cb6ba808ad71:0"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 814e8c24454087e83cd261a6cf477166.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: L4jfec038kkLwScF9aAS6R7jh6ImZk31RyySPufI4p-KHvMsoNX1-A==
age: 1567
cache-control: public, max-age=1800
X-Firefox-Spdy: h2
www.googletagmanager.com/gtag/js?id=AW-709179453
142.250.74.72200 OK 75 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=AW-709179453
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type ASCII text, with very long lines (4179)
Hash 8c652d841286bbaeea9d76f727cfc1f2
e5304ed756bcd1ea1ff28bd7e37bbcdac5e26117
f7662559afa056224d09f53ddb81fd60f79812205cd7d6a48a20032c1f04fd02
GET /gtag/js?id=AW-709179453 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:03 GMT
expires: Mon, 20 Nov 2023 04:47:03 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 75260
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
www.googletagmanager.com/gtag/js?id=AW-723623815
142.250.74.72200 OK 72 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=AW-723623815
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type ASCII text, with very long lines (3026)
Hash cc6062e88827cd63ea22882ca196053d
7f8a4645ffe0cf5d597e192cc58e830a32c3d17a
cbc88175edf057656e4fdb74330b45d4001de8cc85b042b1419713ff3eb70cea
GET /gtag/js?id=AW-723623815 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:03 GMT
expires: Mon, 20 Nov 2023 04:47:03 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 72271
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
jibunbsnk.top/au/saved_resource.html
121.127.246.223200 OK 617 B URL GET HTTP/2 jibunbsnk.top/au/saved_resource.html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (470)
Hash bec6adee01227b9912fa718276845fae
c60c22aeaa26b306480eb09fc76a5a5a281a4867
b7bd8efffcdd9e988716543068d7595a3f84ec2a969a80eab73cfab5580fce23
GET /au/saved_resource.html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2RJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 617
X-Firefox-Spdy: h2
jibunbsnk.top/au/saved_resource(5).html
121.127.246.223200 OK 617 B URL GET HTTP/2 jibunbsnk.top/au/saved_resource(5).html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (470)
Hash 3191951ff3a57244652b32b9ae92875a
5d6a0e32c91391151fbcafa7b7f7a52472bd9cfe
549f0c43f7b1488e3a9f7a681ea0ad62fd29331d4ee36d8491d81a140b835744
GET /au/saved_resource(5).html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCEnKXF9YbVLJglzU04AS2RJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 617
X-Firefox-Spdy: h2
s.yjtag.jp/tag.js
143.204.55.85 15 kB IP 143.204.55.85:0
File type exported SGML document, ASCII text, with very long lines (44075)
Hash cfd62a534cb191aa808b78d3fbed1bab
3ee823a3766274bbe6714d1cbe794ea6a1874125
dbf0fee0a8d2e840a0521e7e9927b741b7bd5f4d98f9a40305cb231a50bd4ea1
GET /tag.js HTTP/1.1
Host: s.yjtag.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
last-modified: Thu, 16 Mar 2023 06:19:07 GMT
x-amz-version-id: AYP__hvbqkf5dPE0F3Ao.4CvkXcwg3MX
server: AmazonS3
cross-origin-resource-policy: cross-origin
content-encoding: gzip
date: Mon, 20 Nov 2023 04:19:56 GMT
cache-control: public, max-age=14400
etag: W/"a41306fdba90953fd540045823303db5"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 501ad2910f631f0520a6d389d6f053e8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: GNwLmH3hADBojY_7sh1-VQD8UykZn-5S6zSuNfOP-HqV7cQ97WPn1g==
age: 1638
X-Firefox-Spdy: h2
spdmg.i-mobile.co.jp/script/dg_gateway.js?20120316
143.204.55.92200 OK 1.7 kB URL GET HTTP/2 spdmg.i-mobile.co.jp/script/dg_gateway.js?20120316
IP 143.204.55.92:443
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (2625)
Hash cda840bad1505fd28b0cf111e70578f1
bec4c1ef9b5e612bec9f408c625ba70abcc67d85
288242d1c9229f99c1bf13a21c8f7f3f1a2e15a9f93a88d9993deedd6c121aa4
GET /script/dg_gateway.js?20120316 HTTP/1.1
Host: spdmg.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/x-javascript
last-modified: Fri, 06 Aug 2021 05:05:52 GMT
server: Microsoft-IIS/7.5
x-powered-by: ASP.NET
content-encoding: gzip
date: Mon, 20 Nov 2023 04:22:16 GMT
etag: W/"4a5cb6ba808ad71:0"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 814e8c24454087e83cd261a6cf477166.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: obeP-qWt8qXktRXrBSwKDhdjmtEfzX_XEHuEo2QaNdTZSdl3wk3AVg==
age: 1567
cache-control: public, max-age=1800
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv(2).html
121.127.246.223200 OK 629 B URL GET HTTP/2 jibunbsnk.top/au/adv(2).html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Hash 654326bd23d9c2627858e2236e436929
c1c0f2d984a23c95f936df3be9c12c08086984a1
87dfc3754b829049531a6a420e7ef0e2bcec91440efb2d09cce6af21b7df47d3
GET /au/adv(2).html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 629
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv(3).html
121.127.246.223200 OK 626 B URL GET HTTP/2 jibunbsnk.top/au/adv(3).html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Hash 949491af948faee979fbb5d4e09c0469
2caa2da9646feac57e26a0cbe5cf8aedfe486986
2d9fd1b5ef66a4427b47bd170a141c46a03d2a7a3aa7f32d318018e883ee6e56
GET /au/adv(3).html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 626
X-Firefox-Spdy: h2
jibunbsnk.top/images/icon/16x16/arrow_gray.svg
121.127.246.223404 Not Found 1.2 kB URL GET HTTP/2 jibunbsnk.top/images/icon/16x16/arrow_gray.svg
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ISO-8859 text, with CRLF line terminators
Hash 8363acaeab9cbb099b59b78a44127ca6
aef448ce5500e3734059ec285cf6ec0b547075f2
9b342ae7f25d65bdb817d8c995f3211ac398e41575fc5d149d994c1dcb008f0a
GET /images/icon/16x16/arrow_gray.svg HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/style.css
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
content-type: text/html
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1163
X-Firefox-Spdy: h2
jibunbsnk.top/au/0
121.127.246.223200 OK 0 B IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /au/0 HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
last-modified: Thu, 20 Apr 2023 14:34:24 GMT
accept-ranges: bytes
etag: "0d8c4339573d91:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 0
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel(3)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel(3)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/saved_resource.html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel(3) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/saved_resource.html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/pixel(4)
121.127.246.223200 OK 861 B URL GET HTTP/2 jibunbsnk.top/au/pixel(4)
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/saved_resource(5).html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (386), with CRLF, LF line terminators
Hash ab8e94ddec383224bcf40e1d402b2821
309556fe34524fc1c3ede2b3e3cfa0e4318c5bbd
381b43e792461512d50f6e620756a38d9c5698232fbf2bd83fad52e7a9008527
GET /au/pixel(4) HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/saved_resource(5).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 861
X-Firefox-Spdy: h2
jibunbsnk.top/au/dgcore.js
121.127.246.223200 OK 1.5 kB URL GET HTTP/2 jibunbsnk.top/au/dgcore.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (4325), with no line terminators
Hash 2581179312a084332d7214496c5ee66c
2f383218b40bb452110f567b75a1c7feab0374be
b81de6356b7fa0aed3892a34e9c9c45eb809f99e582675a78826bf6e63761bd6
GET /au/dgcore.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv.html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1510
X-Firefox-Spdy: h2
jibunbsnk.top/au/adSiteVisit.js
121.127.246.223200 OK 2.1 kB URL GET HTTP/2 jibunbsnk.top/au/adSiteVisit.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (5752), with no line terminators
Hash fd8603723ae62e9f4a16b79a7fc7afc3
406ebd98d862cd64843948a635a668dcdbbeb2be
0a1fd41c734d5f0dccc4f4c3828f6d4c2b1e7aaabbee9161cfc89f779434eb4c
GET /au/adSiteVisit.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv.html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 2120
X-Firefox-Spdy: h2
jibunbsnk.top/au/dgcore.js
121.127.246.223200 OK 1.5 kB URL GET HTTP/2 jibunbsnk.top/au/dgcore.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (4325), with no line terminators
Hash 2581179312a084332d7214496c5ee66c
2f383218b40bb452110f567b75a1c7feab0374be
b81de6356b7fa0aed3892a34e9c9c45eb809f99e582675a78826bf6e63761bd6
GET /au/dgcore.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv(1).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1510
X-Firefox-Spdy: h2
jibunbsnk.top/au/adSiteVisit.js
121.127.246.223200 OK 2.1 kB URL GET HTTP/2 jibunbsnk.top/au/adSiteVisit.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (5752), with no line terminators
Hash fd8603723ae62e9f4a16b79a7fc7afc3
406ebd98d862cd64843948a635a668dcdbbeb2be
0a1fd41c734d5f0dccc4f4c3828f6d4c2b1e7aaabbee9161cfc89f779434eb4c
GET /au/adSiteVisit.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv(1).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 2120
X-Firefox-Spdy: h2
jibunbsnk.top/au/dgcore.js
121.127.246.223200 OK 1.5 kB URL GET HTTP/2 jibunbsnk.top/au/dgcore.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (4325), with no line terminators
Hash 2581179312a084332d7214496c5ee66c
2f383218b40bb452110f567b75a1c7feab0374be
b81de6356b7fa0aed3892a34e9c9c45eb809f99e582675a78826bf6e63761bd6
GET /au/dgcore.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv(2).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1510
X-Firefox-Spdy: h2
jibunbsnk.top/au/adSiteVisit.js
121.127.246.223200 OK 2.1 kB URL GET HTTP/2 jibunbsnk.top/au/adSiteVisit.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (5752), with no line terminators
Hash fd8603723ae62e9f4a16b79a7fc7afc3
406ebd98d862cd64843948a635a668dcdbbeb2be
0a1fd41c734d5f0dccc4f4c3828f6d4c2b1e7aaabbee9161cfc89f779434eb4c
GET /au/adSiteVisit.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv(2).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 2120
X-Firefox-Spdy: h2
jibunbsnk.top/au/dgcore.js
121.127.246.223200 OK 1.5 kB URL GET HTTP/2 jibunbsnk.top/au/dgcore.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (4325), with no line terminators
Hash 2581179312a084332d7214496c5ee66c
2f383218b40bb452110f567b75a1c7feab0374be
b81de6356b7fa0aed3892a34e9c9c45eb809f99e582675a78826bf6e63761bd6
GET /au/dgcore.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv(3).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 1510
X-Firefox-Spdy: h2
jibunbsnk.top/au/adSiteVisit.js
121.127.246.223200 OK 2.1 kB URL GET HTTP/2 jibunbsnk.top/au/adSiteVisit.js
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type ASCII text, with very long lines (5752), with no line terminators
Hash fd8603723ae62e9f4a16b79a7fc7afc3
406ebd98d862cd64843948a635a668dcdbbeb2be
0a1fd41c734d5f0dccc4f4c3828f6d4c2b1e7aaabbee9161cfc89f779434eb4c
GET /au/adSiteVisit.js HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/au/adv(3).html
Cookie: ASPSESSIONIDQGQBATSC=KLOHGLGBELBHIEAGHOIOJHIB; _clck=1qsa57q|1|fgv|0; _kyp=QEkQBhnKAv3yq3TYQVeCvQoPkkPGMYJc1NOANumoGm0Xj1dSsywG6EnCFHKXF9YbZLBglzU04BSyRJFA_.jibunbsnk.top+eh+jibunbsnk.top; _kys=QEkRAaAqRpVxwA_.jibunbsnk.top; __vtins__K1kRn0TFSUgzx63V=%7B%22sid%22%3A%20%2226ae05be-a04c-5c93-8899-b2bef50ce6ec%22%2C%20%22vd%22%3A%201%2C%20%22stt%22%3A%200%2C%20%22dr%22%3A%200%2C%20%22expires%22%3A%201700457423603%2C%20%22ct%22%3A%201700455623603%7D; __51uvsct__K1kRn0TFSUgzx63V=1; __51vcke__K1kRn0TFSUgzx63V=ee2e8800-710b-5def-9e30-2049f16770af; __51vuft__K1kRn0TFSUgzx63V=1700455623606; _ga_V0QWQJMBME=GS1.1.1700455623.1.0.1700455623.0.0.0; _ga=GA1.1.1873778496.1700455624; _gcl_au=1.1.107289367.1700455625
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:22 GMT
accept-ranges: bytes
etag: "0ab93329573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:03 GMT
content-length: 2120
X-Firefox-Spdy: h2
ssocsp.cybertrust.ne.jp/OcspServer
153.127.216.172 1.5 kB URL ssocsp.cybertrust.ne.jp/OcspServer
IP 153.127.216.172:0
ASN #7684 SAKURA Internet Inc.
Hash 0854dd452208834ec9ea30d1980bed57
14e37027f8e92f17892ab7b665b35f7cedb13fcf
560080dfa173568f588181632caf1c3936fd7a50b4f3849f71e31ba028d9e975
POST /OcspServer HTTP/1.1
Host: ssocsp.cybertrust.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 87
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:04 GMT
Content-Type: application/ocsp-response
Content-Length: 1480
Connection: keep-alive
Keep-Alive: timeout=2
ssocsp.cybertrust.ne.jp/OcspServer
104.215.29.84 1.5 kB URL ssocsp.cybertrust.ne.jp/OcspServer
IP 104.215.29.84:0
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Hash 0854dd452208834ec9ea30d1980bed57
14e37027f8e92f17892ab7b665b35f7cedb13fcf
560080dfa173568f588181632caf1c3936fd7a50b4f3849f71e31ba028d9e975
POST /OcspServer HTTP/1.1
Host: ssocsp.cybertrust.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 87
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:05 GMT
Content-Type: application/ocsp-response
Content-Length: 1480
Connection: keep-alive
Keep-Alive: timeout=2
spdmg-backend.i-mobile.co.jp/tr_xid.ashx?sid=27409
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_xid.ashx?sid=27409
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 082bf7de6f33f4746d4813dd1f0ef957
dc29a52f4ae0ff747a1cef5844aa381314749fa0
42020bae5f7f7b7a4bebd6bd33e583796ecd721b9d3a0157822dd31b0b51f6f4
GET /tr_xid.ashx?sid=27409 HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=1edc8211-3eae-4920-b284-29a6e20a9392; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:05 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: cQ2SXr8s4innqESLoasWER61K1_oe0q2E4asHxm5wSxoEgDkfOoypw==
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/tr_xid.ashx?sid=27409
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_xid.ashx?sid=27409
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 0f92dfd5a44c6d1b6308a2bbf871206f
b009b7f5440d583a5092e9c9865d572ab9cb1917
cdd26ca8b5c29b947331346d9f56e7d6d0eff50ed06035e928408f0bedcf2dd0
GET /tr_xid.ashx?sid=27409 HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=a50836dc-177a-4a3e-9d3c-b1133473cd61; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:05 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: faFn9NElmwCATj8ZQ0BLMRxhbwmKI4hmBqXAPBY6QPwKtTUTGlS2RA==
X-Firefox-Spdy: h2
static.fraud-alert.net/fa_v2.0.min.js
143.204.55.124200 OK 31 kB URL GET HTTP/2 static.fraud-alert.net/fa_v2.0.min.js
IP 143.204.55.124:443
Certificate IssuerAmazon
Subject*.fraud-alert.net
Fingerprint1C:D4:C3:14:C1:82:99:EA:43:72:67:D0:B0:AB:A0:17:F5:DA:6B:88
ValidityThu, 28 Sep 2023 00:00:00 GMT - Sun, 27 Oct 2024 23:59:59 GMT
File type gzip compressed data, from Unix\012- data
Hash 5f2b4764c5d5b5191a6fe1cd898c888f
7b80b3e93eb144f98f077dd4e955d9aa9fb7e9c6
02b83ed9bda78f937cf3ca142ce4d16a8df1cf51b0eac66b1aaf0ad84847c5c0
GET /fa_v2.0.min.js HTTP/1.1
Host: static.fraud-alert.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
last-modified: Thu, 26 Aug 2021 08:04:10 GMT
server: AmazonS3
content-encoding: gzip
date: Sun, 19 Nov 2023 20:22:50 GMT
etag: W/"1a4838ad86a6a722678749d060270efc"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 83a23d85c009b0c0e3626072e9f997fe.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: NX4M1SE0ws3vuaDV3zOkPXT67eFG3VSB46r4GQG-rzAwStja8beUCw==
age: 30255
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/tr_xid.ashx?sid=27409
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_xid.ashx?sid=27409
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash b83822384c8d1a5ea2abe28ad1f5c944
a2f411b878bc0693fffc85c0dfaffd27a6590937
346002bbeccdc0d50217c331760f0813883e2f660944c6fec1960c3248ba3964
GET /tr_xid.ashx?sid=27409 HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=da291a12-a172-409f-beab-1735e1945e7a; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:36:56 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: J4g5TIeC75sOhyKEKemIqXjLnvNPZhN6koepYsv-0rFX4jwbLMVkTA==
X-Firefox-Spdy: h2
s.yimg.jp/images/listing/tool/cv/ytag.js
182.22.24.252200 OK 8.3 kB URL GET HTTP/2 s.yimg.jp/images/listing/tool/cv/ytag.js
IP 182.22.24.252:443
ASN #23816 Yahoo Japan Corporation
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectedge01.yahoo.co.jp
Fingerprint08:4B:2F:6D:29:67:1C:C6:6E:51:E3:AE:FF:A3:34:24:56:B6:A8:6D
ValidityFri, 28 Jul 2023 02:16:59 GMT - Tue, 27 Aug 2024 14:59:00 GMT
File type ASCII text, with very long lines (25249), with no line terminators
Hash 88dbf7bfd5b20eee73a7653dd6634feb
d6a5f5bcab6be4313b28d98e5630856e08c290bf
1b07d57ba673e54fde9861034facadd6fae3c56e32b5d301ba9a35a57bf54eca
GET /images/listing/tool/cv/ytag.js HTTP/1.1
Host: s.yimg.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Mon, 20 Nov 2023 04:45:24 GMT
vary: Accept-Encoding
x-ntap-sg-trace-id: 5e7d744138b083b9
last-modified: Mon, 06 Nov 2023 02:07:16 GMT
cache-control: public, max-age=600
content-encoding: gzip
server: nghttpx
accept-ch: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
permissions-policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
age: 101
content-length: 8328
ats-carp-promotion: 1
x-z-chihaya: r=1
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=1edc8211-3eae-4920-b284-29a6e20a9392&cq=regist%3D2&referrer=https%3A%2F%2Fjibunbsnk.top%2F
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=1edc8211-3eae-4920-b284-29a6e20a9392&cq=regist%3D2&referrer=https%3A%2F%2Fjibunbsnk.top%2F
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv(2).html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 082bf7de6f33f4746d4813dd1f0ef957
dc29a52f4ae0ff747a1cef5844aa381314749fa0
42020bae5f7f7b7a4bebd6bd33e583796ecd721b9d3a0157822dd31b0b51f6f4
GET /tr_adv.ashx?sid=27409&xid=1edc8211-3eae-4920-b284-29a6e20a9392&cq=regist%3D2&referrer=https%3A%2F%2Fjibunbsnk.top%2F HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=1edc8211-3eae-4920-b284-29a6e20a9392; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:05 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: JRSyxObJEXnP0Bues3JDBaA4k7a7qKhuEgLux-sJXyAu9yhdXzFn4A==
X-Firefox-Spdy: h2
www.googletagmanager.com/gtag/js?id=AW-721477044
142.250.74.72200 OK 72 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=AW-721477044
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type ASCII text, with very long lines (3026)
Hash 55e2c51d4defcf2d0efdddf0ed6f1ec7
b260edbff51963598091f163f8d5fe771ff24f70
799729949c55be4f40a4281b24d5745ae52d97415b388c106efa69ae401e0e13
GET /gtag/js?id=AW-721477044 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:05 GMT
expires: Mon, 20 Nov 2023 04:47:05 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 72271
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
www.googletagmanager.com/gtag/js?id=AW-721484514
142.250.74.72200 OK 75 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=AW-721484514
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type ASCII text, with very long lines (4179)
Hash 60891c1d5d475f54e1092cef9ee33547
3aa650b13b394af27528febcfed28c67fe453b10
82f85f1b7f842487084284c221a4229633f68be5b0b33c6285080292dfd4cd86
GET /gtag/js?id=AW-721484514 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:05 GMT
expires: Mon, 20 Nov 2023 04:47:05 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 75267
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
www.googletagmanager.com/gtag/js?id=AW-721521220
142.250.74.72200 OK 75 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=AW-721521220
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type ASCII text, with very long lines (4179)
Hash f70576051ca00fbb890233d371638e0a
8fef37d3ecce443bcbea6b9ed6fc479dbc40d997
f9218e72de0550e8435381b10cd25252faa460ac11d5e26c0a75913d4e8642b3
GET /gtag/js?id=AW-721521220 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:05 GMT
expires: Mon, 20 Nov 2023 04:47:05 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 75259
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
www.googletagmanager.com/gtag/js?id=AW-721484514
142.250.74.72200 OK 75 kB URL GET HTTP/3 www.googletagmanager.com/gtag/js?id=AW-721484514
IP 142.250.74.72:443
Certificate IssuerGoogle Trust Services LLC
Subject*.google-analytics.com
Fingerprint37:42:10:B7:89:70:45:51:80:81:66:CE:95:21:72:5D:46:0B:E2:34
ValidityMon, 23 Oct 2023 11:18:19 GMT - Mon, 15 Jan 2024 11:18:18 GMT
File type ASCII text, with very long lines (4179)
Hash 60891c1d5d475f54e1092cef9ee33547
3aa650b13b394af27528febcfed28c67fe453b10
82f85f1b7f842487084284c221a4229633f68be5b0b33c6285080292dfd4cd86
GET /gtag/js?id=AW-721484514 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 20 Nov 2023 04:47:05 GMT
expires: Mon, 20 Nov 2023 04:47:05 GMT
cache-control: private, max-age=900
last-modified: Mon, 20 Nov 2023 03:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 75267
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
config-code.usergram.info/UgbXwE-1/config.js
143.204.55.109200 OK 50 B URL GET HTTP/2 config-code.usergram.info/UgbXwE-1/config.js
IP 143.204.55.109:443
Certificate IssuerAmazon
Subject*.usergram.info
Fingerprint5D:27:F5:99:9B:61:69:19:CD:77:48:6B:0C:2B:DD:AA:4E:7D:10:78
ValiditySat, 15 Apr 2023 00:00:00 GMT - Mon, 13 May 2024 23:59:59 GMT
File type ASCII text, with no line terminators
Hash 1ab647f567a02d4eb012034015e6305f
eaca3c1a432ea036f5bb3da06ab6f466154424a3
87fc9597a23facc94ead8fe7e978d5d088c7dc7e050805c7cfa0dae8babe4539
GET /UgbXwE-1/config.js HTTP/1.1
Host: config-code.usergram.info
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
content-length: 50
last-modified: Mon, 16 Aug 2021 06:48:57 GMT
x-amz-version-id: in6t.obzfq.fuVZGI44MI_HfqR4m5uDb
accept-ranges: bytes
server: AmazonS3
date: Mon, 20 Nov 2023 04:47:05 GMT
cache-control: max-age=3600
etag: "1ab647f567a02d4eb012034015e6305f"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 71c98156ae29b36a903974f9dd2568f8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: 1NI80U15fP5nvEXMkmu77P3z5wlWGl-dB7nyfbZ_jvX7kdkgxhFp-A==
age: 236
X-Firefox-Spdy: h2
d.line-scdn.net/n/line_tag/public/release/v1/lt.js
184.24.45.105200 OK 9.9 kB URL GET HTTP/2 d.line-scdn.net/n/line_tag/public/release/v1/lt.js
IP 184.24.45.105:443
Certificate IssuerDigiCert Inc
Subjectline-apps.com
Fingerprint0B:AC:CB:65:26:C7:34:0F:85:0C:53:C9:7C:B0:21:40:C3:B9:A9:DC
ValidityMon, 13 Nov 2023 00:00:00 GMT - Wed, 13 Nov 2024 23:59:59 GMT
File type ASCII text, with very long lines (17002)
Hash 02e4691c0dcc2f7ecef2712fb0f24921
c43d36b258afe50cd563f93bfdc5094a5af5ff96
d504f72375bcfb65fbf8dbf79ad313aa21df0953bb1efef82695708ba70922b1
GET /n/line_tag/public/release/v1/lt.js HTTP/1.1
Host: d.line-scdn.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
server: VOS
content-type: application/javascript
accept-ranges: bytes
last-modified: Mon, 02 Oct 2023 06:16:39 GMT
x-amz-version-id: aLHCm1toaevjRzyK9ZlkfyErvpEL9I2
x-amz-expiration: expiry-date="Sat, 02 Dec 2023 00:00:00 GMT", rule-id="bucket_lifecycle"
x-rgw-object-type: Normal
etag: "02e4691c0dcc2f7ecef2712fb0f24921"
x-amz-request-id: tx000001e809b22208fe069-00651a6067-13dda30e-jp2
strict-transport-security: max-age=15768000
content-encoding: gzip
content-length: 9865
cache-control: max-age=696636
expires: Tue, 28 Nov 2023 06:17:42 GMT
date: Mon, 20 Nov 2023 04:47:06 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
d.line-scdn.net/n/line_tag/public/release/v1/lt.js
184.24.45.105200 OK 9.9 kB URL GET HTTP/2 d.line-scdn.net/n/line_tag/public/release/v1/lt.js
IP 184.24.45.105:443
Certificate IssuerDigiCert Inc
Subjectline-apps.com
Fingerprint0B:AC:CB:65:26:C7:34:0F:85:0C:53:C9:7C:B0:21:40:C3:B9:A9:DC
ValidityMon, 13 Nov 2023 00:00:00 GMT - Wed, 13 Nov 2024 23:59:59 GMT
File type ASCII text, with very long lines (17002)
Hash 02e4691c0dcc2f7ecef2712fb0f24921
c43d36b258afe50cd563f93bfdc5094a5af5ff96
d504f72375bcfb65fbf8dbf79ad313aa21df0953bb1efef82695708ba70922b1
GET /n/line_tag/public/release/v1/lt.js HTTP/1.1
Host: d.line-scdn.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
server: VOS
content-type: application/javascript
accept-ranges: bytes
last-modified: Mon, 02 Oct 2023 06:16:39 GMT
x-amz-version-id: aLHCm1toaevjRzyK9ZlkfyErvpEL9I2
x-amz-expiration: expiry-date="Sat, 02 Dec 2023 00:00:00 GMT", rule-id="bucket_lifecycle"
x-rgw-object-type: Normal
etag: "02e4691c0dcc2f7ecef2712fb0f24921"
x-amz-request-id: tx000001e809b22208fe069-00651a6067-13dda30e-jp2
strict-transport-security: max-age=15768000
content-encoding: gzip
content-length: 9865
cache-control: max-age=696636
expires: Tue, 28 Nov 2023 06:17:42 GMT
date: Mon, 20 Nov 2023 04:47:06 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
i.socdm.com/s/so_sg.js?sgid=75149
2.18.172.127200 OK 787 B URL GET HTTP/1.1 i.socdm.com/s/so_sg.js?sgid=75149
IP 2.18.172.127:443
Certificate IssuerGlobalSign nv-sa
Subject*.socdm.com
FingerprintA7:2F:6A:11:7E:21:C4:06:9E:41:E7:B0:52:2A:40:9C:E3:03:F5:1B
ValidityTue, 30 May 2023 05:42:46 GMT - Sun, 30 Jun 2024 05:42:45 GMT
Hash 243f519087304cd7e8edad304bdc29fa
b3627e8b3871b53b17485dd6c87c1763179f3454
d26c177f52403ac30b416e6e91fedbd926f06c98ebe7dd62fd146622dff69b7f
GET /s/so_sg.js?sgid=75149 HTTP/1.1
Host: i.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/x-javascript
Last-Modified: Thu, 16 Nov 2023 07:19:43 GMT
ETag: "6555c28f-6eb"
Accept-Ranges: bytes
Content-Encoding: gzip
Content-Length: 787
Cache-Control: max-age=5270
Expires: Mon, 20 Nov 2023 06:14:56 GMT
Date: Mon, 20 Nov 2023 04:47:06 GMT
Connection: keep-alive
Vary: Accept-Encoding
i.socdm.com/s/so_sg.js?sgid=74789
2.18.172.127200 OK 787 B URL GET HTTP/1.1 i.socdm.com/s/so_sg.js?sgid=74789
IP 2.18.172.127:443
Certificate IssuerGlobalSign nv-sa
Subject*.socdm.com
FingerprintA7:2F:6A:11:7E:21:C4:06:9E:41:E7:B0:52:2A:40:9C:E3:03:F5:1B
ValidityTue, 30 May 2023 05:42:46 GMT - Sun, 30 Jun 2024 05:42:45 GMT
Hash 243f519087304cd7e8edad304bdc29fa
b3627e8b3871b53b17485dd6c87c1763179f3454
d26c177f52403ac30b416e6e91fedbd926f06c98ebe7dd62fd146622dff69b7f
GET /s/so_sg.js?sgid=74789 HTTP/1.1
Host: i.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/x-javascript
Last-Modified: Thu, 16 Nov 2023 07:19:43 GMT
ETag: "6555c28f-6eb"
Accept-Ranges: bytes
Content-Encoding: gzip
Content-Length: 787
Cache-Control: max-age=5270
Expires: Mon, 20 Nov 2023 06:14:56 GMT
Date: Mon, 20 Nov 2023 04:47:06 GMT
Connection: keep-alive
Vary: Accept-Encoding
spdmg-backend.i-mobile.co.jp/script/sync.js
143.204.55.17200 OK 1.2 kB URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/script/sync.js
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type ASCII text, with very long lines (1186), with no line terminators
Hash 195b0ebdcee35c2f2289ba9a490fe7d3
47513d08d25d68a106ce2fdd18bde4663f60ff9a
fc7f0912225dc8f01fd76015543b549fa7f90a1e0f0369f9b733058f899c12b8
GET /script/sync.js HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/x-javascript
content-length: 1186
last-modified: Fri, 06 Aug 2021 05:05:52 GMT
accept-ranges: bytes
etag: "2de4b7ba808ad71:0"
server: Microsoft-IIS/7.5
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:04 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: 6wdJywujVEkRKOQ36AT34g9rXwFkgRfApnsgwN8ZSagyIZaACkSJrw==
X-Firefox-Spdy: h2
yjtag.yahoo.co.jp/tag?site=e2L7WxO%2CZ7ftF8X%2CFJReueG&referrer=https%3A%2F%2Fjibunbsnk.top%2F&H=hgdr7q
54.249.167.126200 OK 4.3 kB URL GET HTTP/2 yjtag.yahoo.co.jp/tag?site=e2L7WxO%2CZ7ftF8X%2CFJReueG&referrer=https%3A%2F%2Fjibunbsnk.top%2F&H=hgdr7q
IP 54.249.167.126:443
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectyjtag.yahoo.co.jp
FingerprintC8:15:85:B3:72:9B:28:D9:07:0A:0A:66:60:1D:89:23:EE:85:76:B3
ValidityMon, 13 Feb 2023 05:00:17 GMT - Tue, 12 Mar 2024 14:59:00 GMT
File type gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT)\012- data
Hash d10eca3defc53c8a3d43fcc93acac567
4cbefce0c6bd15e67266ad25382a858fb1a02fa2
f0aa7d66771d2631e41d38a5ea974c604e09a778e7e1098da0993d52ad283ef4
GET /tag?site=e2L7WxO%2CZ7ftF8X%2CFJReueG&referrer=https%3A%2F%2Fjibunbsnk.top%2F&H=hgdr7q HTTP/1.1
Host: yjtag.yahoo.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 20 Nov 2023 04:47:05 GMT
content-type: text/javascript
x-bt-requestid: da8164e0-875f-11ee-b3ec-0000ac1c441f
cache-control: private, must-revalidate
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
etag: 1bdab0ea30b23037f0af16a67566dc93
vary: accept-encoding
content-encoding: gzip
X-Firefox-Spdy: h2
s.yimg.jp/images/listing/tool/cv/ytag.js
182.22.24.252200 OK 8.3 kB URL GET HTTP/2 s.yimg.jp/images/listing/tool/cv/ytag.js
IP 182.22.24.252:443
ASN #23816 Yahoo Japan Corporation
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectedge01.yahoo.co.jp
Fingerprint08:4B:2F:6D:29:67:1C:C6:6E:51:E3:AE:FF:A3:34:24:56:B6:A8:6D
ValidityFri, 28 Jul 2023 02:16:59 GMT - Tue, 27 Aug 2024 14:59:00 GMT
File type ASCII text, with very long lines (25249), with no line terminators
Hash 88dbf7bfd5b20eee73a7653dd6634feb
d6a5f5bcab6be4313b28d98e5630856e08c290bf
1b07d57ba673e54fde9861034facadd6fae3c56e32b5d301ba9a35a57bf54eca
GET /images/listing/tool/cv/ytag.js HTTP/1.1
Host: s.yimg.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Mon, 20 Nov 2023 04:45:24 GMT
vary: Accept-Encoding
x-ntap-sg-trace-id: 5e7d744138b083b9
last-modified: Mon, 06 Nov 2023 02:07:16 GMT
cache-control: public, max-age=600
content-encoding: gzip
server: nghttpx
accept-ch: Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch
permissions-policy: ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform-version=*, ch-ua-arch=*
age: 101
content-length: 8328
ats-carp-promotion: 1
x-z-chihaya: r=1
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/script/sync.js
143.204.55.17200 OK 1.2 kB URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/script/sync.js
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type ASCII text, with very long lines (1186), with no line terminators
Hash 195b0ebdcee35c2f2289ba9a490fe7d3
47513d08d25d68a106ce2fdd18bde4663f60ff9a
fc7f0912225dc8f01fd76015543b549fa7f90a1e0f0369f9b733058f899c12b8
GET /script/sync.js HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/x-javascript
content-length: 1186
last-modified: Fri, 06 Aug 2021 05:05:52 GMT
accept-ranges: bytes
etag: "2de4b7ba808ad71:0"
server: Microsoft-IIS/7.5
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:36:57 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: 2cN6rGy3k4lTnm6_CznhNASelyDeZakBHp5h5kYaBL1m5rLYDRoWhg==
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=6da5fd73-d869-4177-b834-4ca7ce2ff00d&cq=top%3D1&referrer=https%3A%2F%2Fjibunbsnk.top%2F
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=6da5fd73-d869-4177-b834-4ca7ce2ff00d&cq=top%3D1&referrer=https%3A%2F%2Fjibunbsnk.top%2F
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv(1).html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 41c8d2273093cc8b7104800ecf71b803
0da963053cde01832a63a99cf54ca31bddac16f1
24e7332897be6be5dcee62e26ab4e4f0f3053a775bc28f06c8a7c075c4bb7f0b
GET /tr_adv.ashx?sid=27409&xid=6da5fd73-d869-4177-b834-4ca7ce2ff00d&cq=top%3D1&referrer=https%3A%2F%2Fjibunbsnk.top%2F HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=6da5fd73-d869-4177-b834-4ca7ce2ff00d; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:36:57 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: 5SfdtQ9ydra8w8qaqxGZze3aprgmxMhxsD0oFkgvOlMv09H590EnxQ==
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/script/sync.js
143.204.55.17200 OK 1.2 kB URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/script/sync.js
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type ASCII text, with very long lines (1186), with no line terminators
Hash 195b0ebdcee35c2f2289ba9a490fe7d3
47513d08d25d68a106ce2fdd18bde4663f60ff9a
fc7f0912225dc8f01fd76015543b549fa7f90a1e0f0369f9b733058f899c12b8
GET /script/sync.js HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: application/x-javascript
content-length: 1186
last-modified: Fri, 06 Aug 2021 05:05:52 GMT
accept-ranges: bytes
etag: "2de4b7ba808ad71:0"
server: Microsoft-IIS/7.5
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:05 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: gwuEoqX6Q8L3FfewC63ME52TpgTXGpnWQJK1Bh_Hn-03xwqrSDEYhQ==
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=da291a12-a172-409f-beab-1735e1945e7a&cq=top%3D2&referrer=https%3A%2F%2Fjibunbsnk.top%2F
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=da291a12-a172-409f-beab-1735e1945e7a&cq=top%3D2&referrer=https%3A%2F%2Fjibunbsnk.top%2F
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv(3).html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash b83822384c8d1a5ea2abe28ad1f5c944
a2f411b878bc0693fffc85c0dfaffd27a6590937
346002bbeccdc0d50217c331760f0813883e2f660944c6fec1960c3248ba3964
GET /tr_adv.ashx?sid=27409&xid=da291a12-a172-409f-beab-1735e1945e7a&cq=top%3D2&referrer=https%3A%2F%2Fjibunbsnk.top%2F HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=da291a12-a172-409f-beab-1735e1945e7a; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:04 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: GF_EcgPeAnajt4PY9sD1OdfCu9kffGmInug2f8GXLjLA-8o_RLWaMg==
X-Firefox-Spdy: h2
spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=a50836dc-177a-4a3e-9d3c-b1133473cd61&cq=regist%3D1&referrer=https%3A%2F%2Fjibunbsnk.top%2F
143.204.55.17200 OK 46 B URL GET HTTP/2 spdmg-backend.i-mobile.co.jp/tr_adv.ashx?sid=27409&xid=a50836dc-177a-4a3e-9d3c-b1133473cd61&cq=regist%3D1&referrer=https%3A%2F%2Fjibunbsnk.top%2F
IP 143.204.55.17:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 0f92dfd5a44c6d1b6308a2bbf871206f
b009b7f5440d583a5092e9c9865d572ab9cb1917
cdd26ca8b5c29b947331346d9f56e7d6d0eff50ed06035e928408f0bedcf2dd0
GET /tr_adv.ashx?sid=27409&xid=a50836dc-177a-4a3e-9d3c-b1133473cd61&cq=regist%3D1&referrer=https%3A%2F%2Fjibunbsnk.top%2F HTTP/1.1
Host: spdmg-backend.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/plain; charset=utf-8
content-length: 46
cache-control: no-cache, no-store
pragma: no-cache
expires: -1
server: Microsoft-IIS/7.5
p3p: CP = "NOI DEV PSA PSD IVA PVD OTP OUR OTR IND OTC"
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
set-cookie: xid=a50836dc-177a-4a3e-9d3c-b1133473cd61; domain=i-mobile.co.jp; expires=Tue, 18-Nov-2025 15:00:00 GMT; path=/
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:04 GMT
x-cache: Miss from cloudfront
via: 1.1 80d21802b1b80c40e55ccf83433b8eac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: gCoSentbwgRpZUYb5ZiSV2YzvkepCov5wSRuoXW8ZiT8L-Q7IgjKYA==
X-Firefox-Spdy: h2
am.yahoo.co.jp/rt/?p=VZFQ9QEGBW&label=&ref=https%3A%2F%2Fjibunbsnk.top%2F&rref=&pt=&item=&cat=&price=&quantity=&r=1700455627.0959716&pvid=fpc7q28gsclp6fdfvv&_impl=ytag
182.22.24.252403 Forbidden 10 kB URL GET HTTP/2 am.yahoo.co.jp/rt/?p=VZFQ9QEGBW&label=&ref=https%3A%2F%2Fjibunbsnk.top%2F&rref=&pt=&item=&cat=&price=&quantity=&r=1700455627.0959716&pvid=fpc7q28gsclp6fdfvv&_impl=ytag
IP 182.22.24.252:443
ASN #23816 Yahoo Japan Corporation
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectedge01.yahoo.co.jp
Fingerprint08:4B:2F:6D:29:67:1C:C6:6E:51:E3:AE:FF:A3:34:24:56:B6:A8:6D
ValidityFri, 28 Jul 2023 02:16:59 GMT - Tue, 27 Aug 2024 14:59:00 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (486)
Hash bf7ebe1cc45db5a11337e505248ca4f8
ca46580e39a792218e8a0adc5a3e6e25dc11ee1f
ae97b45362096c079f51de99d60833ee729b9daca0d414bf20dd797395b4717b
GET /rt/?p=VZFQ9QEGBW&label=&ref=https%3A%2F%2Fjibunbsnk.top%2F&rref=&pt=&item=&cat=&price=&quantity=&r=1700455627.0959716&pvid=fpc7q28gsclp6fdfvv&_impl=ytag HTTP/1.1
Host: am.yahoo.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 403 Forbidden
date: Mon, 20 Nov 2023 04:47:06 GMT
x-z-chihaya: r=1
x-frame-options: SAMEORIGIN
content-length: 10051
content-type: text/html
X-Firefox-Spdy: h2
xid.i-mobile.co.jp/SaveXidToLocalStorage.html
54.230.111.93200 OK 1.3 kB URL GET HTTP/2 xid.i-mobile.co.jp/SaveXidToLocalStorage.html
IP 54.230.111.93:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with CRLF line terminators
Hash b01ef08b7ce7fe2c03231ca71148d60f
6a8e7ae38a881fb7818cb0a5b8e77460f01371cf
72c6c343bd9b197339c3410ddbdc1a082aa139ff2252ebcb259c6a8cc383d164
GET /SaveXidToLocalStorage.html HTTP/1.1
Host: xid.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 1305
last-modified: Wed, 02 Feb 2022 05:29:52 GMT
accept-ranges: bytes
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:17:04 GMT
etag: "0c827e7f517d81:0"
x-cache: Hit from cloudfront
via: 1.1 227a1815a1677b9cf6dd587e443000b8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: YgHNmVxmNPcX1XlR5EMPCTtFvU2f9RCKtGICV0dbGby3LWTswp1PUg==
age: 2084
X-Firefox-Spdy: h2
xid.i-mobile.co.jp/SaveXidToLocalStorage.html
54.230.111.93200 OK 1.3 kB URL GET HTTP/2 xid.i-mobile.co.jp/SaveXidToLocalStorage.html
IP 54.230.111.93:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with CRLF line terminators
Hash b01ef08b7ce7fe2c03231ca71148d60f
6a8e7ae38a881fb7818cb0a5b8e77460f01371cf
72c6c343bd9b197339c3410ddbdc1a082aa139ff2252ebcb259c6a8cc383d164
GET /SaveXidToLocalStorage.html HTTP/1.1
Host: xid.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 1305
last-modified: Wed, 02 Feb 2022 05:29:52 GMT
accept-ranges: bytes
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:17:04 GMT
etag: "0c827e7f517d81:0"
x-cache: Hit from cloudfront
via: 1.1 227a1815a1677b9cf6dd587e443000b8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: NzInLl4VWySch5zcmva0pqVMHOvz_rBw8UxoJKRfQDcfQegp9MHQ5w==
age: 2084
X-Firefox-Spdy: h2
xid.i-mobile.co.jp/SaveXidToLocalStorage.html
54.230.111.93200 OK 1.3 kB URL GET HTTP/2 xid.i-mobile.co.jp/SaveXidToLocalStorage.html
IP 54.230.111.93:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with CRLF line terminators
Hash b01ef08b7ce7fe2c03231ca71148d60f
6a8e7ae38a881fb7818cb0a5b8e77460f01371cf
72c6c343bd9b197339c3410ddbdc1a082aa139ff2252ebcb259c6a8cc383d164
GET /SaveXidToLocalStorage.html HTTP/1.1
Host: xid.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 1305
last-modified: Wed, 02 Feb 2022 05:29:52 GMT
accept-ranges: bytes
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:17:04 GMT
etag: "0c827e7f517d81:0"
x-cache: Hit from cloudfront
via: 1.1 227a1815a1677b9cf6dd587e443000b8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: clwWu5lwZHRIv9J2nhsgUaBoqHmv4XFnda_H_7ZFjpM1eBYjiGBFIg==
age: 2084
X-Firefox-Spdy: h2
xid.i-mobile.co.jp/SaveXidToLocalStorage.html
54.230.111.93200 OK 1.3 kB URL GET HTTP/2 xid.i-mobile.co.jp/SaveXidToLocalStorage.html
IP 54.230.111.93:443
Requested by https://jibunbsnk.top/au/adv.html
Certificate IssuerJapan Registry Services Co., Ltd.
Subject*.i-mobile.co.jp
Fingerprint7A:28:9A:30:07:8E:32:B1:B7:DA:8E:62:E2:8D:08:FC:54:31:8C:2D
ValidityWed, 01 Mar 2023 08:05:33 GMT - Sun, 31 Mar 2024 08:05:33 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with CRLF line terminators
Hash b01ef08b7ce7fe2c03231ca71148d60f
6a8e7ae38a881fb7818cb0a5b8e77460f01371cf
72c6c343bd9b197339c3410ddbdc1a082aa139ff2252ebcb259c6a8cc383d164
GET /SaveXidToLocalStorage.html HTTP/1.1
Host: xid.i-mobile.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-length: 1305
last-modified: Wed, 02 Feb 2022 05:29:52 GMT
accept-ranges: bytes
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:17:04 GMT
etag: "0c827e7f517d81:0"
x-cache: Hit from cloudfront
via: 1.1 227a1815a1677b9cf6dd587e443000b8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: wobGgdzgaDFU2ye94vAAeCrN0SwCJCHJZHtuAkR9IVZIsY8iuYOXiA==
age: 2084
X-Firefox-Spdy: h2
cdn.kaizenplatform.net/s/df/8c9dd94c00f839.js?kz_namespace=kzs
2.22.1.194200 OK 103 kB URL GET HTTP/2 cdn.kaizenplatform.net/s/df/8c9dd94c00f839.js?kz_namespace=kzs
IP 2.22.1.194:443
Certificate IssuerDigiCert Inc
Subject*.kaizenplatform.net
Fingerprint1C:F6:EE:C9:85:5A:3D:0B:3B:BE:97:05:D5:05:DD:F5:F0:6A:56:60
ValidityMon, 01 May 2023 00:00:00 GMT - Tue, 30 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 text, with very long lines (65427)
Size 103 kB (102740 bytes)
Hash 4a1a7d443a70b4e95f74d9149b3f8f1d
f50721a7d73b3e9fe71ff429caec48e88b9b9c58
ca7446d8f671671018ae9a0af9f8efa75a7e484082760d29b80aa47e5a964f23
GET /s/df/8c9dd94c00f839.js?kz_namespace=kzs HTTP/1.1
Host: cdn.kaizenplatform.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
x-amz-id-2: XQ9QlqhVBR0xjbfOReCUac1YKZaEu/qxPbDNEISyNKn8KJUXvOnM5nNwtuk6LrtRkXQYEBeDyXk=
x-amz-request-id: 67PSYXHXQM3NA67V
last-modified: Wed, 16 Aug 2023 06:57:10 GMT
etag: "a36198d090eef530dbb11d2d1b83e0b4"
x-amz-server-side-encryption: AES256
content-encoding: gzip
x-amz-version-id: null
accept-ranges: bytes
content-type: application/javascript
server: AmazonS3
content-length: 102740
date: Mon, 20 Nov 2023 04:47:06 GMT
vary: Accept-Encoding
cache-control: max-age=300
access-control-max-age: 3000
access-control-allow-methods: GET
access-control-allow-origin: *
X-Firefox-Spdy: h2
sib.jibunbank.co.jp/images/favicon.ico?2023042011
23.36.79.11200 OK 7.4 kB URL GET HTTP/1.1 sib.jibunbank.co.jp/images/favicon.ico?2023042011
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Certificate IssuerDigiCert, Inc.
Subjectsib.jibunbank.co.jp
Fingerprint95:84:84:0A:72:26:5A:08:2E:9E:BB:89:12:6F:11:86:B7:69:CC:CD
ValidityFri, 30 Jun 2023 00:00:00 GMT - Tue, 30 Jul 2024 23:59:59 GMT
File type MS Windows icon resource - 1 icon, 48x48, 24 bits/pixel\012- data
Hash 4a3c17b3b1e35c233d469ba466c1aaa3
2cf2106d6a198ec3d029e21a8f3edc0577c49029
a73b8750f14482e6ccfd7c3b227a7019714160a3be1a85dc45fdc145d30dfe1c
GET /images/favicon.ico?2023042011 HTTP/1.1
Host: sib.jibunbank.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: Apache
Last-Modified: Thu, 17 Dec 2020 11:46:45 GMT
ETag: "1cbe-5b6a78bd58a77"
Accept-Ranges: bytes
Content-Length: 7358
X-FRAME-OPTIONS: DENY
Content-Type: image/vnd.microsoft.icon
Date: Mon, 20 Nov 2023 04:47:06 GMT
Connection: keep-alive
adcdn.goo.ne.jp/images/pix/9pbn9i0a81.js
23.54.11.51404 Not Found 162 B URL GET HTTP/2 adcdn.goo.ne.jp/images/pix/9pbn9i0a81.js
IP 23.54.11.51:443
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectadcdn.goo.ne.jp
Fingerprint5E:77:72:D9:2A:E9:7D:F9:B6:AD:52:3A:9F:1F:18:1F:0D:8A:B2:14
ValidityWed, 01 Feb 2023 02:24:57 GMT - Thu, 29 Feb 2024 14:59:00 GMT
File type HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Hash 70461da8b94c6ca5d2fda3260c5a8c3b
994bc667720c21257500e29038c1a5f61e25da1e
f33c27745f2bd87344be790465ef984a972fd539dc83bd4f61d4242c607ef1ee
GET /images/pix/9pbn9i0a81.js HTTP/1.1
Host: adcdn.goo.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 404 Not Found
server: nginx
content-type: text/html
content-length: 162
p3p: CP="NOI DSP COR CUR DEVa TAIa OUR UNI"
cache-control: max-age=3600
date: Mon, 20 Nov 2023 04:47:06 GMT
X-Firefox-Spdy: h2
px.ladsp.com/pixel?advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F
54.95.106.196302 Found 0 B URL GET HTTP/2 px.ladsp.com/pixel?advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F
IP 54.95.106.196:443
Certificate IssuerGlobalSign nv-sa
Subject*.ladsp.com
Fingerprint03:0C:83:15:DA:CF:21:1C:6D:6C:DC:9B:3D:2F:1C:0D:27:11:28:8F
ValidityTue, 16 May 2023 04:51:32 GMT - Sun, 16 Jun 2024 04:51:31 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /pixel?advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F HTTP/1.1
Host: px.ladsp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
date: Mon, 20 Nov 2023 04:47:06 GMT
content-length: 0
location: https://px.ladsp.com/pixel?cr=true&advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F
expires: -1
cache-control: private, no-store, no-cache, must-revalidate
pragma: no-cache
p3p: CP="NOI DEVo TAIo PSAo PSDo OUR IND UNI NAV", policyref="http://cd.ladsp.com/xml/w3c/p3p.xml"
set-cookie: cr=1; Domain=.ladsp.com; Expires=Mon, 20-Nov-2023 05:47:06 GMT; Path=/; SameSite=None; Secure
server: Logicad
X-Firefox-Spdy: h2
log-v4-insight.kaizenplatform.net/kz/insight/event
52.197.122.48200 OK 254 B URL POST HTTP/2 log-v4-insight.kaizenplatform.net/kz/insight/event
IP 52.197.122.48:443
Certificate IssuerAmazon
Subject*.kaizenplatform.net
FingerprintA4:E6:69:FA:4F:A0:3F:5B:59:1A:62:97:01:E6:FC:D6:12:8A:50:1C
ValidityMon, 16 Oct 2023 00:00:00 GMT - Thu, 14 Nov 2024 23:59:59 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 4ecebe8ca027d3fd472e203ea9925eb4
25af4f974c6a1d6ffcd6f54f88bf97ed76937fca
5a888a20ccde4834c2b4b6a040d92528c7bb6b2c0a55910b273cc6f00b0a32ad
POST /kz/insight/event HTTP/1.1
Host: log-v4-insight.kaizenplatform.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 673
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 20 Nov 2023 04:47:06 GMT
content-type: application/json
content-length: 254
vary: Origin
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
cache-control: no-cache,max-age=0
expires: Wed, 20 Dec 2023 04:47:06 GMT
X-Firefox-Spdy: h2
adcdn.goo.ne.jp/images/pix/3h57psvve5.js
23.54.11.51404 Not Found 162 B URL GET HTTP/2 adcdn.goo.ne.jp/images/pix/3h57psvve5.js
IP 23.54.11.51:443
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectadcdn.goo.ne.jp
Fingerprint5E:77:72:D9:2A:E9:7D:F9:B6:AD:52:3A:9F:1F:18:1F:0D:8A:B2:14
ValidityWed, 01 Feb 2023 02:24:57 GMT - Thu, 29 Feb 2024 14:59:00 GMT
File type HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Hash 70461da8b94c6ca5d2fda3260c5a8c3b
994bc667720c21257500e29038c1a5f61e25da1e
f33c27745f2bd87344be790465ef984a972fd539dc83bd4f61d4242c607ef1ee
GET /images/pix/3h57psvve5.js HTTP/1.1
Host: adcdn.goo.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 404 Not Found
server: nginx
content-type: text/html
content-length: 162
p3p: CP="NOI DSP COR CUR DEVa TAIa OUR UNI"
cache-control: max-age=3600
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2
tr.line.me/tag.gif?b_id=d388ccc4-31bc-46af-9551-c7974febf022&b_u=https%3A%2F%2Fjibunbsnk.top%2F&b_d=jibunbsnk.top&b_p=%2F&b_t=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&c_t=lap&t_id=0e9bcef0-dbe0-47cb-96a1-63e0c2cefa09&s_id=91509340-a1c50ae5&x4=4&e=pv&v=3.3.0&_t=1700455627386
147.92.191.92200 OK 43 B URL GET HTTP/1.1 tr.line.me/tag.gif?b_id=d388ccc4-31bc-46af-9551-c7974febf022&b_u=https%3A%2F%2Fjibunbsnk.top%2F&b_d=jibunbsnk.top&b_p=%2F&b_t=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&c_t=lap&t_id=0e9bcef0-dbe0-47cb-96a1-63e0c2cefa09&s_id=91509340-a1c50ae5&x4=4&e=pv&v=3.3.0&_t=1700455627386
IP 147.92.191.92:443
ASN #38631 LINE Corporation
Certificate IssuerGlobalSign nv-sa
Subject*.line.me
FingerprintF8:54:23:3A:D6:56:3D:E1:B0:A0:39:E7:DC:9A:04:53:F5:C1:E1:F8
ValidityThu, 10 Aug 2023 02:36:02 GMT - Tue, 10 Sep 2024 02:36:01 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash ad4b0f606e0f8465bc4c4c170b37e1a3
50b30fd5f87c85fe5cba2635cb83316ca71250d7
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
GET /tag.gif?b_id=d388ccc4-31bc-46af-9551-c7974febf022&b_u=https%3A%2F%2Fjibunbsnk.top%2F&b_d=jibunbsnk.top&b_p=%2F&b_t=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&c_t=lap&t_id=0e9bcef0-dbe0-47cb-96a1-63e0c2cefa09&s_id=91509340-a1c50ae5&x4=4&e=pv&v=3.3.0&_t=1700455627386 HTTP/1.1
Host: tr.line.me
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
Connection: keep-alive
Set-Cookie: _ldbrbid=tr__k1y/XGVa5MsruTxuN12wAg==; expires=Wed, 19-Nov-25 04:47:07 GMT; domain=line.me; path=/; SameSite=None; Secure
Cache-Control: private, no-store, no-cache, must-revalidate
tr.line.me/tag.gif?b_id=d388ccc4-31bc-46af-9551-c7974febf022&b_u=https%3A%2F%2Fjibunbsnk.top%2F&b_d=jibunbsnk.top&b_p=%2F&b_t=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&c_t=lap&t_id=0e9bcef0-dbe0-47cb-96a1-63e0c2cefa09&s_id=91509340-a1c50ae5&x4=1&e=pv&v=3.3.0&_t=1700455627378
147.92.191.92200 OK 43 B URL GET HTTP/1.1 tr.line.me/tag.gif?b_id=d388ccc4-31bc-46af-9551-c7974febf022&b_u=https%3A%2F%2Fjibunbsnk.top%2F&b_d=jibunbsnk.top&b_p=%2F&b_t=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&c_t=lap&t_id=0e9bcef0-dbe0-47cb-96a1-63e0c2cefa09&s_id=91509340-a1c50ae5&x4=1&e=pv&v=3.3.0&_t=1700455627378
IP 147.92.191.92:443
ASN #38631 LINE Corporation
Certificate IssuerGlobalSign nv-sa
Subject*.line.me
FingerprintF8:54:23:3A:D6:56:3D:E1:B0:A0:39:E7:DC:9A:04:53:F5:C1:E1:F8
ValidityThu, 10 Aug 2023 02:36:02 GMT - Tue, 10 Sep 2024 02:36:01 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash ad4b0f606e0f8465bc4c4c170b37e1a3
50b30fd5f87c85fe5cba2635cb83316ca71250d7
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
GET /tag.gif?b_id=d388ccc4-31bc-46af-9551-c7974febf022&b_u=https%3A%2F%2Fjibunbsnk.top%2F&b_d=jibunbsnk.top&b_p=%2F&b_t=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&c_t=lap&t_id=0e9bcef0-dbe0-47cb-96a1-63e0c2cefa09&s_id=91509340-a1c50ae5&x4=1&e=pv&v=3.3.0&_t=1700455627378 HTTP/1.1
Host: tr.line.me
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
Connection: keep-alive
Set-Cookie: _ldbrbid=tr__k1y/XGVa5MsAIVA0olmwAg==; expires=Wed, 19-Nov-25 04:47:07 GMT; domain=line.me; path=/; SameSite=None; Secure
Cache-Control: private, no-store, no-cache, must-revalidate
tk.csolution.jp/adme_tk.neo
143.204.55.115200 OK 1.2 kB URL GET HTTP/2 tk.csolution.jp/adme_tk.neo
IP 143.204.55.115:443
Certificate IssuerAmazon
Subject*.csolution.jp
Fingerprint81:92:4A:28:B9:91:64:14:32:2D:59:22:B4:F5:41:64:6D:69:69:16
ValidityTue, 11 Apr 2023 00:00:00 GMT - Wed, 08 May 2024 23:59:59 GMT
File type ASCII text, with very long lines (481)
Hash 01b42b52842905b667f426f1145dfab9
2ededf9281c3d78d905c7309fdfc54c7e5d860ec
105826eda8961b32f3856c547ab119e2685194f9491af047b9646009181880f8
GET /adme_tk.neo HTTP/1.1
Host: tk.csolution.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: binary/octet-stream
content-length: 1231
last-modified: Tue, 14 Jan 2020 06:27:43 GMT
accept-ranges: bytes
server: AmazonS3
date: Mon, 20 Nov 2023 04:47:08 GMT
etag: "01b42b52842905b667f426f1145dfab9"
x-cache: RefreshHit from cloudfront
via: 1.1 6a757ab2991da716151f94ca00b38098.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: q7HnSo7AXUkFGQSQ5VULE6FnjQ85H4szSu47awBuO0SGTpv56NRv7A==
X-Firefox-Spdy: h2
code.usergram.info/js/usergram.js
18.182.149.200200 OK 16 kB URL GET HTTP/1.1 code.usergram.info/js/usergram.js
IP 18.182.149.200:443
Certificate IssuerAmazon
Subject*.usergram.info
Fingerprint51:FE:62:D5:62:A0:14:DD:F8:B5:AE:E1:72:F1:2E:75:32:59:F4:0F
ValidityTue, 15 Aug 2023 00:00:00 GMT - Wed, 11 Sep 2024 23:59:59 GMT
File type Unicode text, UTF-8 text, with very long lines (32046)
Hash 57ab3823a812533fff936edc1e6d1f1e
ec56219e07bd1556811dca85bc68add7598d38f0
346561074f39ac58a365d9dc570b611da4de0277cd08f161eca65ed3280a2d1b
GET /js/usergram.js HTTP/1.1
Host: code.usergram.info
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 20 Nov 2023 04:47:06 GMT
Content-Type: text/javascript
Content-Length: 16522
Connection: keep-alive
Server: Ug
Last-Modified: Mon, 25 Sep 2023 00:00:00 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=7200
tr.usergram.info/_usergram.png?cid=UgbXwE-1&t=pv&dr=&dl=https%3A%2F%2Fjibunbsnk.top%2F&dt=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&sr=1280x1024&nt=0&ct=1700455627707&tz=0&wt=10014&v=js-3&_u=8vn08w
18.182.149.200200 OK 68 B URL GET HTTP/1.1 tr.usergram.info/_usergram.png?cid=UgbXwE-1&t=pv&dr=&dl=https%3A%2F%2Fjibunbsnk.top%2F&dt=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&sr=1280x1024&nt=0&ct=1700455627707&tz=0&wt=10014&v=js-3&_u=8vn08w
IP 18.182.149.200:443
Certificate IssuerAmazon
Subject*.usergram.info
Fingerprint51:FE:62:D5:62:A0:14:DD:F8:B5:AE:E1:72:F1:2E:75:32:59:F4:0F
ValidityTue, 15 Aug 2023 00:00:00 GMT - Wed, 11 Sep 2024 23:59:59 GMT
File type PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced\012- data
Hash 29966996aeb0ae07877fd929e3b2a712
910550cb4ee02cd0c044d3ef7084c45dfbcd6277
bf326ce018ba6b9da2227dfa98e7f87f691946687f806f808b9c9879de9feba8
GET /_usergram.png?cid=UgbXwE-1&t=pv&dr=&dl=https%3A%2F%2Fjibunbsnk.top%2F&dt=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&sr=1280x1024&nt=0&ct=1700455627707&tz=0&wt=10014&v=js-3&_u=8vn08w HTTP/1.1
Host: tr.usergram.info
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: image/png
Content-Length: 68
Connection: keep-alive
Server: Ug
Set-Cookie: ug=fBw4r1Qa7PUA7G4l; Path=/; HttpOnly; Secure; SameSite=None; Expires=Mon, 18 Jan 2038 00:00:00 GMT;
P3P: CP="NOI DSP COR PSA PSAa OUR IND COM NAV STA"
Pragma: no-cache
Cache-control: no-cache, no-store, must-revalidate
Expires: -1
Last-Modified: Mon, 25 Sep 2023 08:54:14 GMT
Accept-Ranges: bytes
tg.socdm.com/sa/js?said=sg75149-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F&pp=
124.146.153.163200 OK 478 B URL GET HTTP/1.1 tg.socdm.com/sa/js?said=sg75149-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F&pp=
IP 124.146.153.163:443
ASN #2514 NTT PC Communications, Inc.
Certificate IssuerGlobalSign nv-sa
Subject*.socdm.com
FingerprintB7:2A:15:C1:B3:4E:24:47:98:F2:A1:48:F8:9D:38:34:43:E3:65:A0
ValidityWed, 31 May 2023 03:09:50 GMT - Sun, 30 Jun 2024 05:42:45 GMT
Hash 81ba93b9efaa932c16b06d2907c295e4
6d5d389e8bd60f6ea40f47e5969b1ddcadf4b560
b639db67be5d1997528d2ae82f8c045248814c5adb7354d12efe5ad2d52eda7c
GET /sa/js?said=sg75149-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F&pp= HTTP/1.1
Host: tg.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: application/x-javascript
Content-Length: 478
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 3
X-SO-HostName: m-ad418.dc4p.scaleout.jp
X-SO-LB-Hostname: m-tgng20.dc4p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/sa\/js?pp=&said=sg75149-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrky8Co8XgAALbO9q4AAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad418"}
X-SO-Key: ZVrky8Co8XgAALbO9q4AAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: m-ad418
tg.socdm.com/sa/js?said=sg74789-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F&pp=
124.146.153.163200 OK 478 B URL GET HTTP/1.1 tg.socdm.com/sa/js?said=sg74789-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F&pp=
IP 124.146.153.163:443
ASN #2514 NTT PC Communications, Inc.
Certificate IssuerGlobalSign nv-sa
Subject*.socdm.com
FingerprintB7:2A:15:C1:B3:4E:24:47:98:F2:A1:48:F8:9D:38:34:43:E3:65:A0
ValidityWed, 31 May 2023 03:09:50 GMT - Sun, 30 Jun 2024 05:42:45 GMT
Hash 81ba93b9efaa932c16b06d2907c295e4
6d5d389e8bd60f6ea40f47e5969b1ddcadf4b560
b639db67be5d1997528d2ae82f8c045248814c5adb7354d12efe5ad2d52eda7c
GET /sa/js?said=sg74789-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F&pp= HTTP/1.1
Host: tg.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: application/x-javascript
Content-Length: 478
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 4
X-SO-HostName: a-ad40176.dc2p.scaleout.jp
X-SO-LB-Hostname: m-tgng25.dc4p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/sa\/js?pp=&said=sg74789-s&t=1&tp=https%3A%2F%2Fjibunbsnk.top%2F","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrky8Co8X0AABXx3gUAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"a-ad40176"}
X-SO-Key: ZVrky8Co8X0AABXx3gUAAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: a-ad40176
rec.ebis.ne.jp/rec.php?ebisV=6.11&argument=3FYeHBQU&referrer=&pagetitle=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&pageurl=https%3A%2F%2Fjibunbsnk.top%2F&ebisUA=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F111.0&td=23kc3hlurw7.1700455628&ebisAccessTypes=pv&ebisRand=1700455627955.0&fc=1&pids=&js=cb
54.199.136.150200 OK 39 B URL GET HTTP/2 rec.ebis.ne.jp/rec.php?ebisV=6.11&argument=3FYeHBQU&referrer=&pagetitle=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&pageurl=https%3A%2F%2Fjibunbsnk.top%2F&ebisUA=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F111.0&td=23kc3hlurw7.1700455628&ebisAccessTypes=pv&ebisRand=1700455627955.0&fc=1&pids=&js=cb
IP 54.199.136.150:443
Certificate IssuerAmazon
Subjectrec.ebis.ne.jp
FingerprintC9:AB:2E:8B:09:1C:61:D8:05:5C:01:C3:65:8B:48:5D:FA:CA:43:3E
ValiditySun, 05 Nov 2023 00:00:00 GMT - Tue, 03 Dec 2024 23:59:59 GMT
File type ASCII text, with no line terminators
Hash e9aa860aaa878912f76b5500e67a9ded
717897af5b9d49c05fea8188e3148cec0bd73efc
91381a896442f1ff036628ec9657e5ea20605bca0da05dd992ea48ee3bd75085
GET /rec.php?ebisV=6.11&argument=3FYeHBQU&referrer=&pagetitle=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&pageurl=https%3A%2F%2Fjibunbsnk.top%2F&ebisUA=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F111.0&td=23kc3hlurw7.1700455628&ebisAccessTypes=pv&ebisRand=1700455627955.0&fc=1&pids=&js=cb HTTP/1.1
Host: rec.ebis.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 20 Nov 2023 04:47:07 GMT
content-type: application/javascript; charset=UTF-8
content-length: 39
server: Apache
cross-origin-resource-policy: cross-origin
set-cookie: TRACKING_DATA=23kc3hlurw7.1700455628; Expires=Wed, 19 Nov 2025 04:47:07 GMT; Path=/; Domain=.ebis.ne.jp; SameSite=None; Secure;
p3p: policyref="/w3c/p3p.xml", CP="NOI OUR PSA IND DSP COR ADM DEV UNI COM NAV INT STA"
x-ebis-measured-access-types: pv
X-Firefox-Spdy: h2
ssocsp.cybertrust.ne.jp/OcspServer
153.127.216.172 1.5 kB URL ssocsp.cybertrust.ne.jp/OcspServer
IP 153.127.216.172:0
ASN #7684 SAKURA Internet Inc.
Hash 38ebb9517b6b4d9147ab107f44650775
c77dc3bfd2c4af602ba0c263070592a764a047e5
6f1e59c6c0273f3b9a345cee14532ffb145e496fa0295d841666b38e7eaf4535
POST /OcspServer HTTP/1.1
Host: ssocsp.cybertrust.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 87
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: application/ocsp-response
Content-Length: 1480
Connection: keep-alive
Keep-Alive: timeout=2
ssocsp.cybertrust.ne.jp/OcspServer
104.215.29.84 1.5 kB URL ssocsp.cybertrust.ne.jp/OcspServer
IP 104.215.29.84:0
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Hash 38ebb9517b6b4d9147ab107f44650775
c77dc3bfd2c4af602ba0c263070592a764a047e5
6f1e59c6c0273f3b9a345cee14532ffb145e496fa0295d841666b38e7eaf4535
POST /OcspServer HTTP/1.1
Host: ssocsp.cybertrust.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 87
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: application/ocsp-response
Content-Length: 1480
Connection: keep-alive
Keep-Alive: timeout=2
bat.bing.com/bat.js
204.79.197.200200 OK 13 kB IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
File type Unicode text, UTF-8 text, with very long lines (46103), with no line terminators
Hash 7f75f159026f3a2c8cccda487b43157b
021cf5c854db063cd79bf0394c24eb994e095640
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
GET /bat.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=1800
content-length: 13175
content-type: application/javascript
content-encoding: gzip
last-modified: Fri, 10 Nov 2023 20:09:55 GMT
accept-ranges: bytes
etag: "80abcdf1114da1:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E073537770F2414698B2C77877441F84 Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:06 GMT
X-Firefox-Spdy: h2
bat.bing.com/bat.js
204.79.197.200200 OK 13 kB IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
File type Unicode text, UTF-8 text, with very long lines (46103), with no line terminators
Hash 7f75f159026f3a2c8cccda487b43157b
021cf5c854db063cd79bf0394c24eb994e095640
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
GET /bat.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=1800
content-length: 13187
content-type: application/javascript
content-encoding: gzip
last-modified: Fri, 10 Nov 2023 20:09:55 GMT
accept-ranges: bytes
etag: "80abcdf1114da1:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A0C7EF22A459411AB276E21BCB6637A7 Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:06 GMT
X-Firefox-Spdy: h2
bat.bing.com/bat.js
204.79.197.200200 OK 13 kB IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
File type Unicode text, UTF-8 text, with very long lines (46103), with no line terminators
Hash 7f75f159026f3a2c8cccda487b43157b
021cf5c854db063cd79bf0394c24eb994e095640
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
GET /bat.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=1800
content-length: 13175
content-type: application/javascript
content-encoding: gzip
last-modified: Fri, 10 Nov 2023 20:09:55 GMT
accept-ranges: bytes
etag: "80abcdf1114da1:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 19B7D15E9A994934A7401E3E35224FF2 Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:06 GMT
X-Firefox-Spdy: h2
tg.socdm.com/aux/sosync
124.146.153.163200 OK 26 B IP 124.146.153.163:443
ASN #2514 NTT PC Communications, Inc.
Certificate IssuerGlobalSign nv-sa
Subject*.socdm.com
FingerprintB7:2A:15:C1:B3:4E:24:47:98:F2:A1:48:F8:9D:38:34:43:E3:65:A0
ValidityWed, 31 May 2023 03:09:50 GMT - Sun, 30 Jun 2024 05:42:45 GMT
File type HTML document, ASCII text, with no line terminators
Hash b256d97fbb697428b7a1286ea33539c0
7e4e54e0434406746420141881f419ac165d3edc
f70b370debd085dd9e9fb6495c796cdccf41c44574cc185dbe124f3ea8237623
GET /aux/sosync HTTP/1.1
Host: tg.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 26
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 1
X-SO-HostName: m-ad1029.dc4p.scaleout.jp
X-SO-LB-Hostname: m-tgng25.dc4p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/aux\/sosync","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrky8Co8X0AABXx3hUAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad1029"}
X-SO-Key: ZVrky8Co8X0AABXx3hUAAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: m-ad1029
b99.yahoo.co.jp/pagead/conversion/1001088130/?random=1700455627388&cv=9&fst=1700455627388&num=1&fmt=3&guid=ON&disvt=false&eid=466465926&u_h=1024&u_w=1280&u_ah=1024&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fjibunbsnk.top%2F&tiba=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&hn=www.googleadservices.com&async=1
182.22.30.204403 Forbidden 10 kB URL GET HTTP/1.1 b99.yahoo.co.jp/pagead/conversion/1001088130/?random=1700455627388&cv=9&fst=1700455627388&num=1&fmt=3&guid=ON&disvt=false&eid=466465926&u_h=1024&u_w=1280&u_ah=1024&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fjibunbsnk.top%2F&tiba=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&hn=www.googleadservices.com&async=1
IP 182.22.30.204:443
ASN #23816 Yahoo Japan Corporation
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectmscedge01.yahoo.co.jp
Fingerprint8D:11:B1:0D:AE:61:00:A0:DC:10:98:81:F7:E3:6D:D6:01:F6:D6:C1
ValidityFri, 04 Nov 2022 22:00:22 GMT - Mon, 04 Dec 2023 14:59:00 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (486)
Hash bf7ebe1cc45db5a11337e505248ca4f8
ca46580e39a792218e8a0adc5a3e6e25dc11ee1f
ae97b45362096c079f51de99d60833ee729b9daca0d414bf20dd797395b4717b
GET /pagead/conversion/1001088130/?random=1700455627388&cv=9&fst=1700455627388&num=1&fmt=3&guid=ON&disvt=false&eid=466465926&u_h=1024&u_w=1280&u_ah=1024&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fjibunbsnk.top%2F&tiba=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&hn=www.googleadservices.com&async=1 HTTP/1.1
Host: b99.yahoo.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 403 Forbidden
Date: Mon, 20 Nov 2023 04:47:07 GMT
Connection: close
X-Z-Chihaya: r=1
X-Frame-Options: SAMEORIGIN
Content-Length: 10051
Content-Type: text/html
bat.bing.com/action/0?ti=97050325&Ver=2&mid=e5bfb1b2-de6e-478a-8d6f-5bb186ad2b9a&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=0&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=721434
204.79.197.200204 No Content 0 B URL GET HTTP/2 bat.bing.com/action/0?ti=97050325&Ver=2&mid=e5bfb1b2-de6e-478a-8d6f-5bb186ad2b9a&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=0&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=721434
IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /action/0?ti=97050325&Ver=2&mid=e5bfb1b2-de6e-478a-8d6f-5bb186ad2b9a&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=0&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=721434 HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 204 No Content
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=1D6890D7341B665026EC831835EE67D9; domain=.bing.com; expires=Sat, 14-Dec-2024 04:47:07 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 527763B3DA4545179760A5A20FDC98CB Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2
bat.bing.com/action/0?ti=97022402&Ver=2&mid=a13bd1ce-db75-4ddb-800e-eadef31c93fa&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=35660
204.79.197.200204 No Content 0 B URL GET HTTP/2 bat.bing.com/action/0?ti=97022402&Ver=2&mid=a13bd1ce-db75-4ddb-800e-eadef31c93fa&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=35660
IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /action/0?ti=97022402&Ver=2&mid=a13bd1ce-db75-4ddb-800e-eadef31c93fa&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=35660 HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 204 No Content
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=10727A0755DA634312E669C8542F6204; domain=.bing.com; expires=Sat, 14-Dec-2024 04:47:07 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 44F41330EE7D4935A98DD49C2381B31D Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2
bat.bing.com/action/0?ti=97050327&Ver=2&mid=6b71794d-1a36-48f9-a70a-d85923cbc6a1&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=0&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=17057
204.79.197.200204 No Content 0 B URL GET HTTP/2 bat.bing.com/action/0?ti=97050327&Ver=2&mid=6b71794d-1a36-48f9-a70a-d85923cbc6a1&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=0&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=17057
IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /action/0?ti=97050327&Ver=2&mid=6b71794d-1a36-48f9-a70a-d85923cbc6a1&sid=dcf31260875f11eea54af50ff3752abe&vid=dcf302b0875f11ee980627386ce8b346&vids=0&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20%E3%83%AD%E3%82%B0%E3%82%A4%E3%83%B3%20%7C%20au%E3%81%98%E3%81%B6%E3%82%93%E9%8A%80%E8%A1%8C&p=https%3A%2F%2Fjibunbsnk.top%2F&r=<=7980&evt=pageLoad&sv=1&rn=17057 HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 204 No Content
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=077231B3F8166A821997227CF9E36BB1; domain=.bing.com; expires=Sat, 14-Dec-2024 04:47:07 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 009D2C2B081D4D6F836893CEDEE74BFF Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2
tg.socdm.com/aux/sosync
124.146.153.163200 OK 26 B IP 124.146.153.163:443
ASN #2514 NTT PC Communications, Inc.
Certificate IssuerGlobalSign nv-sa
Subject*.socdm.com
FingerprintB7:2A:15:C1:B3:4E:24:47:98:F2:A1:48:F8:9D:38:34:43:E3:65:A0
ValidityWed, 31 May 2023 03:09:50 GMT - Sun, 30 Jun 2024 05:42:45 GMT
File type HTML document, ASCII text, with no line terminators
Hash b256d97fbb697428b7a1286ea33539c0
7e4e54e0434406746420141881f419ac165d3edc
f70b370debd085dd9e9fb6495c796cdccf41c44574cc185dbe124f3ea8237623
GET /aux/sosync HTTP/1.1
Host: tg.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:07 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 26
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 169
X-SO-HostName: m-ad153.dc4p.scaleout.jp
X-SO-LB-Hostname: m-tgng20.dc4p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/aux\/sosync","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrky8Co8XgAALbO9v4AAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad153"}
X-SO-Key: ZVrky8Co8XgAALbO9v4AAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: m-ad153
ssl.socdm.com/rtb/sync?proto=adgen&dspid=12
211.120.53.200200 OK 43 B URL GET HTTP/1.1 ssl.socdm.com/rtb/sync?proto=adgen&dspid=12
IP 211.120.53.200:443
ASN #4694 IDC Frontier Inc.
Requested by https://um.ladsp.com/match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53
Certificate IssuerGoDaddy.com, Inc.
Subjectssl.socdm.com
Fingerprint0C:32:D8:F7:17:F7:D0:A5:FF:D8:44:46:22:95:B2:F3:71:66:76:C2
ValidityFri, 16 Dec 2022 21:21:14 GMT - Wed, 17 Jan 2024 21:21:14 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash 6d22e4f2d2057c6e8d6fab098e76e80f
b80b11203d97fe01c5597ca3be70406ea48f5709
afe0dcfca292a0fae8bce08a48c14d3e59c9d82c6052ab6d48a22ecc6c48f277
GET /rtb/sync?proto=adgen&dspid=12 HTTP/1.1
Host: ssl.socdm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://um.ladsp.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:08 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
Cache-Control: private
P3P: CP="See also http://www.scaleout.jp/privacy/"
X-SO-Ads-Time: 2
X-SO-HostName: m-ad444.dc4p.scaleout.jp
X-SO-LB-Hostname: a-tgng40017.dc2p.scaleout.jp
X-SO-LB-Data: {"ban":false,"clean_query":"\/rtb\/sync?dspid=12&proto=adgen","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"ZVrkzMCo5ugAAKDJj74AAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad444"}
X-SO-Key: ZVrkzMCo5ugAAKDJj74AAAAA
X-SO-IP: 91.90.42.154
X-SO-Cluster-ID: 0
X-SO-Upstream-ID: m-ad444
as.amanad.adtdp.com/v1/sync?dsp_id=29&uid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28sw
143.204.55.78200 OK 42 B URL GET HTTP/2 as.amanad.adtdp.com/v1/sync?dsp_id=29&uid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28sw
IP 143.204.55.78:443
Requested by https://um.ladsp.com/match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53
Certificate IssuerAmazon
Subject*.as.amanad.adtdp.com
FingerprintA3:56:5F:40:B5:F7:8A:0D:64:9E:7E:A2:39:B4:DC:A0:DB:3E:BC:FA
ValiditySun, 05 Feb 2023 00:00:00 GMT - Tue, 05 Mar 2024 23:59:59 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash d89746888da2d9510b64a9f031eaecd5
d5fceb6532643d0d84ffe09c40c481ecdf59e15a
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
GET /v1/sync?dsp_id=29&uid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28sw HTTP/1.1
Host: as.amanad.adtdp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://um.ladsp.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: image/gif
content-length: 42
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache, no-store, must-revalidate
cross-origin-resource-policy: cross-origin
date: Mon, 20 Nov 2023 04:47:08 GMT
expires: Thu, 01 Jan 1970 09:00:00 GMT
pragma: no-cache
set-cookie: uid=ebc61032-3a8b-4a02-9ece-9fdd2d2b6f1e; Path=/; Domain=adtdp.com; Expires=Thu, 20 Nov 2025 04:47:08 GMT; HttpOnly; Secure; SameSite=None
pr=aja; Path=/; Domain=adtdp.com; Expires=Thu, 20 Nov 2025 04:47:08 GMT; HttpOnly; Secure; SameSite=None
x-content-type-options: nosniff
x-xss-protection: 0
x-cache: Miss from cloudfront
via: 1.1 a6d89f7e2d55548b941f1ff5d5b3c8d4.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: GrispnkRHzMiQMpn8cVaXLzYvru9SPjIwQ6kMnushGwPluyonPLGUA==
X-Firefox-Spdy: h2
um.ladsp.com/match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53
143.204.55.34200 OK 3.0 kB URL GET HTTP/2 um.ladsp.com/match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53
IP 143.204.55.34:443
Certificate IssuerGlobalSign nv-sa
Subject*.ladsp.com
Fingerprint03:0C:83:15:DA:CF:21:1C:6D:6C:DC:9B:3D:2F:1C:0D:27:11:28:8F
ValidityTue, 16 May 2023 04:51:32 GMT - Sun, 16 Jun 2024 04:51:31 GMT
Hash d2c4a1eca16c53ffb0c10fa3cd4c4756
df0907aaed3ac4763a12208c8f4929f769297140
ee9bff583a3321d82cdf00ded7c634125055f7a2b9b1b782eb768aaa2468c3bb
GET /match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53 HTTP/1.1
Host: um.ladsp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: cr=1; smn_uid=4WO7LAqIFsZ_oho88LQLFRAF0mPgqwo
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html;charset=utf-8
date: Mon, 20 Nov 2023 04:47:07 GMT
expires: -1
cache-control: private, no-store, no-cache, must-revalidate
pragma: no-cache
p3p: CP="NOI DEVo TAIo PSAo PSDo OUR IND UNI NAV", policyref="http://cd.ladsp.com/xml/w3c/p3p.xml"
set-cookie: lum=CIn5tti-MRIFCAEQqAESBQgZEMABEgQIDRB4EgIIDhICCCoSBQgDEPABEgIICxICCA8SAggQEgIIERICCBQSAggbEgIIHBICCB4SAgggEgIIIhICCCsSBQgKEJAN; Domain=.ladsp.com; Expires=Wed, 19-Nov-2025 04:47:07 GMT; Path=/; SameSite=None; Secure
server: Logicad
x-cache: Miss from cloudfront
via: 1.1 142be88a35733307a5e7de05da0a20b8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: hAl7-Dwo_zz_yYpoRFRWULT1DNncVYRa3A2vN44OWbaxFeebPa9SVw==
X-Firefox-Spdy: h2
bat.bing.com/p/action/97050327.js
204.79.197.200200 OK 1.4 kB URL GET HTTP/2 bat.bing.com/p/action/97050327.js
IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
File type ASCII text, with CRLF line terminators
Hash 9bf5d8d9928f8c4887dd38b66592968e
5cbdff275a737d1f0ec27f31377f78aaefc2a68c
33bc7d9f020f4c306833a32ecf20963de16b79e30041bba331b0e9b599809607
GET /p/action/97050327.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
cache-control: private,max-age=60
content-type: application/javascript; charset=utf-8
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B587127C1BCF4CB0900BBFCF6FF5921D Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2
tag.ladsp.com/pixel?advertiser_id=00006412&referer=
143.204.55.48 555 B URL tag.ladsp.com/pixel?advertiser_id=00006412&referer=
IP 143.204.55.48:0
File type ASCII text, with CRLF, LF line terminators
Hash ff2521973268defd7eb7766330964515
540152c6b25bc8de2007f021f7c9bb53aca12c69
3b6d9f7ed4c33a7da2e8cb1827662e40612dcd13921cc8117db7b4798e3efa4f
GET /pixel?advertiser_id=00006412&referer= HTTP/1.1
Host: tag.ladsp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: cr=1; smn_uid=4WO7LAqIFsZ_oho88LQLFRAF0mPgqwo; lum=CIn5tti-MRIFCAEQqAESBQgZEMABEgQIDRB4EgIIDhICCCoSBQgDEPABEgIICxICCA8SAggQEgIIERICCBQSAggbEgIIHBICCB4SAgggEgIIIhICCCsSBQgKEJAN
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/javascript;charset=utf-8
date: Mon, 20 Nov 2023 04:47:10 GMT
expires: -1
cache-control: private, no-store, no-cache, must-revalidate
pragma: no-cache
p3p: CP="NOI DEVo TAIo PSAo PSDo OUR IND UNI NAV", policyref="http://cd.ladsp.com/xml/w3c/p3p.xml"
set-cookie: smn_uid=4WO7LAqIFsZ_oho88LQLFRAF0mPgqwo; Domain=.ladsp.com; Expires=Wed, 19-Nov-2025 04:47:10 GMT; Path=/; SameSite=None; Secure
vary: accept-encoding
content-encoding: gzip
server: Logicad
x-cache: Miss from cloudfront
via: 1.1 5de23153ac267c206221751e1cccb6e8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: 00PFgk4KdGekilJ7X32QG1RkTT228NWf_gP_pNhIa-bLsuoVp__WmA==
X-Firefox-Spdy: h2
tag.ladsp.com/pixel?advertiser_id=00005814&referer=
143.204.55.48 6.3 kB URL GET tag.ladsp.com/pixel?advertiser_id=00005814&referer=
IP 143.204.55.48:0
File type gzip compressed data\012- data
Hash 33cbd82dbd077913ef6b3c211c83609e
8a339aa5abef746a50fb2f932547bc22d3c2fe02
c97ba55f752aa5d8f99e14feda48e568523474823458b08972afe69d0e699c62
GET /pixel?advertiser_id=00005814&referer= HTTP/1.1
Host: tag.ladsp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Cookie: cr=1; smn_uid=4WO7LAqIFsZ_oho88LQLFRAF0mPgqwo; lum=CIn5tti-MRIFCAEQqAESBQgZEMABEgQIDRB4EgIIDhICCCoSBQgDEPABEgIICxICCA8SAggQEgIIERICCBQSAggbEgIIHBICCB4SAgggEgIIIhICCCsSBQgKEJAN
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/javascript;charset=utf-8
date: Mon, 20 Nov 2023 04:47:10 GMT
expires: -1
cache-control: private, no-store, no-cache, must-revalidate
pragma: no-cache
p3p: CP="NOI DEVo TAIo PSAo PSDo OUR IND UNI NAV", policyref="http://cd.ladsp.com/xml/w3c/p3p.xml"
set-cookie: smn_uid=4WO7LAqIFsZ_oho88LQLFRAF0mPgqwo; Domain=.ladsp.com; Expires=Wed, 19-Nov-2025 04:47:10 GMT; Path=/; SameSite=None; Secure
vary: accept-encoding
content-encoding: gzip
server: Logicad
x-cache: Miss from cloudfront
via: 1.1 5de23153ac267c206221751e1cccb6e8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: BCUbziyqANpvdK8f4LuZ_W_SK7IE5Nw6V-ZH16850qQotODTlVII0w==
X-Firefox-Spdy: h2
ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
2.22.61.59 512 kB URL ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
IP 2.22.61.59:0
ASN #20940 Akamai International B.V.
File type Zip archive data, at least v2.0 to extract, compression method=deflate\012- data
Size 512 kB (511815 bytes)
Hash 152eda253e242e18443ef3282495bc7c
ff0fa85565f21ec4931baad4573b4c0bd08c4019
8e03090fee16f6e0ee2e436af8e51d0c3deed6d9f0db80dec048e668fc009a48
GET /openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
HTTP/1.1 200 OK
Last-Modified: Thu, 16 Nov 2023 07:38:15 GMT
ETag: 152eda253e242e18443ef3282495bc7c
Content-Length: 511815
Accept-Ranges: bytes
X-Timestamp: 1700120294.87662
Content-Type: application/zip
X-Trans-Id: tx35e1afa589ba4bd9a93ea-006556c567dfw1
Cache-Control: public, max-age=222334
Expires: Wed, 22 Nov 2023 18:32:49 GMT
Date: Mon, 20 Nov 2023 04:47:15 GMT
Connection: keep-alive
log-v4-insight.kaizenplatform.net/kz/insight/events
52.197.122.48 0 B URL log-v4-insight.kaizenplatform.net/kz/insight/events
IP 52.197.122.48:0
Certificate IssuerAmazon
Subject*.kaizenplatform.net
FingerprintA4:E6:69:FA:4F:A0:3F:5B:59:1A:62:97:01:E6:FC:D6:12:8A:50:1C
ValidityMon, 16 Oct 2023 00:00:00 GMT - Thu, 14 Nov 2024 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /kz/insight/events HTTP/1.1
Host: log-v4-insight.kaizenplatform.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 755
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
HTTP/2 204 No Content
date: Mon, 20 Nov 2023 04:47:16 GMT
vary: Origin
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
cache-control: no-cache,max-age=0
expires: Wed, 20 Dec 2023 04:47:16 GMT
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv(2).html
121.127.246.223200 OK 629 B URL GET HTTP/2 jibunbsnk.top/au/adv(2).html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Hash 654326bd23d9c2627858e2236e436929
c1c0f2d984a23c95f936df3be9c12c08086984a1
87dfc3754b829049531a6a420e7ef0e2bcec91440efb2d09cce6af21b7df47d3
GET /au/adv(2).html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:17 GMT
content-length: 629
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv(3).html
121.127.246.223200 OK 626 B URL GET HTTP/2 jibunbsnk.top/au/adv(3).html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Hash 949491af948faee979fbb5d4e09c0469
2caa2da9646feac57e26a0cbe5cf8aedfe486986
2d9fd1b5ef66a4427b47bd170a141c46a03d2a7a3aa7f32d318018e883ee6e56
GET /au/adv(3).html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:17 GMT
content-length: 626
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv(1).html
121.127.246.223200 OK 626 B URL GET HTTP/2 jibunbsnk.top/au/adv(1).html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Hash 86166496c3d08dbcadc526fda043e971
bbf27b0c35f113adbab83b4649a087c1b961d490
5c83873e862d6b39f7b40841ab5872cbc41ff5f5ce9aaeeeda8e94cb867d45d5
GET /au/adv(1).html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:20 GMT
content-length: 626
X-Firefox-Spdy: h2
jibunbsnk.top/au/adv.html
121.127.246.223200 OK 629 B URL GET HTTP/2 jibunbsnk.top/au/adv.html
IP 121.127.246.223:443
ASN #64050 BGPNET Global ASN
Certificate IssuerLet's Encrypt
Subjectjibunbsnk.top
FingerprintA0:B6:1C:28:D0:0E:9A:5C:1D:33:8B:4F:DB:B1:44:D1:28:64:82:40
ValidityMon, 20 Nov 2023 02:46:15 GMT - Sun, 18 Feb 2024 02:46:14 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Hash 08e71c711cfba47ab48517e157f46e72
a2d92bf3803a05d757be0a42084f8c6d58ac569e
6a9b1f42df3c6529895e924d232cab42fd695be122219c4ae820a77b36cb757d
GET /au/adv.html HTTP/1.1
Host: jibunbsnk.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
content-type: text/html
content-encoding: gzip
last-modified: Thu, 20 Apr 2023 14:34:26 GMT
accept-ranges: bytes
etag: "05f6349573d91:0"
vary: Accept-Encoding
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Mon, 20 Nov 2023 04:47:21 GMT
content-length: 629
X-Firefox-Spdy: h2
taj1.ebis.ne.jp/3FYeHBQU/cmt.js
54.230.111.114200 OK 11 kB URL GET HTTP/2 taj1.ebis.ne.jp/3FYeHBQU/cmt.js
IP 54.230.111.114:443
Certificate IssuerAmazon
Subject*.ebis.ne.jp
FingerprintCF:94:4C:0D:B9:86:D7:35:D4:E9:7F:46:6C:8C:AF:3D:55:98:DE:4C
ValidityMon, 13 Feb 2023 00:00:00 GMT - Wed, 13 Mar 2024 23:59:59 GMT
File type gzip compressed data, from Unix\012- data
Hash 094051b6840952c038a3a61fc7049cf2
71897a66f917711b15fe7aad3c85ccdea1995ef7
b624c4d027fd4b0a03b483865b30169bd45d62c6e8931cb7f15dc135f1a6e5da
GET /3FYeHBQU/cmt.js HTTP/1.1
Host: taj1.ebis.ne.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
server: Apache
cross-origin-resource-policy: cross-origin
last-modified: Thu, 16 Nov 2023 10:59:02 GMT
content-encoding: gzip
date: Mon, 20 Nov 2023 04:47:06 GMT
cache-control: no-store, s-maxage=60, public
etag: W/"6bdc-60a42e85e257e"
vary: Accept-Encoding
x-cache: RefreshHit from cloudfront
via: 1.1 b053873243f91b1bb6dc406ce0c67db4.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: XzV0EqXKfekEf8Cv9SpmIxbdQAPOezr5OmGfMrE5jLuXOBJKu6YTng==
X-Firefox-Spdy: h2
log-v4-insight.kaizenplatform.net/kz/insight/events
52.197.122.48 0 B URL log-v4-insight.kaizenplatform.net/kz/insight/events
IP 52.197.122.48:0
Certificate IssuerAmazon
Subject*.kaizenplatform.net
FingerprintA4:E6:69:FA:4F:A0:3F:5B:59:1A:62:97:01:E6:FC:D6:12:8A:50:1C
ValidityMon, 16 Oct 2023 00:00:00 GMT - Thu, 14 Nov 2024 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /kz/insight/events HTTP/1.1
Host: log-v4-insight.kaizenplatform.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 737
Origin: https://jibunbsnk.top
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
HTTP/2 204 No Content
date: Mon, 20 Nov 2023 04:47:23 GMT
vary: Origin
access-control-allow-origin: https://jibunbsnk.top
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
cache-control: no-cache,max-age=0
expires: Wed, 20 Dec 2023 04:47:23 GMT
X-Firefox-Spdy: h2
s.yjtag.jp/tag.js
143.204.55.85200 OK 44 kB IP 143.204.55.85:443
Certificate IssuerCybertrust Japan Co., Ltd.
Subject*.tgm.yahoo-net.jp
Fingerprint3C:BF:1E:8B:7D:A3:93:33:97:21:09:1D:C6:E2:38:8F:D2:80:78:CA
ValidityThu, 02 Mar 2023 05:00:19 GMT - Mon, 01 Apr 2024 14:59:00 GMT
File type exported SGML document, ASCII text, with very long lines (44060), with no line terminators
Hash a41306fdba90953fd540045823303db5
6eaf7ba2b4eb46fad535d07e1f219424ef497afd
c7398b866493b0b2db87edfd1c11abb5d29687fab805c59ae427fc8e3714f520
GET /tag.js HTTP/1.1
Host: s.yjtag.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
last-modified: Thu, 16 Mar 2023 06:19:07 GMT
x-amz-version-id: AYP__hvbqkf5dPE0F3Ao.4CvkXcwg3MX
server: AmazonS3
cross-origin-resource-policy: cross-origin
content-encoding: gzip
date: Mon, 20 Nov 2023 04:19:56 GMT
cache-control: public, max-age=14400
etag: W/"a41306fdba90953fd540045823303db5"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 501ad2910f631f0520a6d389d6f053e8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: GNwLmH3hADBojY_7sh1-VQD8UykZn-5S6zSuNfOP-HqV7cQ97WPn1g==
age: 1638
X-Firefox-Spdy: h2
am.yahoo.co.jp/rt/?p=&label=&ref=https%3A%2F%2Fjibunbsnk.top%2F&rref=&pt=&item=&cat=&price=&quantity=&r=1700455622.3730958&pvid=fpc7q28gsclp6fdfvv&_impl=prev
182.22.24.252403 Forbidden 0 B URL GET HTTP/2 am.yahoo.co.jp/rt/?p=&label=&ref=https%3A%2F%2Fjibunbsnk.top%2F&rref=&pt=&item=&cat=&price=&quantity=&r=1700455622.3730958&pvid=fpc7q28gsclp6fdfvv&_impl=prev
IP 182.22.24.252:443
ASN #23816 Yahoo Japan Corporation
Certificate IssuerCybertrust Japan Co., Ltd.
Subjectedge01.yahoo.co.jp
Fingerprint08:4B:2F:6D:29:67:1C:C6:6E:51:E3:AE:FF:A3:34:24:56:B6:A8:6D
ValidityFri, 28 Jul 2023 02:16:59 GMT - Tue, 27 Aug 2024 14:59:00 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /rt/?p=&label=&ref=https%3A%2F%2Fjibunbsnk.top%2F&rref=&pt=&item=&cat=&price=&quantity=&r=1700455622.3730958&pvid=fpc7q28gsclp6fdfvv&_impl=prev HTTP/1.1
Host: am.yahoo.co.jp
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 403 Forbidden
date: Mon, 20 Nov 2023 04:47:02 GMT
x-z-chihaya: r=1
x-frame-options: SAMEORIGIN
content-length: 10051
content-type: text/html
X-Firefox-Spdy: h2
px.ladsp.com/pixel?cr=true&advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F
54.95.106.196200 OK 1.3 kB URL GET HTTP/2 px.ladsp.com/pixel?cr=true&advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F
IP 54.95.106.196:443
Certificate IssuerGlobalSign nv-sa
Subject*.ladsp.com
Fingerprint03:0C:83:15:DA:CF:21:1C:6D:6C:DC:9B:3D:2F:1C:0D:27:11:28:8F
ValidityTue, 16 May 2023 04:51:32 GMT - Sun, 16 Jun 2024 04:51:31 GMT
File type ASCII text, with very long lines (1388), with no line terminators
Hash ed41e8955946e2b8b912d19b4f8d893e
e6f21d60248a8d11e1d1056a03e1f9f90614088d
5c199d8af8fbc1ba4faf95711cce3afa02b3f220082af50a26e29cb25bd8003a
GET /pixel?cr=true&advertiser_id=00011736&su=2&site_url=https%3A%2F%2Fjibunbsnk.top%2F HTTP/1.1
Host: px.ladsp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://jibunbsnk.top/
DNT: 1
Connection: keep-alive
Cookie: cr=1
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 20 Nov 2023 04:47:07 GMT
content-type: text/javascript;charset=utf-8
expires: -1
cache-control: private, no-store, no-cache, must-revalidate
pragma: no-cache
p3p: CP="NOI DEVo TAIo PSAo PSDo OUR IND UNI NAV", policyref="http://cd.ladsp.com/xml/w3c/p3p.xml"
set-cookie: smn_uid=4WO7LAqIFsZ_oho88LQLFRAF0mPgqwo; Domain=.ladsp.com; Expires=Wed, 19-Nov-2025 04:47:06 GMT; Path=/; SameSite=None; Secure
vary: accept-encoding
content-encoding: gzip
server: Logicad
X-Firefox-Spdy: h2
discoveryplus.popin.cc/popin_discovery/cs?pid=logicad&puid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28qw
0.0.0.0 35 B URL GET discoveryplus.popin.cc/popin_discovery/cs?pid=logicad&puid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28qw
IP 0.0.0.0:0
Requested by https://um.ladsp.com/match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53
Certificate IssuerDigiCert Inc
Subject*.popin.cc
Fingerprint4F:AB:D4:CF:72:51:71:80:8F:90:61:CE:5B:BC:A6:2D:02:77:32:93
ValidityWed, 27 Sep 2023 00:00:00 GMT - Sun, 27 Oct 2024 23:59:59 GMT
File type GIF image data, version 89a, 1 x 1\012- data
Hash c2196de8ba412c60c22ab491af7b1409
5fbd472222feb8a22cf5b8aa5dc5b8e13af88e2b
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992
GET /popin_discovery/cs?pid=logicad&puid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28qw HTTP/1.1
Host: discoveryplus.popin.cc
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://um.ladsp.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200
Server: nginx/1.13.5
Date: Mon, 20 Nov 2023 04:47:09 GMT
Content-Type: image/gif
Content-Length: 35
Connection: keep-alive
Set-Cookie: piuid=5de044588bbe48078a6d868af5a2894a; Domain=popin.cc; Path=/; Max-Age=63072000; SameSite=None; Secure
p_logicad=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28qw; Domain=popin.cc; Path=/; Max-Age=5184000; SameSite=None; Secure
Cross-Origin-Resource-Policy: cross-origin
static.fraud-alert.net/c.js
143.204.55.124200 OK 64 kB URL GET HTTP/2 static.fraud-alert.net/c.js
IP 143.204.55.124:443
Certificate IssuerAmazon
Subject*.fraud-alert.net
Fingerprint1C:D4:C3:14:C1:82:99:EA:43:72:67:D0:B0:AB:A0:17:F5:DA:6B:88
ValidityThu, 28 Sep 2023 00:00:00 GMT - Sun, 27 Oct 2024 23:59:59 GMT
File type ASCII text, with very long lines (1581)
Hash f59abad7c6fc0d1928de3280af5d2845
820955f9e4b7ccae9737c38be9b6ca9b2aeb1e61
045953300026ca6ad4ca4412e7ee494bed9b881f6545d60f1534113a7bf777ef
GET /c.js HTTP/1.1
Host: static.fraud-alert.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
date: Sun, 19 Nov 2023 10:14:57 GMT
last-modified: Mon, 25 Jun 2018 08:40:28 GMT
etag: W/"f59abad7c6fc0d1928de3280af5d2845"
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 83a23d85c009b0c0e3626072e9f997fe.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: JI_pmzTV8M_qOfTDhfE2EAvjWGTyAix6QmHTPJZmnoVaBgCJGtoMdA==
age: 66728
X-Firefox-Spdy: h2
adn.caprofitx.com/v1/cookiesync?logicad_uid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28pA
0.0.0.0 35 B URL GET adn.caprofitx.com/v1/cookiesync?logicad_uid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28pA
IP 0.0.0.0:0
Requested by https://um.ladsp.com/match/iframe?pids=1_3_10_11_13_14_15_16_17_20_25_27_28_30_32_34_42_43&ts=1700455626999&svid=53
Certificate IssuerAmazon
Subject*.caprofitx.com
Fingerprint56:83:DF:DE:3C:76:27:75:EA:8B:CE:DE:56:C8:79:5E:59:A5:CF:8E
ValidityFri, 11 Aug 2023 00:00:00 GMT - Sat, 07 Sep 2024 23:59:59 GMT
File type GIF image data, version 87a, 1 x 1\012- data
Hash 729c3007a8ed0597531b0c76d54a94bb
90fe9b8a8142548fdfab29f59cb0a164a0eaef81
6a842ea462daca2a0b5a0f5f25bcfc8e0059ac811ca6c6a1bc54e4d9119621c3
GET /v1/cookiesync?logicad_uid=ASzBYEUvpV2yks8AEAXSY-CrCs8AAAGL6w28pA HTTP/1.1
Host: adn.caprofitx.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://um.ladsp.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: image/gif
Date: Mon, 20 Nov 2023 04:47:09 GMT
Server: nginx
Set-Cookie: pfxid=37fb8ef7-2a32-44ba-b1ea-84bd6bfb2392; Expires=Thu, 20 Nov 2025 13:47:09 GMT; Domain=adn.caprofitx.com; Path=/; Secure; SameSite=None
pfxids_logicad=eyJpZCI6IkFTekJZRVV2cFYyeWtzOEFFQVhTWS1DckNzOEFBQUdMNncyOHBBIiwidXBkYXRlZEF0IjoiMjAyMy0xMS0yMFQwNDo0NzowOS4yOTNaIn0; Expires=Thu, 20 Nov 2025 13:47:09 GMT; Domain=adn.caprofitx.com; Path=/; Secure; SameSite=None
X-Trace-Token: 53cad39c1d19-54900346
Content-Length: 35
Connection: keep-alive
bat.bing.com/p/action/97050325.js
204.79.197.200200 OK 3.7 kB URL GET HTTP/2 bat.bing.com/p/action/97050325.js
IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
File type ASCII text, with very long lines (3888), with no line terminators
Hash 76ca29228b6ac3abeb638cbb473bc111
47ec3e496c0d7ddec484f1a47f9b2783362908bc
c555be70b8a63f65e6dbfe26d24139a4e2fa14b5d370e745af78d0d56b7d86b3
GET /p/action/97050325.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=60
content-type: application/javascript; charset=utf-8
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 77C47B8A3DC947DBAFFC33B1FAA47FA7 Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2
seal.digicert.com/seals/cascade/seal.min.js
63.33.186.64200 OK 7.7 kB URL GET HTTP/1.1 seal.digicert.com/seals/cascade/seal.min.js
IP 63.33.186.64:443
Certificate IssuerDigiCert Inc
Subjectseal.digicert.com
Fingerprint9C:DE:99:B6:24:AF:1E:FD:BB:62:57:BA:A7:10:2A:5D:5A:E8:D1:21
ValiditySun, 07 May 2023 00:00:00 GMT - Wed, 05 Jun 2024 23:59:59 GMT
File type ASCII text, with very long lines (8084), with no line terminators
Hash a7557b26f655a81170c20bfcf1b5a2be
ba44c6137c6074e2f7daaa7a6635e64ac5329d54
74e3c36868c4ccb4d89e16dd88360f99bf4acdead6761f067bf0881c135f852f
GET /seals/cascade/seal.min.js HTTP/1.1
Host: seal.digicert.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 20 Nov 2023 04:47:03 GMT
Content-Type: text/javascript
Content-Length: 7741
Connection: keep-alive
last-modified: Fri, 17 Nov 2023 00:28:31 GMT
etag: "1e3d-60a4e374109c0"
x-envoy-upstream-service-time: 1
X-XSS-Protection: 1; mode=block, 1; mode=block
X-Content-Type-Options: nosniff, nosniff
Strict-Transport-Security: max-age=31536000
Accept-Ranges: bytes
bat.bing.com/p/action/97022402.js
204.79.197.200200 OK 3.7 kB URL GET HTTP/2 bat.bing.com/p/action/97022402.js
IP 204.79.197.200:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Certificate IssuerMicrosoft Corporation
Subjectwww.bing.com
FingerprintA5:EC:34:1F:AB:B3:69:71:54:88:69:BA:64:CC:E2:9B:32:B6:65:CD
ValidityTue, 24 Oct 2023 07:42:22 GMT - Sun, 21 Apr 2024 07:42:22 GMT
File type ASCII text, with very long lines (3888), with no line terminators
Hash ab96b348175451dfc044ae86585d18ce
a60a47878b718885c0c17aac751b276bc59b7d59
216d0aa9f92b6a431b21d60a06829502748900cfec81c9c4c7eda07e5aef18be
GET /p/action/97022402.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://jibunbsnk.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=60
content-type: application/javascript; charset=utf-8
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5704227E73164615BC30B6331849A978 Ref B: OSL30EDGE0120 Ref C: 2023-11-20T04:47:07Z
date: Mon, 20 Nov 2023 04:47:07 GMT
X-Firefox-Spdy: h2