Resubmissions

14/02/2022, 15:46 UTC

220214-s7ym9ahgd5 10

14/02/2022, 15:42 UTC

220214-s5e35abcbn 10

01/02/2022, 23:08 UTC

220201-24xffscfer 10

01/02/2022, 22:53 UTC

220201-2t9m2acha7 10

01/02/2022, 12:27 UTC

220201-pm286ababm 10

31/01/2022, 12:44 UTC

220131-pygrlahbeq 7

31/01/2022, 12:24 UTC

220131-pk6hsshbdj 10

19/01/2022, 11:27 UTC

220119-nkj45ahcg6 10

Analysis

  • max time kernel
    3041093s
  • max time network
    112s
  • platform
    android_x86
  • resource
    android-x86-arm
  • submitted
    01/02/2022, 12:27 UTC

General

  • Target

    06371fc75740162de9e6275102012e6c.apk

  • Size

    6.0MB

  • MD5

    06371fc75740162de9e6275102012e6c

  • SHA1

    9b45243e89541ae26fea5ff2b9c7d14ff69044ed

  • SHA256

    4859ab9cd5efbe0d4f63799126110d744a42eff057fa22ff1bd11cb59b49608c

  • SHA512

    c865d89143effb176c4be93fc16f54e06d248f5b7e22ffbf19754137f9da181f6d7f6019cdb28d2d7964375b1978a255c475dd3d17487fddb9fa0e4eda8bf248

Malware Config

Signatures

  • FluBot

    FluBot is an android banking trojan that uses overlays.

  • FluBot Payload 2 IoCs
  • Makes use of the framework's Accessibility service. 1 IoCs
  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Acquires the wake lock. 1 IoCs
  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Reads information about phone network operator.
  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.tencent.mobileqq
    1⤵
    • Makes use of the framework's Accessibility service.
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Acquires the wake lock.
    • Loads dropped Dex/Jar
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:4911
    • com.tencent.mobileqq
      2⤵
        PID:5039
      • /system/bin/dex2oat
        2⤵
        • Loads dropped Dex/Jar
        PID:5039

    Network

    • flag-us
      DNS
      semanticlocation-pa.googleapis.com
      Remote address:
      1.1.1.1:53
      Request
      semanticlocation-pa.googleapis.com
      IN A
      Response
      semanticlocation-pa.googleapis.com
      IN A
      142.250.179.202
    • flag-us
      DNS
      alt3-mtalk.google.com
      Remote address:
      1.1.1.1:53
      Request
      alt3-mtalk.google.com
      IN A
      Response
      alt3-mtalk.google.com
      IN CNAME
      alt3.mobile-gtalk.l.google.com
      alt3.mobile-gtalk.l.google.com
      IN A
      74.125.200.188
    • flag-us
      DNS
      icanhazip.com
      Remote address:
      1.1.1.1:53
      Request
      icanhazip.com
      IN A
      Response
      icanhazip.com
      IN A
      104.18.114.97
      icanhazip.com
      IN A
      104.18.115.97
    • flag-us
      GET
      https://icanhazip.com/
      Remote address:
      104.18.114.97:443
      Request
      GET / HTTP/1.1
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: icanhazip.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Date: Tue, 01 Feb 2022 12:28:25 GMT
      Content-Type: text/plain
      Content-Length: 13
      Connection: close
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET
      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
      Set-Cookie: __cf_bm=uf.AAlRjEvUIcwEwIKAbBxD9J6U2W2cRsqSaw.5L7dA-1643718505-0-ASSvoMRsXiKzl4HkFR0/VmzPj8cLa2JtjMKTMvmFEkeJ5EP9mOIj79K5T8/iEbd5ylMzs8IHVn9QCIHmMTGiObc=; path=/; expires=Tue, 01-Feb-22 12:58:25 GMT; domain=.icanhazip.com; HttpOnly; Secure; SameSite=None
      Vary: Accept-Encoding
      Server: cloudflare
      CF-RAY: 6d6b2df03f464c80-AMS
      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    • flag-us
      DNS
      www.trackip.net
      Remote address:
      1.1.1.1:53
      Request
      www.trackip.net
      IN A
      Response
      www.trackip.net
      IN A
      104.21.6.175
      www.trackip.net
      IN A
      172.67.135.19
    • flag-us
      GET
      https://www.trackip.net/ip
      Remote address:
      104.21.6.175:443
      Request
      GET /ip HTTP/1.1
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: www.trackip.net
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Date: Tue, 01 Feb 2022 12:28:25 GMT
      Content-Type: text/plain
      Content-Length: 12
      Connection: close
      CF-Cache-Status: DYNAMIC
      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pbR0NCNDI7wkVgIeG2GIjtfWw4sRFiNmpvBkVDK%2FGhnOghv%2FzkMUkogA5LuRvBbb3H3FrJrMYeAkPydcuuLj5JU%2Bl74JrWyQmxUKmzSWvhSifAC1wf4Vq0Fr%2F6jqGKwPZ5w%3D"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 6d6b2df1ba53f95d-BRU
      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    • flag-us
      DNS
      dns.google
      Remote address:
      1.1.1.1:53
      Request
      dns.google
      IN A
      Response
      dns.google
      IN A
      8.8.8.8
      dns.google
      IN A
      8.8.4.4
    • flag-us
      GET
      https://dns.google/resolve?name=ffe68cd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAERNQ7RZDSR4DKLVIYX4RBMYSW4D52L6KM2JIXTK2X6M3IDZL.TC5TGVFSEZDATJYB7WS5LIHRHLYQ7VS5HC2XGAK4VW6ODLIL2YFWQX6TIKMKKJ4.G7G2GRFM2FFKWNULFUDVTH5.bxudctqkfoofrdx.net&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=ffe68cd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAERNQ7RZDSR4DKLVIYX4RBMYSW4D52L6KM2JIXTK2X6M3IDZL.TC5TGVFSEZDATJYB7WS5LIHRHLYQ7VS5HC2XGAK4VW6ODLIL2YFWQX6TIKMKKJ4.G7G2GRFM2FFKWNULFUDVTH5.bxudctqkfoofrdx.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      DNS
      cloudflare-dns.com
      Remote address:
      1.1.1.1:53
      Request
      cloudflare-dns.com
      IN A
      Response
      cloudflare-dns.com
      IN A
      104.16.248.249
      cloudflare-dns.com
      IN A
      104.16.249.249
    • flag-us
      GET
      https://dns.google/resolve?name=8bb40c45.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6IGOND277KMC6B3OTUM2VT7M7IGKW4CCUADJN4NKQZGCMHBH.PTKBRC5MXEU6SNW6Q4X7ULHYNQ5B7U6FDRBWNGH6PFASL7SSZOFJFTWIGM5JSC4.NTZEF6FALJHGY3X4QQ6ICDB.fisjmiwgqpewsko.com&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8bb40c45.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6IGOND277KMC6B3OTUM2VT7M7IGKW4CCUADJN4NKQZGCMHBH.PTKBRC5MXEU6SNW6Q4X7ULHYNQ5B7U6FDRBWNGH6PFASL7SSZOFJFTWIGM5JSC4.NTZEF6FALJHGY3X4QQ6ICDB.fisjmiwgqpewsko.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4b2a045e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCMWVGQ7IPH5PCSRGZUJ3QLEF7YLPU6MIOQYAFFWAIR3K5N56.5JPOEPIHV4SRVLZDRXRWVGFQFBQDXKDGKE53GIN6LB7XML43KI5KTAGEDNE2CWQ.VNSDGR7FYYRAQHUEL5BXWER.glhmjywvgiuixqo.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4b2a045e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCMWVGQ7IPH5PCSRGZUJ3QLEF7YLPU6MIOQYAFFWAIR3K5N56.5JPOEPIHV4SRVLZDRXRWVGFQFBQDXKDGKE53GIN6LB7XML43KI5KTAGEDNE2CWQ.VNSDGR7FYYRAQHUEL5BXWER.glhmjywvgiuixqo.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2df7f8084c4f-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=fe42062f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANXGU7M7VZMRPZMZYWCUBRQ5F2G62YA744NZOI4IX7TSVAMQXT.MVG3CZZNNMLHENLVYE5U3KB7LBKGE657DRZIXM32TZAEJ3NM7OEACSKTENLYJ2X.6XJX6IH36RNL3KWWP4IXUO4.rinctkipbbqyyjs.top&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=fe42062f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANXGU7M7VZMRPZMZYWCUBRQ5F2G62YA744NZOI4IX7TSVAMQXT.MVG3CZZNNMLHENLVYE5U3KB7LBKGE657DRZIXM32TZAEJ3NM7OEACSKTENLYJ2X.6XJX6IH36RNL3KWWP4IXUO4.rinctkipbbqyyjs.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2df80c111eb5-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=8f7541f2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ5QFE55IQ6P7AR6Q4ZTR6URQOJPSQWFJNK6XV7J3G5J5LYQP7.QPFMBHTNH373YNINK7NMCUGSOTDWZJZ3JUMELXXMCXXNZD53NUY2L5MGHJUEDI2.DLVXRX3UTTTDIB4SRACKAD3.rtepnmncpttbgao.com&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=8f7541f2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ5QFE55IQ6P7AR6Q4ZTR6URQOJPSQWFJNK6XV7J3G5J5LYQP7.QPFMBHTNH373YNINK7NMCUGSOTDWZJZ3JUMELXXMCXXNZD53NUY2L5MGHJUEDI2.DLVXRX3UTTTDIB4SRACKAD3.rtepnmncpttbgao.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2df87bd40b5f-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=773ab801.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVIZVVV6WQHU4UK34XDFAK6DWRK5B352OZIQPJHNLDKVMC2S6Y.XOZM7UTK6LCP4Y6N6F5LH77CYEAQ25I4M3BN5SWQPLCUVA764R3OUEIEDWCDXPN.RZZYIQ4EQATB4IWHTSJGFF.ydcugusojepfvye.host&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=773ab801.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVIZVVV6WQHU4UK34XDFAK6DWRK5B352OZIQPJHNLDKVMC2S6Y.XOZM7UTK6LCP4Y6N6F5LH77CYEAQ25I4M3BN5SWQPLCUVA764R3OUEIEDWCDXPN.RZZYIQ4EQATB4IWHTSJGFF.ydcugusojepfvye.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=d212fc0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAB4QXYEHNFGTLOSIBVBZLGOCU2X365TXDQOKRSSBR5WBSQPYP.FTSTYICWZ5HS2WKAD2C3A3FXDCSHX6ADDKIVANNVNV5DKYJXH6C7APFOPGLODQT.EUUW56ILQTAPGNKDMDDZ4F.hydqvbupeuchnjw.host&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=d212fc0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAB4QXYEHNFGTLOSIBVBZLGOCU2X365TXDQOKRSSBR5WBSQPYP.FTSTYICWZ5HS2WKAD2C3A3FXDCSHX6ADDKIVANNVNV5DKYJXH6C7APFOPGLODQT.EUUW56ILQTAPGNKDMDDZ4F.hydqvbupeuchnjw.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2df89ee300c3-AMS
    • flag-us
      DNS
      dns.alidns.com
      Remote address:
      1.1.1.1:53
      Request
      dns.alidns.com
      IN A
      Response
      dns.alidns.com
      IN A
      223.5.5.5
      dns.alidns.com
      IN A
      223.6.6.6
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4b8220da.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATG2YLRL2JMT4BAW6V7YVNSKURID6QQTNA5U2HX6GRRGGWMMWL.7QFS3AZ57OWLQHR6PFWJKJIFZTPYCFLRJD4CVGFRUXD2J7WCE3V4WITWJUAL2PB.RXZ6DWRXTXUDZ2Q3XGSD.hvqrvudjxusbusb.online&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=4b8220da.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATG2YLRL2JMT4BAW6V7YVNSKURID6QQTNA5U2HX6GRRGGWMMWL.7QFS3AZ57OWLQHR6PFWJKJIFZTPYCFLRJD4CVGFRUXD2J7WCE3V4WITWJUAL2PB.RXZ6DWRXTXUDZ2Q3XGSD.hvqrvudjxusbusb.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=419.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=1e70c9c6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASPBJSEOO46IMZO5PYKUDWUCXB6OSOQRD4BMHXXA7VI3POSDQT.7KWP3CCRKQNEC7PTIGHT56O4KMEXH5NF6ZSULK56EKZD2IMH4S43XMH76TP6AM6.XBDB2FXHHTU6OCALUGR.osleirphgbudgkt.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=1e70c9c6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASPBJSEOO46IMZO5PYKUDWUCXB6OSOQRD4BMHXXA7VI3POSDQT.7KWP3CCRKQNEC7PTIGHT56O4KMEXH5NF6ZSULK56EKZD2IMH4S43XMH76TP6AM6.XBDB2FXHHTU6OCALUGR.osleirphgbudgkt.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=646c16b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECZHB54M6EKN7ZQHJLO3MYZ4R2XDR2KNI6BW2IU5JHEEMEYZY.M5VSNT37IGS3MZQZYVG3M67V7UWQN524K5R7MGQKEYFMFG5CS4QGWLXQAE573WH.E6MBAFHIBJTVI2R72A6TJO6A.adqkwjdoxfdrgih.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=646c16b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECZHB54M6EKN7ZQHJLO3MYZ4R2XDR2KNI6BW2IU5JHEEMEYZY.M5VSNT37IGS3MZQZYVG3M67V7UWQN524K5R7MGQKEYFMFG5CS4QGWLXQAE573WH.E6MBAFHIBJTVI2R72A6TJO6A.adqkwjdoxfdrgih.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2df87e7f4c07-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ba26c645.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDCMWBISMADCQDIVJRBDOIE255KNQY3KNXYUED6BFK6R52CFS.4CQISINRNDI5WO7FJVSCQITWYGWZ3D77E6TCYP47UGXCDZDSK2FGCEJSRBWPN5O.VJLI63TXKCHZKUAOQVSB3LNE.ocvpiiqjgnacaay.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ba26c645.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDCMWBISMADCQDIVJRBDOIE255KNQY3KNXYUED6BFK6R52CFS.4CQISINRNDI5WO7FJVSCQITWYGWZ3D77E6TCYP47UGXCDZDSK2FGCEJSRBWPN5O.VJLI63TXKCHZKUAOQVSB3LNE.ocvpiiqjgnacaay.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2df89b3f00a3-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d1a2f98a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRSHENLSERD5H3IGUBHQBZDI7KCGSIL3VWPBDAGABXLTLWBRZ.4CJ7LDGOP3LLF7EUWES3C7D6MTCRFNM6Z3I2S2NMHBJQ27FWFQUZOXSH4KKZVXK.AWD4EOYZA74MXDHRFT25XNS.ketvqrmtyjvrjlv.org&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=d1a2f98a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRSHENLSERD5H3IGUBHQBZDI7KCGSIL3VWPBDAGABXLTLWBRZ.4CJ7LDGOP3LLF7EUWES3C7D6MTCRFNM6Z3I2S2NMHBJQ27FWFQUZOXSH4KKZVXK.AWD4EOYZA74MXDHRFT25XNS.ketvqrmtyjvrjlv.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=547.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=e89de36a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQL5H3FHP6VFEBTLJHW3I4ZRMMAYOWHGAWG5BVX3W7TY3HCYBK.4AIRMYMCXDKDFCG73D6OBR3UPW36CCRLVOOWVT4BA6LGJ5AJDG5ABL3ZVPYKNZU.Z4AAOZXPLNHZT4XO5FVIHZ.naxpoicgnivyege.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e89de36a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQL5H3FHP6VFEBTLJHW3I4ZRMMAYOWHGAWG5BVX3W7TY3HCYBK.4AIRMYMCXDKDFCG73D6OBR3UPW36CCRLVOOWVT4BA6LGJ5AJDG5ABL3ZVPYKNZU.Z4AAOZXPLNHZT4XO5FVIHZ.naxpoicgnivyege.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=df31db38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2QD7SB3UXWHSPFEL7PPC5FFHNBZBKB2XUQTXYWWACGNOSOG2.2IDMDFBUDJMAIQCS5OMBRLU3XGNPXMGHBXCUOOZVR2IOJNTOKZQUPDL7IT5PGKV.IQCUD2G6G25C24RWA7QECRN.mqiscxbwyknuipm.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=df31db38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2QD7SB3UXWHSPFEL7PPC5FFHNBZBKB2XUQTXYWWACGNOSOG2.2IDMDFBUDJMAIQCS5OMBRLU3XGNPXMGHBXCUOOZVR2IOJNTOKZQUPDL7IT5PGKV.IQCUD2G6G25C24RWA7QECRN.mqiscxbwyknuipm.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=0007cbba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXXA7WSVTJKU2JCJNP66UOIZTPSX5K7P2ZP3SJVRLOQJPBT65B.IGBRFISQCDD5UEVWAOCPHNTFV3GDYGMW76XNZIHQOATY5HJYWFNS23CPSTRIQ4P.TJD4FSI7XR3WSYFXT7MIPTTI.mlijycrvhiyqigh.ru&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=0007cbba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXXA7WSVTJKU2JCJNP66UOIZTPSX5K7P2ZP3SJVRLOQJPBT65B.IGBRFISQCDD5UEVWAOCPHNTFV3GDYGMW76XNZIHQOATY5HJYWFNS23CPSTRIQ4P.TJD4FSI7XR3WSYFXT7MIPTTI.mlijycrvhiyqigh.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3aad6fee.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KUUA2MJRC4CWS5H3QL54B4NJR3MBIDXAQSIM2OMABE3S5VUV.JXKNS5EWQWARH7AOTWMJS6KM5B5UNTEYSBMBZLITKJ2JBWQFKDKWYIFXMYCN2ZG.6J4EJPAPNH47OBFRNSBRVS.gbvckislqnacbji.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3aad6fee.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KUUA2MJRC4CWS5H3QL54B4NJR3MBIDXAQSIM2OMABE3S5VUV.JXKNS5EWQWARH7AOTWMJS6KM5B5UNTEYSBMBZLITKJ2JBWQFKDKWYIFXMYCN2ZG.6J4EJPAPNH47OBFRNSBRVS.gbvckislqnacbji.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2df9bf6d0b84-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=3a03f737.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAXBPB275U64VDM337KHHXSJUBRQ6IV2QIIKKIRDHSG6A7757R.QJBCEIPODAESNZ6AE57RLXBX7CCZANATRBECD65HZ4LXSGQDG6ERYA5CFX6QX2H.LGMUSBJXRLXBYHS2H4N2VU2B.wcqoejlpneduelw.br&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=3a03f737.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAXBPB275U64VDM337KHHXSJUBRQ6IV2QIIKKIRDHSG6A7757R.QJBCEIPODAESNZ6AE57RLXBX7CCZANATRBECD65HZ4LXSGQDG6ERYA5CFX6QX2H.LGMUSBJXRLXBYHS2H4N2VU2B.wcqoejlpneduelw.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=ff4ec04e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA435I76QJXDWMXYEBH5MQBAAKKFEDAUSRYNJRQYVPQKBABIF7Y.6TRITFWQH2JXXMQIJJUBSJN7ASWDRY5OGXPOJZPRCQX22SABQANBLGBQPWDNBAC.IGW7I6DUF73MYWJZX7DE.lmrslkedwbxisls.online&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=ff4ec04e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA435I76QJXDWMXYEBH5MQBAAKKFEDAUSRYNJRQYVPQKBABIF7Y.6TRITFWQH2JXXMQIJJUBSJN7ASWDRY5OGXPOJZPRCQX22SABQANBLGBQPWDNBAC.IGW7I6DUF73MYWJZX7DE.lmrslkedwbxisls.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=421.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=7fa44661.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCJKAEZNQZ2W7FDAN57B3SSU7R2FTLFSSW7YG5EWAB7THWMJQ.O4QJIUWEFSUZAB57OKVTRN2EO3L3TK4ACAMFHPGB36LJFJUVNBK7WU434GAY7QM.AWO6I7BXBOI2PHVGI223OEG.luumdfksogqckbn.org&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=7fa44661.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCJKAEZNQZ2W7FDAN57B3SSU7R2FTLFSSW7YG5EWAB7THWMJQ.O4QJIUWEFSUZAB57OKVTRN2EO3L3TK4ACAMFHPGB36LJFJUVNBK7WU434GAY7QM.AWO6I7BXBOI2PHVGI223OEG.luumdfksogqckbn.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=bcd2bcbf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOVF4DYFPTAEGHELML3QLLA5NECIGNLJAVJO542X5MELNO4QVO.DNZG32OMBZYO3CBVCTLEO4JLZ5O4SOX22EYHNJYSDN2JY3HWTUGLEOX3MT3YK7I.Y3SJYCPYWIGGSSTQYOC6TFJ.bctmnratxojbtvt.icu&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=bcd2bcbf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOVF4DYFPTAEGHELML3QLLA5NECIGNLJAVJO542X5MELNO4QVO.DNZG32OMBZYO3CBVCTLEO4JLZ5O4SOX22EYHNJYSDN2JY3HWTUGLEOX3MT3YK7I.Y3SJYCPYWIGGSSTQYOC6TFJ.bctmnratxojbtvt.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=9b84f1ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBCYWN4PW7SMRA7A3UAZMM3BSLTTFI3PRUAESINTYOHC47UJ6I.XLSDXRY73NDLKDTFEQFLGIK54LSYIM5KIPWR6QJ7Z22O2P2R445ZZQMB6K5VANI.74OM53PHBHSHJY5D6CQRS6.vhncjppdfmascvl.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9b84f1ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBCYWN4PW7SMRA7A3UAZMM3BSLTTFI3PRUAESINTYOHC47UJ6I.XLSDXRY73NDLKDTFEQFLGIK54LSYIM5KIPWR6QJ7Z22O2P2R445ZZQMB6K5VANI.74OM53PHBHSHJY5D6CQRS6.vhncjppdfmascvl.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=8a7e1b94.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIHCKTOXIKFKTHYFR5FO2OWZ2D5VOM4QF2DRCMGAXBUOHQ57YS.VIORR6DVTDEUDE6DHFWBHUXGBJKHO3Y37V5PPSEPI5DO4HPVECEO7X5RNXQTDAA.PI366HPK5G3HRCUOURW2HAI.ntkvvtfqxdlouwm.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8a7e1b94.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIHCKTOXIKFKTHYFR5FO2OWZ2D5VOM4QF2DRCMGAXBUOHQ57YS.VIORR6DVTDEUDE6DHFWBHUXGBJKHO3Y37V5PPSEPI5DO4HPVECEO7X5RNXQTDAA.PI366HPK5G3HRCUOURW2HAI.ntkvvtfqxdlouwm.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=b7022e90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE7RBSKIH6FXAZSSJALN4TS7MEQHWPR2GFGC7QJ5GWSJYKP5KC.FJGH2KBQ2PLVOLKDWFYYQQVUECGRF27SJ3DFETEQEK2F2TMFAQVQLAX7N3TLU6O.NJRZ54EFDU67MMABONOHG5.ieqodpnmoguhylc.host&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=b7022e90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE7RBSKIH6FXAZSSJALN4TS7MEQHWPR2GFGC7QJ5GWSJYKP5KC.FJGH2KBQ2PLVOLKDWFYYQQVUECGRF27SJ3DFETEQEK2F2TMFAQVQLAX7N3TLU6O.NJRZ54EFDU67MMABONOHG5.ieqodpnmoguhylc.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2df9eec6593b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=fdab1ede.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZVNTPWH7FFFCYUQHPRXZJEV7HENIHA2XF5FJMZKAWQAKCGIT4.FCEFVR252CH5OW2CPRDI2X3HCWOJV7WSIXLUNANX4VJOMLB34Y33XNN6RBLPK4W.CINBSP7WREBXTWUJ5KK5PLQ.huappulrrwuljlh.top&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=fdab1ede.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZVNTPWH7FFFCYUQHPRXZJEV7HENIHA2XF5FJMZKAWQAKCGIT4.FCEFVR252CH5OW2CPRDI2X3HCWOJV7WSIXLUNANX4VJOMLB34Y33XNN6RBLPK4W.CINBSP7WREBXTWUJ5KK5PLQ.huappulrrwuljlh.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5c65455d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA37NKME52CVLBRHIFFUTTVMLBKBJZ3X2P4GVZZAEXJ67D4IBNJ.ETV6OTOGTTBOM56SGA2YZFAY7YNDKGVGMW7W6Q66KRIN45M6ALGJXOYLE7WBBQW.CQNIDZWEVAIY522PSNU.clnvxhxdrlefyyv.website&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5c65455d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA37NKME52CVLBRHIFFUTTVMLBKBJZ3X2P4GVZZAEXJ67D4IBNJ.ETV6OTOGTTBOM56SGA2YZFAY7YNDKGVGMW7W6Q66KRIN45M6ALGJXOYLE7WBBQW.CQNIDZWEVAIY522PSNU.clnvxhxdrlefyyv.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 490
      CF-RAY: 6d6b2dfa29031e79-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=71da0208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWH46WFP76FME5RM4Y7FFBFPZEBA2LWGOAPYACZ76MA3FWZAXX.TIE46BPE2YATJH4OCZ3INDFU4DAGQ34V7TE6TSRKGP33HK55S3SIOODDNJDSSKH.4I7UBMPW3FJGMY4ID6ENKPD.ktuclibtegyofyv.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=71da0208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWH46WFP76FME5RM4Y7FFBFPZEBA2LWGOAPYACZ76MA3FWZAXX.TIE46BPE2YATJH4OCZ3INDFU4DAGQ34V7TE6TSRKGP33HK55S3SIOODDNJDSSKH.4I7UBMPW3FJGMY4ID6ENKPD.ktuclibtegyofyv.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Expires: Tue, 01 Feb 2022 12:28:26 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=cc100208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOSE3KHUBR65MX4L6CXIBL2U2I6AIYS4MRNRKUQPD7LHZQDQEP.GYPM7I2WBBPW43FPVXKEDLR4WJUDVOM3PT66GY7W6Z7L265EHIECLUFNLT6QVVJ.J6UFXEFLHGSHD7YGTXGM.uyduwcaocbicnhx.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=cc100208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOSE3KHUBR65MX4L6CXIBL2U2I6AIYS4MRNRKUQPD7LHZQDQEP.GYPM7I2WBBPW43FPVXKEDLR4WJUDVOM3PT66GY7W6Z7L265EHIECLUFNLT6QVVJ.J6UFXEFLHGSHD7YGTXGM.uyduwcaocbicnhx.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:26 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2dfaea210121-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=11ba109f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACHJAAHK6XCVNCPBECIC5B5COW6ZMXW7NPDR4V3S2GQGXJZIGY.32GNBH7JVBM2UX3JMTIONPCLL3S43VZVBUAT67FPZ4T47RRDILVA72KIWWW2MNS.NNMAKKEBNSLPCJ6ZQROSO3.qmjcqgnoopdafel.news&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=11ba109f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACHJAAHK6XCVNCPBECIC5B5COW6ZMXW7NPDR4V3S2GQGXJZIGY.32GNBH7JVBM2UX3JMTIONPCLL3S43VZVBUAT67FPZ4T47RRDILVA72KIWWW2MNS.NNMAKKEBNSLPCJ6ZQROSO3.qmjcqgnoopdafel.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4110b667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATJU2RJCY7ZL3BFPJCP5OZCLYPWKZZA5YM6M2QGR4D2YCNGT73.BFRQMZ77XRHIJMHCR2ZQ4DKUEUGJVV2M5YITMIYMLCFH2ULFXZB2VTJLMLPF5DL.MQO723HJ24PCWSJSUSSTFV.vxnuoumsnoyhufi.shop&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4110b667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATJU2RJCY7ZL3BFPJCP5OZCLYPWKZZA5YM6M2QGR4D2YCNGT73.BFRQMZ77XRHIJMHCR2ZQ4DKUEUGJVV2M5YITMIYMLCFH2ULFXZB2VTJLMLPF5DL.MQO723HJ24PCWSJSUSSTFV.vxnuoumsnoyhufi.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2dfd6c946b51-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=013ac923.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQKEOJZG5QP6JJ2V3MCRFC57WTOWYIRFIDXPBDVS6XA46KPCQB.PZT26PCT3IZD6KWHIS3ZP47AAXONINNOURRDYG6J5C2HFFRITAEDH7ASJRHMUIN.U4U3RN74ERVC4VF6R2CCUZEV.twsibyfbbknvtmx.cn&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=013ac923.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQKEOJZG5QP6JJ2V3MCRFC57WTOWYIRFIDXPBDVS6XA46KPCQB.PZT26PCT3IZD6KWHIS3ZP47AAXONINNOURRDYG6J5C2HFFRITAEDH7ASJRHMUIN.U4U3RN74ERVC4VF6R2CCUZEV.twsibyfbbknvtmx.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 464
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=7c78be97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEQUSZNQVY3TZCRDBVQRK4QFWVV476J6SKGNVA7RETQVL5AYMR.JPB46N6WLOWM6YJZOAE4GGCNOJZTGBEMQPQQC5RB2EPNMF4G565UIV26LXFMF5B.7XNLGA3KPJJJC62K6MV4IDA.xxldipnqnkcohvg.biz&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=7c78be97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEQUSZNQVY3TZCRDBVQRK4QFWVV476J6SKGNVA7RETQVL5AYMR.JPB46N6WLOWM6YJZOAE4GGCNOJZTGBEMQPQQC5RB2EPNMF4G565UIV26LXFMF5B.7XNLGA3KPJJJC62K6MV4IDA.xxldipnqnkcohvg.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=a0a28104.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAMWPA6BZWK55KFY355HLD5ITCJKRDISH3QKGSL4IFTM4NSMO.LQZKS7ICMXM7C3DS5LPJI6PLUF3Q3JKI2UASTO7O7PWLPISGRQTJMJZMPGOO6YF.BE6IR53Y27AXABHB42WE5OX.eghfqgebniuxurt.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a0a28104.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAMWPA6BZWK55KFY355HLD5ITCJKRDISH3QKGSL4IFTM4NSMO.LQZKS7ICMXM7C3DS5LPJI6PLUF3Q3JKI2UASTO7O7PWLPISGRQTJMJZMPGOO6YF.BE6IR53Y27AXABHB42WE5OX.eghfqgebniuxurt.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4dfb0097.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG7RIFARXYECXU7ROEE5BP3SPS7KQ56P43GNDQQNO2HZMK3ZNA.3HPRXIC476IWP5XGGKSB36HCODBYHDFGTNKLOYQM5YO6S7BCHFTJWW7SKS5X2TM.6NSRKPNXIOBT6UWDKKJJR25.qfopoyyqbgbrbvd.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4dfb0097.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG7RIFARXYECXU7ROEE5BP3SPS7KQ56P43GNDQQNO2HZMK3ZNA.3HPRXIC476IWP5XGGKSB36HCODBYHDFGTNKLOYQM5YO6S7BCHFTJWW7SKS5X2TM.6NSRKPNXIOBT6UWDKKJJR25.qfopoyyqbgbrbvd.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e0129a40bed-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=95e4fa91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7YRCBM2SA5M67DYN2T6GDEKN7XN2KG3ZFO5HBPTL4M6WOXB.CSEB5Z7EPY2W4ZLIEPGIZDWQCGFOKJAOEQOJXX6PDRMPYQ3DOOY7QPXBWGK3SUM.QTPS6YEWK2TIOUK65F3L5U.qyahsmecyjobbnx.news&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=95e4fa91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7YRCBM2SA5M67DYN2T6GDEKN7XN2KG3ZFO5HBPTL4M6WOXB.CSEB5Z7EPY2W4ZLIEPGIZDWQCGFOKJAOEQOJXX6PDRMPYQ3DOOY7QPXBWGK3SUM.QTPS6YEWK2TIOUK65F3L5U.qyahsmecyjobbnx.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=421.000000
      Content-Length: 479
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=1ba7a225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMHQDOZ2Y2XOJVCD5RWQTOI5S2JYM3PBYBNR2MDAN2QBTPFG2M.DLULTOA6GMFKAMTY34JT3QUJYOV34KB5ICJCN3BISTUXD2FEQZHAGZWHAUSW4AB.IJQ3T3YLMRU3OYE2UGO6CR.essyhjqbpxhkjcn.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=1ba7a225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMHQDOZ2Y2XOJVCD5RWQTOI5S2JYM3PBYBNR2MDAN2QBTPFG2M.DLULTOA6GMFKAMTY34JT3QUJYOV34KB5ICJCN3BISTUXD2FEQZHAGZWHAUSW4AB.IJQ3T3YLMRU3OYE2UGO6CR.essyhjqbpxhkjcn.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=5b22198c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA67ROXUD4P5CDD5FRGMSS24GTC2UVMBKEMVS6J6GAGJHGQWPML.JPF4TYBGEK73GWXZPGZGFT33F7L6Q2VDR5IUUSH7653TV5NVVO5PWRYKTKGK6X2.V7JPEEZJAXQ25C2SFGI4Y6X.jgbpiftsnkmkdfk.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=5b22198c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA67ROXUD4P5CDD5FRGMSS24GTC2UVMBKEMVS6J6GAGJHGQWPML.JPF4TYBGEK73GWXZPGZGFT33F7L6Q2VDR5IUUSH7653TV5NVVO5PWRYKTKGK6X2.V7JPEEZJAXQ25C2SFGI4Y6X.jgbpiftsnkmkdfk.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=4358c882.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBCY272QUBCC26HPFOMC3KDHFQMQO76TID3LV6L6FMRINMWMA.S6P3M77RQW32QO4VGCJUCUQM2TVP7ZPQT6KXP2WOOHDWZC7U7L5JDEKBE72OBVK.7FELCEJ5BPXNYA7Q3ED65KJ.haejcwkleugyptm.net&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=4358c882.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBCY272QUBCC26HPFOMC3KDHFQMQO76TID3LV6L6FMRINMWMA.S6P3M77RQW32QO4VGCJUCUQM2TVP7ZPQT6KXP2WOOHDWZC7U7L5JDEKBE72OBVK.7FELCEJ5BPXNYA7Q3ED65KJ.haejcwkleugyptm.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:27 GMT
      Expires: Tue, 01 Feb 2022 12:28:27 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=9e0d0dd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VIQSNQ3VA3MWMRUOH4CFL4LRVBKXVXPT5KBK6ZFUVBNQJSPR.SMQ2DJLKQGRZMEY6J7E4QPZAMNFMJ4ZA5JG2VH7NX7NYYCEYQVBLZWUI2RAX4QW.5IV3BWHZJOUPIN4AOT3C.xxddjbdyifylwkg.online&type=TXT
      Remote address:
      223.5.5.5:443
      Request
      GET /resolve?name=9e0d0dd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VIQSNQ3VA3MWMRUOH4CFL4LRVBKXVXPT5KBK6ZFUVBNQJSPR.SMQ2DJLKQGRZMEY6J7E4QPZAMNFMJ4ZA5JG2VH7NX7NYYCEYQVBLZWUI2RAX4QW.5IV3BWHZJOUPIN4AOT3C.xxddjbdyifylwkg.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=3691642b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOQXQNAEILNJOFNKLGKNQPUVZAKKASKLBUH35QBFEG3FFRSJV6.J4SYVXP3PX7G6E3NVRB6KJZ3UYQX3I3NZ7D2HNK554RHMPHX63C4ODWMC3HCKML.ZTABKTLWATCYL7A6DX7TT.qrbsjwqcyvrfxmm.email&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=3691642b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOQXQNAEILNJOFNKLGKNQPUVZAKKASKLBUH35QBFEG3FFRSJV6.J4SYVXP3PX7G6E3NVRB6KJZ3UYQX3I3NZ7D2HNK554RHMPHX63C4ODWMC3HCKML.ZTABKTLWATCYL7A6DX7TT.qrbsjwqcyvrfxmm.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=a17e0e88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRVUMRFVYR6UIGRD2IIY2NDJYU4VY6WFOSSFVBHTL3XORT35Y.LVUHOOS5CUWAFQDNBRAQSZJMOLCEJOEA76XKOLXTIUUH2LNQZIK2I4DWKPWQJI6.VCOP3H2VMNRP22GM3OK535L.mhbdqsppbthgrwl.net&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a17e0e88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRVUMRFVYR6UIGRD2IIY2NDJYU4VY6WFOSSFVBHTL3XORT35Y.LVUHOOS5CUWAFQDNBRAQSZJMOLCEJOEA76XKOLXTIUUH2LNQZIK2I4DWKPWQJI6.VCOP3H2VMNRP22GM3OK535L.mhbdqsppbthgrwl.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=a9356f8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABG7VG65W67JLMEZJOZ4TCKHTWXDNEJRCE6CEPR4YBVFAH6JGW.L5EGXFEF6F5XPF2BI2N75EFYE5BGQR2AQP2MCVOK5GKFV7NGMNWEI5XZLICGUXH.5QTSCVAK5IL74GTBTNF7DQV.ykppbwrlyrkkqum.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a9356f8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABG7VG65W67JLMEZJOZ4TCKHTWXDNEJRCE6CEPR4YBVFAH6JGW.L5EGXFEF6F5XPF2BI2N75EFYE5BGQR2AQP2MCVOK5GKFV7NGMNWEI5XZLICGUXH.5QTSCVAK5IL74GTBTNF7DQV.ykppbwrlyrkkqum.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=b6c6aa38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAU6ABAB67PTTJAUDZ63KEUJGS5N5YXCQ64XFEAPJUZIIMU55PB.7AO2COGRHTGSLOOLT5PILE65PBQM7S7CEBFUVEZLR2LCLXRVBABQZBJITQLXPY7.CIJKOZOUZI5K6ETMIZTR5B.bwyptlksqitpoiy.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b6c6aa38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAU6ABAB67PTTJAUDZ63KEUJGS5N5YXCQ64XFEAPJUZIIMU55PB.7AO2COGRHTGSLOOLT5PILE65PBQM7S7CEBFUVEZLR2LCLXRVBABQZBJITQLXPY7.CIJKOZOUZI5K6ETMIZTR5B.bwyptlksqitpoiy.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=1f800b26.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4HDWEMAABICXALNZ3UDQZ3T2ELXRNAN35K22N7TZJDNWZMLT6.C4VIEUPEAWZ6MGWU2P6LUQLTAGUOBNXIUEKJK73REGC5HZK4NSB3QUSQ4Z74C2K.VUXFY7DHCJHGYKDU57FMF2N.nrusmmcsmrrfghv.top&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=1f800b26.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4HDWEMAABICXALNZ3UDQZ3T2ELXRNAN35K22N7TZJDNWZMLT6.C4VIEUPEAWZ6MGWU2P6LUQLTAGUOBNXIUEKJK73REGC5HZK4NSB3QUSQ4Z74C2K.VUXFY7DHCJHGYKDU57FMF2N.nrusmmcsmrrfghv.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e033ec04c3d-AMS
    • flag-us
      DNS
      dns.alidns.com
      Remote address:
      1.1.1.1:53
      Request
      dns.alidns.com
      IN A
      Response
      dns.alidns.com
      IN A
      223.6.6.6
      dns.alidns.com
      IN A
      223.5.5.5
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c9359f1e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOM77OTOUKL3OYA3GRQNLDIVZ7NYJPTFAHM2SXMIEC4HCCTJFP.F6WNX6S62676Y2TQSKZIHOAWYCIZ3F6H3IRX7MBPDPVI64LRJQUNST4MGPQUO6M.FAMRGTR6MDD6Q2J6WSILR2.ynxfwnmhdaiksko.shop&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c9359f1e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOM77OTOUKL3OYA3GRQNLDIVZ7NYJPTFAHM2SXMIEC4HCCTJFP.F6WNX6S62676Y2TQSKZIHOAWYCIZ3F6H3IRX7MBPDPVI64LRJQUNST4MGPQUO6M.FAMRGTR6MDD6Q2J6WSILR2.ynxfwnmhdaiksko.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 478
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=639dcc9d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUS6GZU4IKUAJK2XALERC7Y3VDKX5NFY65R7TDDNANMGPRNPIL.AOAFC7AULU7SBNJ52T2H4WXBZASJG7RDBDVVPTJ7YGORBJLG7ARFWVFST5R3HQR.SRGPXGSK5H6TFUCHRAC2EC5R.dfpqddekaaoqpmn.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=639dcc9d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUS6GZU4IKUAJK2XALERC7Y3VDKX5NFY65R7TDDNANMGPRNPIL.AOAFC7AULU7SBNJ52T2H4WXBZASJG7RDBDVVPTJ7YGORBJLG7ARFWVFST5R3HQR.SRGPXGSK5H6TFUCHRAC2EC5R.dfpqddekaaoqpmn.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e03cd454c0e-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=15079aad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2AXS3UHWZWD5BDKXK7AQIL46ODPCN5ZBCWVZS3AI4QKZLPEPP.IXRHSBUNUOTP753UZIDEQ2E3JKYXOIIQM4UQYQUMFNFNRO2KF6T3RSBLOSEILA4.AWJNOMJCDUNMIEXNB3ZIC26M.boopfwuiynlhbna.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=15079aad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2AXS3UHWZWD5BDKXK7AQIL46ODPCN5ZBCWVZS3AI4QKZLPEPP.IXRHSBUNUOTP753UZIDEQ2E3JKYXOIIQM4UQYQUMFNFNRO2KF6T3RSBLOSEILA4.AWJNOMJCDUNMIEXNB3ZIC26M.boopfwuiynlhbna.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e0389224be8-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=651de980.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJP3YV3JCPMDO5CYYJHCQQZBXIIZF26CRFFPSCE5LTH5ELYENO.2YJPTYXQAZJ5B3VQLNM6CJQVCIUIHRHRHMEIWABPCG6WJ2B7VFULZUESPQQGJSO.6JNMJPQEYXUCUSXUFTZE.ivmvwskgdoljixi.online&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=651de980.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJP3YV3JCPMDO5CYYJHCQQZBXIIZF26CRFFPSCE5LTH5ELYENO.2YJPTYXQAZJ5B3VQLNM6CJQVCIUIHRHRHMEIWABPCG6WJ2B7VFULZUESPQQGJSO.6JNMJPQEYXUCUSXUFTZE.ivmvwskgdoljixi.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=417.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4b99b68c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWWFMDY2F5VGPU6X5IECHU6CLM62VMUKQ3SAKY6L2OX4CQEOC.6CI2B4LEXUKWHWFO2QQ53CM2EMN2UGCTY6J2SORXCO3FT54WCRDXNQKWEN34TPY.JLTLRZVPFDZ27ZJGO35PWS.gllopcwekdfjppa.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4b99b68c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWWFMDY2F5VGPU6X5IECHU6CLM62VMUKQ3SAKY6L2OX4CQEOC.6CI2B4LEXUKWHWFO2QQ53CM2EMN2UGCTY6J2SORXCO3FT54WCRDXNQKWEN34TPY.JLTLRZVPFDZ27ZJGO35PWS.gllopcwekdfjppa.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e06bbb600ba-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=0eec1e59.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATVCKDCWIEFBYTYCEZI2DPAQX4TMA3QOYPATBCVHRIAP5PPO73.OUUJPCAX5VSIK6D4PDZBTMERUY5BMRA2J7BSJ23ZHN4LO2LSIMY2VNJC5EDRE6W.LZ377J36UM6WNEOET5TV7TN.eptohwopjwtsmjf.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=0eec1e59.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATVCKDCWIEFBYTYCEZI2DPAQX4TMA3QOYPATBCVHRIAP5PPO73.OUUJPCAX5VSIK6D4PDZBTMERUY5BMRA2J7BSJ23ZHN4LO2LSIMY2VNJC5EDRE6W.LZ377J36UM6WNEOET5TV7TN.eptohwopjwtsmjf.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e068ebd4bef-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=d71cf1dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYNWXMDDSSYDEPTEMDBNFVRH6PSZPFJQZBTSXISDIEHIRZ36XT.TBH6PV4YUGOXHRER7TW7T2QEZF7IKSMXGBLWV5D5SULGYCGMVYJ4T4HDHHWXAVB.MWSKFI5FII4NSJ3EVHMDUS.mrxooinuwfbdtos.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=d71cf1dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYNWXMDDSSYDEPTEMDBNFVRH6PSZPFJQZBTSXISDIEHIRZ36XT.TBH6PV4YUGOXHRER7TW7T2QEZF7IKSMXGBLWV5D5SULGYCGMVYJ4T4HDHHWXAVB.MWSKFI5FII4NSJ3EVHMDUS.mrxooinuwfbdtos.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3d857f03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQSS6MQNZ7OHNXMLAXNSAOGHJYQJW53DVFSBSIWM564D4G7PMH.7EIMQ5JXT2VFHK3JRTONSL5QOBYO2RCFODXXPPPKWFJMBKCJNAFBRTLJGM35MC7.ZINJDJDWYATKGESCAGLY7BP5.junxeraqomcpgww.md&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3d857f03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQSS6MQNZ7OHNXMLAXNSAOGHJYQJW53DVFSBSIWM564D4G7PMH.7EIMQ5JXT2VFHK3JRTONSL5QOBYO2RCFODXXPPPKWFJMBKCJNAFBRTLJGM35MC7.ZINJDJDWYATKGESCAGLY7BP5.junxeraqomcpgww.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e063e68fa38-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=f9444230.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIN2GFTDZFRDIOWEIV2PH7HXQ27H2JL3Y5KZPPSOYCJLPUA4D5.7EIWLADEMSCDJGNLD5JXYYSQ4YYXTH2LHHMOQJPZDXDCCNQN3JAE7Z35IPNQKFS.OH6DBQOJHWLXSRBMBCFILSGA.ihanrwugccedouc.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=f9444230.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIN2GFTDZFRDIOWEIV2PH7HXQ27H2JL3Y5KZPPSOYCJLPUA4D5.7EIWLADEMSCDJGNLD5JXYYSQ4YYXTH2LHHMOQJPZDXDCCNQN3JAE7Z35IPNQKFS.OH6DBQOJHWLXSRBMBCFILSGA.ihanrwugccedouc.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ebfd5957.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARNAZCKUPF63Q7L4AKZSJPTBBL2G2KCLPSHRBN4EIER3OCCAZG.QOOFQN6PMP27ZKVYCNTN5OUI5P4MGIJCSZMFVSNW7SZHO7PHNQRDRXSO73XQFCN.BUPM6AB6E6RV2XPNSE7S.rocbxonhlujyehm.com.ua&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ebfd5957.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARNAZCKUPF63Q7L4AKZSJPTBBL2G2KCLPSHRBN4EIER3OCCAZG.QOOFQN6PMP27ZKVYCNTN5OUI5P4MGIJCSZMFVSNW7SZHO7PHNQRDRXSO73XQFCN.BUPM6AB6E6RV2XPNSE7S.rocbxonhlujyehm.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 477
      CF-RAY: 6d6b2e06e9031e79-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=6af5426a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT5UQ3QUIZELLAMS33MWTYNCETVIETMGLABXBXK4C3P32QI4TF.4XWRIX7BQF5BGVFLNNA6KRT7JNEJSSSCATQGMFCJJSVKVPQ2GCLV66ZT3QAWYDU.L2ROK44GH6T5SP3RN4R7KU5.shitppyrcdaanet.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=6af5426a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT5UQ3QUIZELLAMS33MWTYNCETVIETMGLABXBXK4C3P32QI4TF.4XWRIX7BQF5BGVFLNNA6KRT7JNEJSSSCATQGMFCJJSVKVPQ2GCLV66ZT3QAWYDU.L2ROK44GH6T5SP3RN4R7KU5.shitppyrcdaanet.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=b59e8500.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOIAZIFCSU6ZZET3QQXGBRGPZW4HN5TJEC3YE7A5TUSLS6MXQQ.QYWLL5L3E2AHU5PNNPXDE5BDXDUK4J6NTIMP7CXNSPQTOB6LUQ2NSLDM27CTGKG.V274JPMAIXTPD3DJBU3U.rfiujprqsrlcmmq.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=b59e8500.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOIAZIFCSU6ZZET3QQXGBRGPZW4HN5TJEC3YE7A5TUSLS6MXQQ.QYWLL5L3E2AHU5PNNPXDE5BDXDUK4J6NTIMP7CXNSPQTOB6LUQ2NSLDM27CTGKG.V274JPMAIXTPD3DJBU3U.rfiujprqsrlcmmq.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e06ed250b43-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=41f8ccc3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOV5KEJDNLN3JLCGXZ3IDO3UUTHSBW2F33FAHSDEPBJAHIUCS5.RZPM2M32HZ7H36YAYS2A2Q4JZCVWTP7SGD54PFAC5FMBJVGJVHSIMK4SZ4BWIZ3.VGH2MAZS7TJZZ5BNTL4JT67Y.pousacenkmkpgjm.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=41f8ccc3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOV5KEJDNLN3JLCGXZ3IDO3UUTHSBW2F33FAHSDEPBJAHIUCS5.RZPM2M32HZ7H36YAYS2A2Q4JZCVWTP7SGD54PFAC5FMBJVGJVHSIMK4SZ4BWIZ3.VGH2MAZS7TJZZ5BNTL4JT67Y.pousacenkmkpgjm.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=421.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=973ac636.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPOPHVBRPXCKFH7BE3T5VBNL7NTDFRCE2OPAF4L2SPAT34HBRF.4LCYW5N3OCH6QTOC5U5VNX5FTRWF2ZXHA3B556DBQQIPGS67MBHV756W236JESR.76CWVSQLCCXAB4O2FXSURSWI.elstypofuqhftls.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=973ac636.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPOPHVBRPXCKFH7BE3T5VBNL7NTDFRCE2OPAF4L2SPAT34HBRF.4LCYW5N3OCH6QTOC5U5VNX5FTRWF2ZXHA3B556DBQQIPGS67MBHV756W236JESR.76CWVSQLCCXAB4O2FXSURSWI.elstypofuqhftls.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e06f8224c38-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=25ee3ada.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABRPHBRE5XP6NU6VP3K4DH7NWECDSPQMADMIADLWBGJUSOY7M3.5EVXLZN7UFRXMZODFIPH25EQKRIQGJTWJN5SDO532RQA6NEXSVKJX7JZSFGCEM2.77TV45IQLMIUT7Y5YYKRTI6O.xirhplaqswiwmuh.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=25ee3ada.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABRPHBRE5XP6NU6VP3K4DH7NWECDSPQMADMIADLWBGJUSOY7M3.5EVXLZN7UFRXMZODFIPH25EQKRIQGJTWJN5SDO532RQA6NEXSVKJX7JZSFGCEM2.77TV45IQLMIUT7Y5YYKRTI6O.xirhplaqswiwmuh.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Expires: Tue, 01 Feb 2022 12:28:28 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=516458ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAYHQEPNYGAEUBPM7QS4QDK4WVRUAFB7TLMCTU72QBLA2WNGII.TZRKKQKQUJYJN36XLHM6OMX2IKLPAC5DS2S2XMCVVS4E7BPULZGLXS7AUFRRHYW.E4HDMXVWHZOD6I7YN4FT7H.godqnyxeehhlrrv.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=516458ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAYHQEPNYGAEUBPM7QS4QDK4WVRUAFB7TLMCTU72QBLA2WNGII.TZRKKQKQUJYJN36XLHM6OMX2IKLPAC5DS2S2XMCVVS4E7BPULZGLXS7AUFRRHYW.E4HDMXVWHZOD6I7YN4FT7H.godqnyxeehhlrrv.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e08ba4f4c3e-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=6a94568f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD5G736ARBLT5XHLPTUEIKTICPSNMIKI6FVJOKZMXX5ZREHEOT.WKGRKNVQEQWFJZOQFCLCLY57LIXNIUWJN4BOOWQ6GINNV45WL2OW3MHMSGB5PNG.N6RRLMGD3EWO5FZZJCW24T.kkkrqidywhvdmsr.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=6a94568f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD5G736ARBLT5XHLPTUEIKTICPSNMIKI6FVJOKZMXX5ZREHEOT.WKGRKNVQEQWFJZOQFCLCLY57LIXNIUWJN4BOOWQ6GINNV45WL2OW3MHMSGB5PNG.N6RRLMGD3EWO5FZZJCW24T.kkkrqidywhvdmsr.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:28 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e093b54fa68-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=e0eb801a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZC6RFKYF6MNFRN4XSUAEPG5SWE3HRKQBF22FPIMNCWPNUTIDO.DQ7CTVN6XQHW7YNVNWCVOXFWUJHVS5E6ZCA2WET6CKKLVCR6HACOVWBB6WG6JBW.3OJIY4N2P4OHORMWNBFLWDP.urkrdvigyngeosm.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=e0eb801a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZC6RFKYF6MNFRN4XSUAEPG5SWE3HRKQBF22FPIMNCWPNUTIDO.DQ7CTVN6XQHW7YNVNWCVOXFWUJHVS5E6ZCA2WET6CKKLVCR6HACOVWBB6WG6JBW.3OJIY4N2P4OHORMWNBFLWDP.urkrdvigyngeosm.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=599.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=30c43757.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHV4ZDHJM4G76NNWKNHC3KQCEYCPAZXFBWXIRCJMVHY2VVKF7C.6KXA5ZCDOVWBY5AKPJ24ZYQMNRM54POLDBNJJR4CQLO6N7LED2RKZ5HYD5K6XOH.WR5JRFXYCVEFS2NFRZBAVM.subcvvrpvicquyo.news&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=30c43757.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHV4ZDHJM4G76NNWKNHC3KQCEYCPAZXFBWXIRCJMVHY2VVKF7C.6KXA5ZCDOVWBY5AKPJ24ZYQMNRM54POLDBNJJR4CQLO6N7LED2RKZ5HYD5K6XOH.WR5JRFXYCVEFS2NFRZBAVM.subcvvrpvicquyo.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e09db4d0b4b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=da6d56e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS6JRJU3NDLKIAB4ZAQXICYSDCBVBTNTKR7CFWM5IVBUJ3LOAN.ZGZUUKYF2YR6REVKYTHG4GITO3RRHPZULJURUQCOZRIFOFAU7JIFLYZZVQSWSP4.3QGTWMNSBFY7UVTX2QJW6UX.flinxqodwpvljkl.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=da6d56e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS6JRJU3NDLKIAB4ZAQXICYSDCBVBTNTKR7CFWM5IVBUJ3LOAN.ZGZUUKYF2YR6REVKYTHG4GITO3RRHPZULJURUQCOZRIFOFAU7JIFLYZZVQSWSP4.3QGTWMNSBFY7UVTX2QJW6UX.flinxqodwpvljkl.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=1af9b4d4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVL3W3GFZEGQK5TC6MXWEDVHIBKQRIPQNFNE6CSSF5BNKFRUV.RCGJWJY65LX6JQE5IATJXJ7QPYFWTQWRLTGP6T6HHHZKWU2ITFK6ZXBWHLXAW7N.KDKOLHGGGFXT3BIIVBXPFG.brjuacpntvawmdu.info&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=1af9b4d4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVL3W3GFZEGQK5TC6MXWEDVHIBKQRIPQNFNE6CSSF5BNKFRUV.RCGJWJY65LX6JQE5IATJXJ7QPYFWTQWRLTGP6T6HHHZKWU2ITFK6ZXBWHLXAW7N.KDKOLHGGGFXT3BIIVBXPFG.brjuacpntvawmdu.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e09fd064c55-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=6b9058c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAYEJFCIHCB23CU7Q6HJ6WJVVGWLCO7I6WHKASORWN574NJKQQ.ZSG5ENEW7MBOSMXFX2E3547P2XCBGXGV6JBD47F5WWDKAQO2VNC5TBNO2GOSMTH.ZBGO7CJJ7DK6IYE2UCNR.klsgsbiselecpjs.com.ua&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=6b9058c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAYEJFCIHCB23CU7Q6HJ6WJVVGWLCO7I6WHKASORWN574NJKQQ.ZSG5ENEW7MBOSMXFX2E3547P2XCBGXGV6JBD47F5WWDKAQO2VNC5TBNO2GOSMTH.ZBGO7CJJ7DK6IYE2UCNR.klsgsbiselecpjs.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=42b67e8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6XVLHYLHHLA65JCX6LLJLP5HAF7NSEDCCLM6F337AB22UE46U.QC6P4TMYGOKSOM3LRXPAOCEUPSORUTDDQAMFGPKSADH6NL6V23B6C26BZF5UAX4.WOAKGB3VBWZLY3PXDNQCC4X.enogrjgydggjnai.com&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=42b67e8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6XVLHYLHHLA65JCX6LLJLP5HAF7NSEDCCLM6F337AB22UE46U.QC6P4TMYGOKSOM3LRXPAOCEUPSORUTDDQAMFGPKSADH6NL6V23B6C26BZF5UAX4.WOAKGB3VBWZLY3PXDNQCC4X.enogrjgydggjnai.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d2ff303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMXRY4T3T7LTD33RNG37PSOEX2JHTRKOM2MRDAVOCHE2KFYBYX.IKE2MOHS5JPNM6YUENDYDFZSXXMQIAOR6C7GDOVPTJEXP7SGIQREMV7YH52T6FU.AKDBA6FK5E7U7XPWGQ3JPQRS.gowxjjtjukghnfa.ru&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=d2ff303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMXRY4T3T7LTD33RNG37PSOEX2JHTRKOM2MRDAVOCHE2KFYBYX.IKE2MOHS5JPNM6YUENDYDFZSXXMQIAOR6C7GDOVPTJEXP7SGIQREMV7YH52T6FU.AKDBA6FK5E7U7XPWGQ3JPQRS.gowxjjtjukghnfa.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=379.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=ba6d2e96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYQTSPFBGJDPPROGGYYXAYXXFHNBBG7IT2OWHLKAO7B73NNIQP.DCBRTRLQATFLTJKEEYL6UBHV3CZWFP4PZLUMOHDTDISZ6OURJ3RIDQKAWL6FKGV.JIKSN6CINSNGICI3RHSX.oxvqctdompuumve.online&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=ba6d2e96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYQTSPFBGJDPPROGGYYXAYXXFHNBBG7IT2OWHLKAO7B73NNIQP.DCBRTRLQATFLTJKEEYL6UBHV3CZWFP4PZLUMOHDTDISZ6OURJ3RIDQKAWL6FKGV.JIKSN6CINSNGICI3RHSX.oxvqctdompuumve.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=d8bed94e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAICESI4MF7NMPF3344T7FHI7ODKXEL2SPFBGDI7MQBRNBDXS4L.7AGAMVKCHEYYEH4PYQBM7RWI64BWNJA4OBHVCSCEEOSKSK574RPXZR44BJPFOQ2.SVATQNO7HWYXHF2LFUNN5MVQ.juenhimhnmdrsuc.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=d8bed94e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAICESI4MF7NMPF3344T7FHI7ODKXEL2SPFBGDI7MQBRNBDXS4L.7AGAMVKCHEYYEH4PYQBM7RWI64BWNJA4OBHVCSCEEOSKSK574RPXZR44BJPFOQ2.SVATQNO7HWYXHF2LFUNN5MVQ.juenhimhnmdrsuc.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=8647bbe4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECSV2TJMTRCTGPL2OXDY3JTFKAFSZJUCGSKUVHH3SDJ4WOLKU.MT5BV5ZFRRCD4AZQBYECL7AFTLIVD4RRAQ4TETSQFBI2LTC3244ND2FKXO4MQGM.7BLNCDUUBC3YD5FPY7D.vqsncmhmaqgkmgs.website&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=8647bbe4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECSV2TJMTRCTGPL2OXDY3JTFKAFSZJUCGSKUVHH3SDJ4WOLKU.MT5BV5ZFRRCD4AZQBYECL7AFTLIVD4RRAQ4TETSQFBI2LTC3244ND2FKXO4MQGM.7BLNCDUUBC3YD5FPY7D.vqsncmhmaqgkmgs.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=126.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=e47e48d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEC46BVGZBQYRONTNFE4AMFT2Q3WOOU3OHAPKGJ6KYORTQ5VA3.RBRWO5ZYMFCPILQZT6HH6EAAYQWXAIJJ66P4XJ4PRVKBHRWGUUOYQDNEJJILX7E.CS62V7M5HTDPJPSRP4RDPXN7.odrlcmaskccsfuq.ru&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=e47e48d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEC46BVGZBQYRONTNFE4AMFT2Q3WOOU3OHAPKGJ6KYORTQ5VA3.RBRWO5ZYMFCPILQZT6HH6EAAYQWXAIJJ66P4XJ4PRVKBHRWGUUOYQDNEJJILX7E.CS62V7M5HTDPJPSRP4RDPXN7.odrlcmaskccsfuq.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d2b84739.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LBRXSZUA5GHAZJXFWPSPAYL3KS3W7SERATKENQSGVKBZMZSV.SXSMECTEA6VTR27PWGZV6OOPGLUT2YO2GO3OQF4SZ4FUV4JGMVTKV2NUORFHOA6.B5MXEE7PGTV4IC4PCKT73EL.dkrwrhpypftfjka.bar&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=d2b84739.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LBRXSZUA5GHAZJXFWPSPAYL3KS3W7SERATKENQSGVKBZMZSV.SXSMECTEA6VTR27PWGZV6OOPGLUT2YO2GO3OQF4SZ4FUV4JGMVTKV2NUORFHOA6.B5MXEE7PGTV4IC4PCKT73EL.dkrwrhpypftfjka.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=3c1ab065.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTGZ3YZ6PC6Y6YOQKGMZBIG7SW6D7D435IGKO6APCDTHUTLML.JF42EUU4YGMVS3C6BY2AE46O72AWN5HMCJ3RORASSIZWKAGRRQQSL254VDWCXWG.3CEZJJBUJW26YTWZTK24YXKM.mfhbudxpegnxrod.ru&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=3c1ab065.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTGZ3YZ6PC6Y6YOQKGMZBIG7SW6D7D435IGKO6APCDTHUTLML.JF42EUU4YGMVS3C6BY2AE46O72AWN5HMCJ3RORASSIZWKAGRRQQSL254VDWCXWG.3CEZJJBUJW26YTWZTK24YXKM.mfhbudxpegnxrod.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=94be5723.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GI4QUBZQMOJSDLCSDYX2PFAQLY4BXH6Z3NX2WMXEMMFXP5SJ.OXGHGELW7V7RF7OH3ZG6WTLG3ALEMFGMS4IFIPRXP4ZB3CZPWH4CZHYLK4EV7US.MK2HR4IGAPF7BDTUJR7FKYGS.gjrquaaygdchnmk.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=94be5723.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GI4QUBZQMOJSDLCSDYX2PFAQLY4BXH6Z3NX2WMXEMMFXP5SJ.OXGHGELW7V7RF7OH3ZG6WTLG3ALEMFGMS4IFIPRXP4ZB3CZPWH4CZHYLK4EV7US.MK2HR4IGAPF7BDTUJR7FKYGS.gjrquaaygdchnmk.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e0ade7141d4-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=90844db9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3YZ3OFUO2JBQ6E56FR74J2VANPESZZUQ34HZLGUIHEA2VRQLV.EN5DSKOBHZUYTLH7EOFSNSPBPHKZH2RXRENH5TMP4AOFRSX4H36QX6CNET7A37O.YEEVXCS3Q7ERG3IL7C7H6BJ.jefavfnmeremcso.net&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=90844db9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3YZ3OFUO2JBQ6E56FR74J2VANPESZZUQ34HZLGUIHEA2VRQLV.EN5DSKOBHZUYTLH7EOFSNSPBPHKZH2RXRENH5TMP4AOFRSX4H36QX6CNET7A37O.YEEVXCS3Q7ERG3IL7C7H6BJ.jefavfnmeremcso.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e0b2b264be9-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c3425306.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHTXVP6KNQORUJPAD5FNR4HNC7UPISUYJB2IFUVTTVB3XLQT5L.D5XCNIAS557E525KMS3IB5HP5S3RMDP22JL4UIWIRWVQ255WDTWCQ3WTDCE42CF.EIEQS2RM4FI3W6FUICCOE7DS.rooqvugggkrfkpv.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c3425306.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHTXVP6KNQORUJPAD5FNR4HNC7UPISUYJB2IFUVTTVB3XLQT5L.D5XCNIAS557E525KMS3IB5HP5S3RMDP22JL4UIWIRWVQ255WDTWCQ3WTDCE42CF.EIEQS2RM4FI3W6FUICCOE7DS.rooqvugggkrfkpv.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e0b1eef0b3f-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=27da3d4f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUCYS26JB76DGFC22TYBRF22SBWLBY5SCBP3B7CKYXXRATKYVZ.5YVJWPD7RXZLLFGR4VLYXWHOAERTB76GOEJCACRYLWA2N2K67XCO2J3A46L3NI3.374CUHT277RADWYDWJWWD4N.plbktxfxobdjlxf.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=27da3d4f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUCYS26JB76DGFC22TYBRF22SBWLBY5SCBP3B7CKYXXRATKYVZ.5YVJWPD7RXZLLFGR4VLYXWHOAERTB76GOEJCACRYLWA2N2K67XCO2J3A46L3NI3.374CUHT277RADWYDWJWWD4N.plbktxfxobdjlxf.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=44.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=914872f6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5QGRJT37337XQGICE4573IJ4OY32WXBFTJ555UNURWP4A2LS.HIYBAK24C54KOKDFOQDMCRP46CYHASCRXYLLI62AFNTHNOXXJP3AQSWLGRQM6ST.C4CD64VU6W7YD7XBZTIQWG6.xcbrxaatrgjqxwr.xyz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=914872f6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5QGRJT37337XQGICE4573IJ4OY32WXBFTJ555UNURWP4A2LS.HIYBAK24C54KOKDFOQDMCRP46CYHASCRXYLLI62AFNTHNOXXJP3AQSWLGRQM6ST.C4CD64VU6W7YD7XBZTIQWG6.xcbrxaatrgjqxwr.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e0b886cfa60-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=75e03342.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPHOAOC2PVPMDQBUXLAGEYF5KRT6W4CMBRZBVPCTOGKT5SEGPH.7S3G2OVFU2GU3FBQZHM77RCEYXWLPXL6B555ZJZSJUT44XUUFSHCJ3FRXXKJLOZ.A6EMK65RZ4A5LDKR263MHM.ehwrebgasohogwf.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=75e03342.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPHOAOC2PVPMDQBUXLAGEYF5KRT6W4CMBRZBVPCTOGKT5SEGPH.7S3G2OVFU2GU3FBQZHM77RCEYXWLPXL6B555ZJZSJUT44XUUFSHCJ3FRXXKJLOZ.A6EMK65RZ4A5LDKR263MHM.ehwrebgasohogwf.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=62.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=c649bbb4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACT3UYLUV42DWTNEPPTQUN45TMZ5CYBRB52BD5A772MQ744LKQ.PMU3U65B6K2OTF3FLXMJYA4P32YXJTFJ4K4XKOQEZSAFXGUWFAU6GYZVS4OEBB7.XCYPICTOT25JSE6ZPHW.noenjnrivlgjsne.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=c649bbb4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACT3UYLUV42DWTNEPPTQUN45TMZ5CYBRB52BD5A772MQ744LKQ.PMU3U65B6K2OTF3FLXMJYA4P32YXJTFJ4K4XKOQEZSAFXGUWFAU6GYZVS4OEBB7.XCYPICTOT25JSE6ZPHW.noenjnrivlgjsne.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=998981b2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGHQOP3UB2LKVYX6CFO5VX3VVMRDDRM7JGN6RPGINGHPG7FM7C.TGZCWEXQZIFTP4QROYHM6HBMSUVYUNAAOWV2IK27TROE6DGQ3JJQDFDHOSKVW7N.RYXNNAY7VLSVXV7S74HC3LS6.cjbmjdsafxppqqn.ru&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=998981b2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGHQOP3UB2LKVYX6CFO5VX3VVMRDDRM7JGN6RPGINGHPG7FM7C.TGZCWEXQZIFTP4QROYHM6HBMSUVYUNAAOWV2IK27TROE6DGQ3JJQDFDHOSKVW7N.RYXNNAY7VLSVXV7S74HC3LS6.cjbmjdsafxppqqn.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=a8598837.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV776ODBC5IWL776BS54NTP2SWRZQI64W5RSXBYAI56PZFESQ.NHEXEXTE33C2H4D6NYSDDPHHAMGCYHMI5JYDNCMPDQ74PDLQV3O5GTNWL44ZT4X.D2XWAPBRXFU64GTS25CP3Q.momloitnqupqfrt.host&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a8598837.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV776ODBC5IWL776BS54NTP2SWRZQI64W5RSXBYAI56PZFESQ.NHEXEXTE33C2H4D6NYSDDPHHAMGCYHMI5JYDNCMPDQ74PDLQV3O5GTNWL44ZT4X.D2XWAPBRXFU64GTS25CP3Q.momloitnqupqfrt.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=893e3469.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X2LLQU4FHUMEJRI3MD2IWEHTSLFH3ABQ57ZR6Z5RRPG7N2FC.RJQCV4YR26PPSV7PSXCWQZWQYJULFP5C6X7KAUHPOR7ZI3ZFVBVWMT3FRJNFAGU.TU22TLGL3LPMQAT7ZT4XT4.kbwyssrcklpxmyr.info&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=893e3469.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X2LLQU4FHUMEJRI3MD2IWEHTSLFH3ABQ57ZR6Z5RRPG7N2FC.RJQCV4YR26PPSV7PSXCWQZWQYJULFP5C6X7KAUHPOR7ZI3ZFVBVWMT3FRJNFAGU.TU22TLGL3LPMQAT7ZT4XT4.kbwyssrcklpxmyr.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e0d8ebc0c79-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=7b61580b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAMPNQ4JJL6MWW4S5ZRWUZJNFPT6KP4TRYMPFB6MVYHMAFAH7.XDOZAUKV6WINEJ5WQFKGG6M6CEORHYRP6VNOLXX2OXAL5NHMBIQUIJJBTAVIF4D.EW7ACGTLLITRW5TOTZZ.lgcjoulaescvlwi.website&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=7b61580b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAMPNQ4JJL6MWW4S5ZRWUZJNFPT6KP4TRYMPFB6MVYHMAFAH7.XDOZAUKV6WINEJ5WQFKGG6M6CEORHYRP6VNOLXX2OXAL5NHMBIQUIJJBTAVIF4D.EW7ACGTLLITRW5TOTZZ.lgcjoulaescvlwi.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 490
      CF-RAY: 6d6b2e0daaeb41f4-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=7191d29e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWHNCZI7RHPH6KDTNGSFX2JMWB5FUQD5OCME3EJEGHWAGNYQ6F.7ACBPXTSJD6KP3PJA3RLTU2RW5QRTC2P5CYRPIE6UWVAGF5OLVPU6BWIVFVLRBO.REN3X76FHADO23N6YQJL.mdqgnlhxgerktbb.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=7191d29e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWHNCZI7RHPH6KDTNGSFX2JMWB5FUQD5OCME3EJEGHWAGNYQ6F.7ACBPXTSJD6KP3PJA3RLTU2RW5QRTC2P5CYRPIE6UWVAGF5OLVPU6BWIVFVLRBO.REN3X76FHADO23N6YQJL.mdqgnlhxgerktbb.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e0dc93b1f74-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=98846855.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7GUZGU3WFC2X3RYSMY2VS4567BLKMKMU5OOGIJGSCCSK4NSDH.4EQV6PIPTNL7J6YSCBWKODPC2M5GW7RVDLCL34FATJBVBGHUDQOCZ5RQ6EUC4YZ.Q6U6KQI56LXIK3O6GBI5MY.aaeisiuatxhlvff.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=98846855.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7GUZGU3WFC2X3RYSMY2VS4567BLKMKMU5OOGIJGSCCSK4NSDH.4EQV6PIPTNL7J6YSCBWKODPC2M5GW7RVDLCL34FATJBVBGHUDQOCZ5RQ6EUC4YZ.Q6U6KQI56LXIK3O6GBI5MY.aaeisiuatxhlvff.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=c061304a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARM6DHNYTWS5CR4DAWXEJXW4KQ55V4TULHPPIVCJRG72AKALOQ.JG66XSK5L2DPAYNCMNJG3TOGNA6FXBJH7WVTDWHIUFR36KFIXLACUANMOKUEPVY.YYNQTJEN3JPRJHFB243NXLKW.mhonqglmgvkbsjc.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=c061304a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARM6DHNYTWS5CR4DAWXEJXW4KQ55V4TULHPPIVCJRG72AKALOQ.JG66XSK5L2DPAYNCMNJG3TOGNA6FXBJH7WVTDWHIUFR36KFIXLACUANMOKUEPVY.YYNQTJEN3JPRJHFB243NXLKW.mhonqglmgvkbsjc.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=87a9fed3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASHD5CVMNPMI6XVETD7X45WAX36SZAPWYYFJI7HXWUFLU2CAGG.PCA4BYH6M4UFFK22UYOTNY6TU77U635YCIFMOBHUGQRUDHTU6FBR7F7VEIPBKTZ.K724BXCGB4LCOQWGT2V2YKK5.kalniuktvpwbdcc.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=87a9fed3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASHD5CVMNPMI6XVETD7X45WAX36SZAPWYYFJI7HXWUFLU2CAGG.PCA4BYH6M4UFFK22UYOTNY6TU77U635YCIFMOBHUGQRUDHTU6FBR7F7VEIPBKTZ.K724BXCGB4LCOQWGT2V2YKK5.kalniuktvpwbdcc.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e0e7dbdfa34-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4282e0a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAK66WWLAJ7F6RFXTZ5TR6K2GC2ESVUW4SKTYW3RZBDJUIMST.GRTNJVD7CQTCEKOIVLGGH6LMAPUKUFEHYIW5V7ININ6YUSP4UE5SKVIXPZ2D6A6.OP4RGLNAMXD66RIUFA4CU.uacspwovgipapkd.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4282e0a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAK66WWLAJ7F6RFXTZ5TR6K2GC2ESVUW4SKTYW3RZBDJUIMST.GRTNJVD7CQTCEKOIVLGGH6LMAPUKUFEHYIW5V7ININ6YUSP4UE5SKVIXPZ2D6A6.OP4RGLNAMXD66RIUFA4CU.uacspwovgipapkd.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e0ebe474148-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=15442f11.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6J2WMZP74WZJVAJ3IYQVY4E5PGMQZ6UJR6ASCVKLB65KOCN4.ZOGDII7HGFNAU2DRR7QGOK4NSRXC3EOTLTZT2PXI4CJ6LURJELLIPHK255MJZKV.Y2REPSZNI336ZG7TGTJY6AO.ftcbxsaxjgyyavr.org&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=15442f11.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6J2WMZP74WZJVAJ3IYQVY4E5PGMQZ6UJR6ASCVKLB65KOCN4.ZOGDII7HGFNAU2DRR7QGOK4NSRXC3EOTLTZT2PXI4CJ6LURJELLIPHK255MJZKV.Y2REPSZNI336ZG7TGTJY6AO.ftcbxsaxjgyyavr.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=052dbbd5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4XGZYW4XN25HKVOSV6TSG4F6J2R6PTSUPTAXLEEJUAR4XF7WG.JUYH55PKICKRFOGRZPBCM2WTX3Y2VZ5VFYHC5CCW7T3G6YKL5NUAWTIF7RMBADU.UD66KPGEPWHUDVL3UOSSKWD.wdgpvugnviekrko.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=052dbbd5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4XGZYW4XN25HKVOSV6TSG4F6J2R6PTSUPTAXLEEJUAR4XF7WG.JUYH55PKICKRFOGRZPBCM2WTX3Y2VZ5VFYHC5CCW7T3G6YKL5NUAWTIF7RMBADU.UD66KPGEPWHUDVL3UOSSKWD.wdgpvugnviekrko.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=97b1bc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7UJCEA57RHBAZ6IZB4AYL7SQJLERSXVNYPHULOFU32R644VB.FMZKG6MXJ7SQAK35MYXNY7G4HURZTW72QW4CNUQ4G2Y6Z2BVDXUZ27E3KLLT5ST.W5BBDN4JIRFMFATDUILEB.xldfmdjpjyxllao.email&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=97b1bc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7UJCEA57RHBAZ6IZB4AYL7SQJLERSXVNYPHULOFU32R644VB.FMZKG6MXJ7SQAK35MYXNY7G4HURZTW72QW4CNUQ4G2Y6Z2BVDXUZ27E3KLLT5ST.W5BBDN4JIRFMFATDUILEB.xldfmdjpjyxllao.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:29 GMT
      Expires: Tue, 01 Feb 2022 12:28:29 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a92c8d12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXXJJQUIPLTQW6ICUN7FH46ES4ROH5FJ3PF34JSY3P2NYHYE7.U46KRXO24TA47C4ESEOON25PS5MT675DDRKHHM3QSMRD4KIBVLUA22NUC5ZAXCA.NU5BG5JZMBQJB5G4CMP4M.oabhgtvcipnisug.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a92c8d12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXXJJQUIPLTQW6ICUN7FH46ES4ROH5FJ3PF34JSY3P2NYHYE7.U46KRXO24TA47C4ESEOON25PS5MT675DDRKHHM3QSMRD4KIBVLUA22NUC5ZAXCA.NU5BG5JZMBQJB5G4CMP4M.oabhgtvcipnisug.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e0fdc0d4242-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=43b48b4e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6G3L3F5KADFECENZ2DCNHXM7JZK4DRIORMBPSJE5JYO5PWCVB.LKVSK25ET4O3CELF2B55UOMEBNUGK56RYJAACAUN6L364UPQ2BBF6BYKKHEK562.MBVPRIRHRDFBYZQT2SPUSAQ.qbmywmdijwxfmxv.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=43b48b4e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6G3L3F5KADFECENZ2DCNHXM7JZK4DRIORMBPSJE5JYO5PWCVB.LKVSK25ET4O3CELF2B55UOMEBNUGK56RYJAACAUN6L364UPQ2BBF6BYKKHEK562.MBVPRIRHRDFBYZQT2SPUSAQ.qbmywmdijwxfmxv.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=26f65b56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCH23SFWFZMFZZ5RWFVACPNBUWE5PLGT6V7EVLRF4FR7R44TGN.XGGP7H47BIFI5CVBZSFDGTNQDRDLYMA54MABR4T4T23SM75LT5HEWNRLWN2RKH2.IEYLHCKAK5IAT4IWYLVHUMU.ufoktwbwrhmnwym.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=26f65b56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCH23SFWFZMFZZ5RWFVACPNBUWE5PLGT6V7EVLRF4FR7R44TGN.XGGP7H47BIFI5CVBZSFDGTNQDRDLYMA54MABR4T4T23SM75LT5HEWNRLWN2RKH2.IEYLHCKAK5IAT4IWYLVHUMU.ufoktwbwrhmnwym.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=de717688.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFOAU7EINFWIW7K7JFISLC2SQMPAGVFTXZKAQJDMLHNSY2RZ6R.PFNOGZSX6GHZJOSUJT57O3AOR3OE4QKGUU3W7LKVTGZFDTZO2XFM4HRJS57HGUL.IEFGSDGE2ZKW7X7YG2QJ.qhbwlofgcnxnyjv.online&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=de717688.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFOAU7EINFWIW7K7JFISLC2SQMPAGVFTXZKAQJDMLHNSY2RZ6R.PFNOGZSX6GHZJOSUJT57O3AOR3OE4QKGUU3W7LKVTGZFDTZO2XFM4HRJS57HGUL.IEFGSDGE2ZKW7X7YG2QJ.qhbwlofgcnxnyjv.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=415.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=53968d68.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA34AVNUBKGA7I2LPWMZA46I6QN6PRBJSMGLTGBLMLPAGENLFBG.FBO6RPNUHWC345RN4PRBCA66WUATWV66FDFPJY3BKSGM7NRBPWP7KXFARH3IMGR.DVXBRABZK7D3H4KQXRNB4.tvndslmaxfxtpce.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=53968d68.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA34AVNUBKGA7I2LPWMZA46I6QN6PRBJSMGLTGBLMLPAGENLFBG.FBO6RPNUHWC345RN4PRBCA66WUATWV66FDFPJY3BKSGM7NRBPWP7KXFARH3IMGR.DVXBRABZK7D3H4KQXRNB4.tvndslmaxfxtpce.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e113dc8fa3c-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4458e071.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR7CU6UKQ5VXVMY22XKTJNVUNFS3DKT2BMWGPN64T4W55P2YTU.673SR6MNCW2RR4HMD5CKV2KYBPHLPG7CEERFOIHMIXILAP7Y4TPOOQDINCLUHLK.RPIIY3N3PEW5377A7PDVEHKH.gdmovygouiaiifx.cn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4458e071.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR7CU6UKQ5VXVMY22XKTJNVUNFS3DKT2BMWGPN64T4W55P2YTU.673SR6MNCW2RR4HMD5CKV2KYBPHLPG7CEERFOIHMIXILAP7Y4TPOOQDINCLUHLK.RPIIY3N3PEW5377A7PDVEHKH.gdmovygouiaiifx.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e118c5a4c31-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=9be53db2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUCUQFAY5BTWIFQAH7GKJREXI5SQCGYJ4GPZFDRKM3JXFFRI7.H74EUUZYQP4KUTIRA7DY3ABKMJKITZXQKJ2P6SMMJDJGVEQWTKKAH76EKGITOIP.VIZRAXOKMWFTFKPXF54CD7T.doqsxtwgcvotgjs.org&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=9be53db2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUCUQFAY5BTWIFQAH7GKJREXI5SQCGYJ4GPZFDRKM3JXFFRI7.H74EUUZYQP4KUTIRA7DY3ABKMJKITZXQKJ2P6SMMJDJGVEQWTKKAH76EKGITOIP.VIZRAXOKMWFTFKPXF54CD7T.doqsxtwgcvotgjs.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=544.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=dbbcd0a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGY6Z4GOCJTBAUWKUVTIMIP3AKXE4IX2WSGMSR4RRBCTZ73MC.XP57NUSP3OULP5LS2JHYPK4N6ITMBBKLM7SDPXRG27RWTXQYDIWGX2FOFPBQT6U.AUEKDOJMPS3MFV2V3UWAD4PR.jjtttjqjuetnemh.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=dbbcd0a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGY6Z4GOCJTBAUWKUVTIMIP3AKXE4IX2WSGMSR4RRBCTZ73MC.XP57NUSP3OULP5LS2JHYPK4N6ITMBBKLM7SDPXRG27RWTXQYDIWGX2FOFPBQT6U.AUEKDOJMPS3MFV2V3UWAD4PR.jjtttjqjuetnemh.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c0234ab0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBC6UHQW6GTHEQY34NHPXISR3IYLBT22I4VJG3JVZYPHUQBB2Q.E3VIQRE4KJAD377LABETSNX45VXRFOOBO3J455FBT3X5SOQFPRGQYVN2UYII6KT.ZBYO5QTHFSZ3NQ62HAPAYCM.exnpvgnncnbbojc.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c0234ab0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBC6UHQW6GTHEQY34NHPXISR3IYLBT22I4VJG3JVZYPHUQBB2Q.E3VIQRE4KJAD377LABETSNX45VXRFOOBO3J455FBT3X5SOQFPRGQYVN2UYII6KT.ZBYO5QTHFSZ3NQ62HAPAYCM.exnpvgnncnbbojc.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=01962a00.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3ZJERF3EA7NVJNAZ672UK6FUKKYZWWQBVU3CF7QUYJBQTX22.SGZVSTTZEEUPZ3Z4KAM2QZC43H4HBGYV7A56CYAUCHVVKYT55ZDGEYP3W5RULI2.EAIG4EQO2N4AHS5DNPNZ5P.hqpgylxtxoqtfyu.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=01962a00.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3ZJERF3EA7NVJNAZ672UK6FUKKYZWWQBVU3CF7QUYJBQTX22.SGZVSTTZEEUPZ3Z4KAM2QZC43H4HBGYV7A56CYAUCHVVKYT55ZDGEYP3W5RULI2.EAIG4EQO2N4AHS5DNPNZ5P.hqpgylxtxoqtfyu.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e126c9e0b33-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c0134c3e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIR7WHJKDJGX4GHJEGSXYRAXIE425D46MX7KJI2UFIV36I4JX.C7ZGXHILFUNM2UPAXFT5JRYFMPGBDIFQR5MB5V64YGYKUVFA5TB2SCJ5WNHMQZE.WETGMUN6O3O4D52WNICXTR.ompuqngvjcjjwbp.news&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c0134c3e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIR7WHJKDJGX4GHJEGSXYRAXIE425D46MX7KJI2UFIV36I4JX.C7ZGXHILFUNM2UPAXFT5JRYFMPGBDIFQR5MB5V64YGYKUVFA5TB2SCJ5WNHMQZE.WETGMUN6O3O4D52WNICXTR.ompuqngvjcjjwbp.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e126932faa8-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5c8410cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGGLKYU36GDDQLCBSYXRKOEAGACCUY2453PDY6IILYNCKP5XNC.7AS6GH6BOWBDOIYOMYMK7FPZNDZZ7MZAT2HUJXPJN4VHEVGHFBBFCDHC3FYKSJC.RHP3EV66LW7UARQPFXRZTVOX.amaeilemblrcapb.ru&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5c8410cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGGLKYU36GDDQLCBSYXRKOEAGACCUY2453PDY6IILYNCKP5XNC.7AS6GH6BOWBDOIYOMYMK7FPZNDZZ7MZAT2HUJXPJN4VHEVGHFBBFCDHC3FYKSJC.RHP3EV66LW7UARQPFXRZTVOX.amaeilemblrcapb.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 731
      CF-RAY: 6d6b2e128c5f0b7c-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=851793ae.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACP75YCVQIKLKZX7QCEK43BZXA4CF36LSFRCPBO2IG2YAVC5CZ.MXHMGSRLKZH3BGVJK542SZ4QJI7H7VP3634GSCNA4D3HAPL2ON5HSOIW6FFTUPI.3Q2LYBVMEVXB2VFN7KIOZ.dqhelleqdjtmrtx.email&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=851793ae.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACP75YCVQIKLKZX7QCEK43BZXA4CF36LSFRCPBO2IG2YAVC5CZ.MXHMGSRLKZH3BGVJK542SZ4QJI7H7VP3634GSCNA4D3HAPL2ON5HSOIW6FFTUPI.3Q2LYBVMEVXB2VFN7KIOZ.dqhelleqdjtmrtx.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e127b456b3e-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=3246a345.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABY4S63TPA6JRMAXMAQIV3NKB2ZKODUXNFUK4LWUE3TAJXIVEQ.K763FPHF75PIMGRUD2OUFMESO7AG3RSX2EB4TWGXIIPBKC74L6RCY4STYHJLXST.EYAOEYJCDINXKOBBKSZQXMA2.hmvgveqhisyjmsw.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=3246a345.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABY4S63TPA6JRMAXMAQIV3NKB2ZKODUXNFUK4LWUE3TAJXIVEQ.K763FPHF75PIMGRUD2OUFMESO7AG3RSX2EB4TWGXIIPBKC74L6RCY4STYHJLXST.EYAOEYJCDINXKOBBKSZQXMA2.hmvgveqhisyjmsw.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=415.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=10a0ca9f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE72QPVTPOR65FCAUEQX5UBB6K4SXQJVHLCKBH6HUTFHDKLXVP.WJMKDN44ZQ7JQTGBC2CV5HVF2MGJQSIZ7XROAEUHN2CWLUBIPH7ANFIOKVROMYX.NF4JVRHDGEPJTDAWVILEIANF.lcqvqhcuvktgtlp.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=10a0ca9f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE72QPVTPOR65FCAUEQX5UBB6K4SXQJVHLCKBH6HUTFHDKLXVP.WJMKDN44ZQ7JQTGBC2CV5HVF2MGJQSIZ7XROAEUHN2CWLUBIPH7ANFIOKVROMYX.NF4JVRHDGEPJTDAWVILEIANF.lcqvqhcuvktgtlp.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=24aa5ca6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARAU3ZG4AG6GQGVFGV3B4TGJ2YMNVPV7S6AEX3GVMFOFYUCUNO.WCKKSEBTC4BFD5V3WSIR5TEQMZLTKDXSF3WWOWV2AFRQYHVK4SIAYNA3X2JW3W7.4BPV7IC5MXYWJA7TJBB4G7T.nyjqhabxlcgrykg.bar&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=24aa5ca6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARAU3ZG4AG6GQGVFGV3B4TGJ2YMNVPV7S6AEX3GVMFOFYUCUNO.WCKKSEBTC4BFD5V3WSIR5TEQMZLTKDXSF3WWOWV2AFRQYHVK4SIAYNA3X2JW3W7.4BPV7IC5MXYWJA7TJBB4G7T.nyjqhabxlcgrykg.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e13ef814c13-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=07e79652.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW67UUCFKL4Z2UWLD25GNXIWWQSIAP4J5UA5PWU2K4MJXCOVK2.GFFEBZN3KAL3YHPDF4HGGWYK2DG7ROALZ7MHMA7BDABSUPPRG6NVTGQGDITQHSJ.MAJGECORY437VZUVNTPXVBJT.nneujttewsbdgda.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=07e79652.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW67UUCFKL4Z2UWLD25GNXIWWQSIAP4J5UA5PWU2K4MJXCOVK2.GFFEBZN3KAL3YHPDF4HGGWYK2DG7ROALZ7MHMA7BDABSUPPRG6NVTGQGDITQHSJ.MAJGECORY437VZUVNTPXVBJT.nneujttewsbdgda.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=415.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=13f15220.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIQXEXLUVMLFW22PPM7RH4QC6MOSNYZKEKDI6ENM54J6FAT5FX.BGZ4OWFQDLQUVF3SA4QULLW2TTASTRI2GQCR22NLOBWZGFSOSQOMGIG2NKOBE34.SYFSG27RK724WK3W5T6G.viaywpghbmaqhsg.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=13f15220.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIQXEXLUVMLFW22PPM7RH4QC6MOSNYZKEKDI6ENM54J6FAT5FX.BGZ4OWFQDLQUVF3SA4QULLW2TTASTRI2GQCR22NLOBWZGFSOSQOMGIG2NKOBE34.SYFSG27RK724WK3W5T6G.viaywpghbmaqhsg.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e13e9650c01-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4ef8dd96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKQIFNMSACR2MEAARI3JZWCFCBZQ2CQJF2U3M4JQBDKHQXDIG.D52ZGZ3BNHVJKY22NTPOFMVHP7KB6XRBGWGLRZQ2WD2JU423YSYZ6ZZ66TUKOXB.QE7C6TMHQ6OG5XD3KHN2GSWX.ohukwvmkhmihbog.ru&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4ef8dd96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKQIFNMSACR2MEAARI3JZWCFCBZQ2CQJF2U3M4JQBDKHQXDIG.D52ZGZ3BNHVJKY22NTPOFMVHP7KB6XRBGWGLRZQ2WD2JU423YSYZ6ZZ66TUKOXB.QE7C6TMHQ6OG5XD3KHN2GSWX.ohukwvmkhmihbog.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=5c8410cb.1.0.WDIS6WRO4YOXDXDV2YL72EM5UIRUUWCQ3EG5ASK4VI7IWKR5FA4VULPZZSHN4TG.Q5ANEVY47FPDELVDNID4Q74BJ6OFWI3B5RXQOVJSGMQKC4X6HQL2QIGBC4RKJ5F.CKIZ6JDFCPKXYOMKTJXSEB4MXYETILDBK27Z3OR3OIB7IW27IRSNIE73GVSXXXC.2Z4FHTGZKGETBBJAFX2DLR44.amaeilemblrcapb.ru&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=5c8410cb.1.0.WDIS6WRO4YOXDXDV2YL72EM5UIRUUWCQ3EG5ASK4VI7IWKR5FA4VULPZZSHN4TG.Q5ANEVY47FPDELVDNID4Q74BJ6OFWI3B5RXQOVJSGMQKC4X6HQL2QIGBC4RKJ5F.CKIZ6JDFCPKXYOMKTJXSEB4MXYETILDBK27Z3OR3OIB7IW27IRSNIE73GVSXXXC.2Z4FHTGZKGETBBJAFX2DLR44.amaeilemblrcapb.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=1
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=f3e82c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7DRGNVUNNSNWGKIKEG77MWS5CFI7E3H6PS2MPWQFETSV5FZEG.TSWY3ZFCTXSK3QKXY45VRSJU5UZRBSRUZ5Z5SRT5ALU6WMULSESBGQYDZ54HACJ.RB3J7AYSN3O7GZ4HUN2I2T.ydgoqvvjkmrhica.shop&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=f3e82c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7DRGNVUNNSNWGKIKEG77MWS5CFI7E3H6PS2MPWQFETSV5FZEG.TSWY3ZFCTXSK3QKXY45VRSJU5UZRBSRUZ5Z5SRT5ALU6WMULSESBGQYDZ54HACJ.RB3J7AYSN3O7GZ4HUN2I2T.ydgoqvvjkmrhica.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2e1519b20b3f-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=8d9355f3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPQ6L6GA7I3LIRPLZCX2RV4MK3QMSXSZNJYNP56UIUJH6JON5Q.JY37ANEGUHC7FRZTJY6MV7I3VMXJH57NYZGJPOZZVNJC7QQJEL2XLAWULMLYKAA.UPJC6IFCORMMUDHSDGPSOZ5G.aiywqsuffmsksjd.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=8d9355f3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPQ6L6GA7I3LIRPLZCX2RV4MK3QMSXSZNJYNP56UIUJH6JON5Q.JY37ANEGUHC7FRZTJY6MV7I3VMXJH57NYZGJPOZZVNJC7QQJEL2XLAWULMLYKAA.UPJC6IFCORMMUDHSDGPSOZ5G.aiywqsuffmsksjd.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=153.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=669147e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5MNL2IY4IXTDUNVGSW4OO4B4JEUODA7HZSV4WXX7AMW4NPKG2.JZAWBYJAJT4WAU2OVGKYJPR4SIR67TWM4NMTCLA5VMJG7OHYRCOFPKR5OEY5CPU.3JNJWNKJXGVFSJM2FDHJFYR.lbpqwitfgequlyf.icu&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=669147e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5MNL2IY4IXTDUNVGSW4OO4B4JEUODA7HZSV4WXX7AMW4NPKG2.JZAWBYJAJT4WAU2OVGKYJPR4SIR67TWM4NMTCLA5VMJG7OHYRCOFPKR5OEY5CPU.3JNJWNKJXGVFSJM2FDHJFYR.lbpqwitfgequlyf.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5222982b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YWLK6BQS7GFHGK4R4MWRNDLZ56ORYIPD4YNSPWLVBMXDONXV.AVMBXCXGJKYCEJEPJUHB5O5DY35ZBRRPPTAW55ZRG3O7F3PF5HVWIOXSSKE45XY.2GQDJFDFKA3EUPANJB7ZQ6.ggbywmdipfenuum.info&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5222982b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YWLK6BQS7GFHGK4R4MWRNDLZ56ORYIPD4YNSPWLVBMXDONXV.AVMBXCXGJKYCEJEPJUHB5O5DY35ZBRRPPTAW55ZRG3O7F3PF5HVWIOXSSKE45XY.2GQDJFDFKA3EUPANJB7ZQ6.ggbywmdipfenuum.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e14e9ee1e71-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=942aec57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABOGTEXB7CNLYEXAKG23MXYTG4ZC2BNLRUXSDEZOPORI4AMF4I.BKQM2PQICLM23BWAPGRISS2W66WU6CRLIF6E2JY2HJWZRGTXPEHKC2KQP6TAZVL.ZSCBLDQQOXOQMLMP5SZW.amdvvjqspxystkk.com.ua&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=942aec57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABOGTEXB7CNLYEXAKG23MXYTG4ZC2BNLRUXSDEZOPORI4AMF4I.BKQM2PQICLM23BWAPGRISS2W66WU6CRLIF6E2JY2HJWZRGTXPEHKC2KQP6TAZVL.ZSCBLDQQOXOQMLMP5SZW.amdvvjqspxystkk.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:30 GMT
      Expires: Tue, 01 Feb 2022 12:28:30 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ade6f589.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATA425JIR2OQY3T5SBYS7CSE6G5K7DTY2WNHBWKYS26RQXV3BH.PKCEVLGPSL7KXXQXIXMV6VUEH5MUKQ54FNTUWYFNS5BEMIER3NGUQLJ55C2YLOT.ZSVJ2GIP3SNCQUS7B6EHPUAS.yveoxraudmnemlk.kz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ade6f589.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATA425JIR2OQY3T5SBYS7CSE6G5K7DTY2WNHBWKYS26RQXV3BH.PKCEVLGPSL7KXXQXIXMV6VUEH5MUKQ54FNTUWYFNS5BEMIER3NGUQLJ55C2YLOT.ZSVJ2GIP3SNCQUS7B6EHPUAS.yveoxraudmnemlk.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e156c7d00ac-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=92f1b834.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SF6OV55562DA4RM3U7BIDYUFMM3KSUUFW67UOAS2MXWIQ65T.ILKELDEBFWGFXNH32FYNFCD3NIU47WTKFECV45N4WBCD2P3CCUUFHTV5V2H6HKK.CPSDRDM32ZQJG5L6PLCAOXC6.othatkcuptlysua.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=92f1b834.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SF6OV55562DA4RM3U7BIDYUFMM3KSUUFW67UOAS2MXWIQ65T.ILKELDEBFWGFXNH32FYNFCD3NIU47WTKFECV45N4WBCD2P3CCUUFHTV5V2H6HKK.CPSDRDM32ZQJG5L6PLCAOXC6.othatkcuptlysua.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e156a7b6b2a-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=b159928d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5JKXTKNEYPTIGO2UC2PJDIWADG3ZH2M3GODW26SEJC2TU5IQ.RAORGZFZNFCK2UURK5KC5SGHFMO5BUQBRMYBWXWQX6CFHYEV3VDRJ7VTYFPHEGJ.C2GWMW7BCTQZNUATPKCXHM.uogghqvdpksgwri.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=b159928d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5JKXTKNEYPTIGO2UC2PJDIWADG3ZH2M3GODW26SEJC2TU5IQ.RAORGZFZNFCK2UURK5KC5SGHFMO5BUQBRMYBWXWQX6CFHYEV3VDRJ7VTYFPHEGJ.C2GWMW7BCTQZNUATPKCXHM.uogghqvdpksgwri.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=30f883e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA7CPPFG5CQXF2PWRYIVYTBLA4RTSS677LG5TDGOPCHUIER5KE.X62WNJBYFI7R2EN7KPBVLLSTAS2AXGSAONFW75TCP5KQFSSPZOUCSEQIE3SFJ4Z.C57QQISOFN3KSJRIOVDW7GF7.ypryxovvidtdpqf.ru&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=30f883e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA7CPPFG5CQXF2PWRYIVYTBLA4RTSS677LG5TDGOPCHUIER5KE.X62WNJBYFI7R2EN7KPBVLLSTAS2AXGSAONFW75TCP5KQFSSPZOUCSEQIE3SFJ4Z.C57QQISOFN3KSJRIOVDW7GF7.ypryxovvidtdpqf.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5c8410cb.2.1.CG265VQ5CRG4QQSK5DOVHPVEXVRPCGFK6AHKTEVSLIPDBMVZH3YP7FL7USDW7FB.OZBMILORXCJ7G5VU7IWHABHC7DL4HPM4O6M3FY6.amaeilemblrcapb.ru&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5c8410cb.2.1.CG265VQ5CRG4QQSK5DOVHPVEXVRPCGFK6AHKTEVSLIPDBMVZH3YP7FL7USDW7FB.OZBMILORXCJ7G5VU7IWHABHC7DL4HPM4O6M3FY6.amaeilemblrcapb.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 505
      CF-RAY: 6d6b2e15dcad596b-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=e7503009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4C5FUDWK2YY73AUS3LF6WMSR6E3EYQR7T6Y5CMDHQ6CIHHGFE.HRAO5OW4VNG2KDJPTI3WL5G2MNU74HN56BVWBXQEC65GJTENS2PXS3CTCGOEFZI.J7G236CGVVPSEHN4UO5X.encfhnfebjdldys.com.ua&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e7503009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4C5FUDWK2YY73AUS3LF6WMSR6E3EYQR7T6Y5CMDHQ6CIHHGFE.HRAO5OW4VNG2KDJPTI3WL5G2MNU74HN56BVWBXQEC65GJTENS2PXS3CTCGOEFZI.J7G236CGVVPSEHN4UO5X.encfhnfebjdldys.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Expires: Tue, 01 Feb 2022 12:28:31 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=94f3c8aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5RKGUYHG2FXW25I7ERJFXMGXVXD2X5DNXUD2KAPCOE3WYOJ7E.ZU6P6ZIPWUDS2EWV4VRH2QENXHUTNCQAXBJS3UWRLXRNDTWKFCY2YZ3X6YZJX4Y.HNSM7EXUVTIMCB7AFSGJ75T.cqsfmjaitdvfaer.kim&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=94f3c8aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5RKGUYHG2FXW25I7ERJFXMGXVXD2X5DNXUD2KAPCOE3WYOJ7E.ZU6P6ZIPWUDS2EWV4VRH2QENXHUTNCQAXBJS3UWRLXRNDTWKFCY2YZ3X6YZJX4Y.HNSM7EXUVTIMCB7AFSGJ75T.cqsfmjaitdvfaer.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=201.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4b839511.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5GDBX3QCISG4R56XN7HIPILTVEVWIKVIXKUBMIMHB27NJ6OS.H5J4GRFSPG66TKTZ2MMFOSVG4MY2UAYUXE3OUJUMKWLWGUF7TQQVABXVCKLHPJS.XAKA34XFFG2A3AZ6JSTO2V.thifjmvivltwmyv.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4b839511.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5GDBX3QCISG4R56XN7HIPILTVEVWIKVIXKUBMIMHB27NJ6OS.H5J4GRFSPG66TKTZ2MMFOSVG4MY2UAYUXE3OUJUMKWLWGUF7TQQVABXVCKLHPJS.XAKA34XFFG2A3AZ6JSTO2V.thifjmvivltwmyv.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=bb24929c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFWMOR764P6Y5JBK72FAAISVX3T44JYSE3SQGPBJUUVH23RKXX.TK3KVYXSMQGBRM4OC66H66X4VOUU33ZJE7HEMU6IP54VVLMNBLSRJOLSMRN5D5V.PKNKRJWYOCKZR3ALKXOTA.oywsrvrrjcuttny.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=bb24929c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFWMOR764P6Y5JBK72FAAISVX3T44JYSE3SQGPBJUUVH23RKXX.TK3KVYXSMQGBRM4OC66H66X4VOUU33ZJE7HEMU6IP54VVLMNBLSRJOLSMRN5D5V.PKNKRJWYOCKZR3ALKXOTA.oywsrvrrjcuttny.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e1aca78203b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c030a73c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQFMBQ63ERNG2N323D6KL6UKZQYDB6MHJ6WPKUXXDM3O6JXLLV.Y7JWE22RWDSGIHV3DULRAF5PSPPNR3VSLZAMHDFNJSFEMVXEAA3HKYDF5X7EEF6.NRR3ESX5GKE2SLSGGJ5SSVC.gwbglcvkyckpvas.biz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c030a73c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQFMBQ63ERNG2N323D6KL6UKZQYDB6MHJ6WPKUXXDM3O6JXLLV.Y7JWE22RWDSGIHV3DULRAF5PSPPNR3VSLZAMHDFNJSFEMVXEAA3HKYDF5X7EEF6.NRR3ESX5GKE2SLSGGJ5SSVC.gwbglcvkyckpvas.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4326f23c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUVW7YO26UCQYE5VH5UMZWEFG6V52QWUX553HGNLHHPKFNEEGP.K4EV24CTHS4EWSDJQWRPMTKKCPS7EG6KMDR2ODX55DZO7YHK3YIPSKSRYSF6WJD.AGIT4AE5ZHSKNAALAVX5XTZ.fstixhmddbcredh.top&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4326f23c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUVW7YO26UCQYE5VH5UMZWEFG6V52QWUX553HGNLHHPKFNEEGP.K4EV24CTHS4EWSDJQWRPMTKKCPS7EG6KMDR2ODX55DZO7YHK3YIPSKSRYSF6WJD.AGIT4AE5ZHSKNAALAVX5XTZ.fstixhmddbcredh.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=f64d5b46.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHU7DXNTHDOKWOKUZU35OH5TU6SG2747FFR5GMSOH52JTDF7AA.UVIG5ZUIC676OXZSPD7CDXUIZR4KINY5VV4LLZV72A2MOEXQXYUOGMCH3Z3DRN7.D3RXDK6ZQPSR3RZXVLE5G2J.cvlfqfwlvbapqxy.gdn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=f64d5b46.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHU7DXNTHDOKWOKUZU35OH5TU6SG2747FFR5GMSOH52JTDF7AA.UVIG5ZUIC676OXZSPD7CDXUIZR4KINY5VV4LLZV72A2MOEXQXYUOGMCH3Z3DRN7.D3RXDK6ZQPSR3RZXVLE5G2J.cvlfqfwlvbapqxy.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e17afe1fa98-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ab20321d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMAI4HNXFH5AFCXTVGNCHN4VNNK6FJRSXEQZV2UMTTJLKWCTW6.FWG4STN77O4FMZZYEDPF3MP7C4OPX2M2WNWEV6W6UR65SWO5HP52ZXDDFGLYMSA.RJ27RVCTXZDZ7KR6HTV4Y4EM.vocmimfqyhtuavs.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ab20321d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMAI4HNXFH5AFCXTVGNCHN4VNNK6FJRSXEQZV2UMTTJLKWCTW6.FWG4STN77O4FMZZYEDPF3MP7C4OPX2M2WNWEV6W6UR65SWO5HP52ZXDDFGLYMSA.RJ27RVCTXZDZ7KR6HTV4Y4EM.vocmimfqyhtuavs.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e1808d74c4f-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=82f28b84.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALHSEODQA6NBCWFC3AURPZGM346ZNIVI2XCWLMRI3OHRG7FC7T.L4MFVFXTYAPOTICUGUD7X2P7P5MM55PIMQAA4LPXSFHWTVQQX2267ILFMK22Z2N.KVXN2FZJELKPTFPS3YKYEOS.kiegkuapvlgehgi.org&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=82f28b84.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALHSEODQA6NBCWFC3AURPZGM346ZNIVI2XCWLMRI3OHRG7FC7T.L4MFVFXTYAPOTICUGUD7X2P7P5MM55PIMQAA4LPXSFHWTVQQX2267ILFMK22Z2N.KVXN2FZJELKPTFPS3YKYEOS.kiegkuapvlgehgi.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e188f1a008b-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=bb8d44e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7THKQTNQFVZGCKZFGRYENT2N5PIDKN3R5FGQ6YEEA5PAST7FW.7NYCHGT2TLT7CWF7RVPVEBFAYNTGEP2WQYUFDFC65UCYB2XNBMSFXHEEJQN54V5.SY5OHZH4SBRBRVWGN7Z3TBZ.gffhhhpykiayact.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=bb8d44e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7THKQTNQFVZGCKZFGRYENT2N5PIDKN3R5FGQ6YEEA5PAST7FW.7NYCHGT2TLT7CWF7RVPVEBFAYNTGEP2WQYUFDFC65UCYB2XNBMSFXHEEJQN54V5.SY5OHZH4SBRBRVWGN7Z3TBZ.gffhhhpykiayact.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e18fa92426c-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=17c12627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPZW5CB34CT3QEZ4FT3ZTFWLBEQT445DVEFBDYFL74F62MH2SA.2YKDAQRDVPTEUGOTJZITQBRASULWOZTFGNNK3764PN2SMC4QCZXFAKR33UG62IQ.2CQWYOKEJZOFZ2V4O2YL.xunixdlevijfryp.com.ua&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=17c12627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPZW5CB34CT3QEZ4FT3ZTFWLBEQT445DVEFBDYFL74F62MH2SA.2YKDAQRDVPTEUGOTJZITQBRASULWOZTFGNNK3764PN2SMC4QCZXFAKR33UG62IQ.2CQWYOKEJZOFZ2V4O2YL.xunixdlevijfryp.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=8b42e6b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYTFZRP46MJR43JVUKZVLODNTD3LTXTVEMIRQ5RTPKWBMMPF6K.QEQGSC3BPCYA5DOQIAXIMSCO45TWTDXY2T6J637VTOBBVQM5P7MTMHO4YX7BKSA.JJGBAHG5RPVEATISFBRPUN7.rxiqnsjigiwxsfd.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=8b42e6b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYTFZRP46MJR43JVUKZVLODNTD3LTXTVEMIRQ5RTPKWBMMPF6K.QEQGSC3BPCYA5DOQIAXIMSCO45TWTDXY2T6J637VTOBBVQM5P7MTMHO4YX7BKSA.JJGBAHG5RPVEATISFBRPUN7.rxiqnsjigiwxsfd.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=596.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=8e73b341.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC447HW43NVP4EL4UFWTAJ4XPRT3U7L6H2VA6S7UCTNYMAMZJR.VVQ5RGKHKXNI2432V2MHRIDR3QZQBQJGV3TUCCJQST3Z3PAIFRM43DLM77GZBW7.NDSMG4Z4T7RC4QDFMBH22TYH.svcunanmdodatid.am&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=8e73b341.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC447HW43NVP4EL4UFWTAJ4XPRT3U7L6H2VA6S7UCTNYMAMZJR.VVQ5RGKHKXNI2432V2MHRIDR3QZQBQJGV3TUCCJQST3Z3PAIFRM43DLM77GZBW7.NDSMG4Z4T7RC4QDFMBH22TYH.svcunanmdodatid.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=ea105de4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATDFAO2HHCJE2ON5ZZVCXQAGGD6A7CGARSSWJD6D7Z2YTMQNAQ.IVFGZEPHAEXHYKJ46V6RHSWZSKXNBUFQ4F2LMX7WCZTEI62YDVEN4APXMP5A26O.RIVLIQATCKIBETIUOSP2WR.kttiynyhisilevx.news&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=ea105de4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATDFAO2HHCJE2ON5ZZVCXQAGGD6A7CGARSSWJD6D7Z2YTMQNAQ.IVFGZEPHAEXHYKJ46V6RHSWZSKXNBUFQ4F2LMX7WCZTEI62YDVEN4APXMP5A26O.RIVLIQATCKIBETIUOSP2WR.kttiynyhisilevx.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Expires: Tue, 01 Feb 2022 12:28:31 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=4d89c74f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAWPEOV2QLRYVZB3BVGI6J7CIY76QR3RRSQ2MNYYFOBEZLW5FD.CBWVHEKUTKHRHRXTIH7JXNRX55WE7U6ODPNL3DLX5D7YOCGHF3ECVUWL3MOQ5TX.JQRDTMGQDYOL4HOMYXYM2F.ucpvaxgmghmyetx.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=4d89c74f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAWPEOV2QLRYVZB3BVGI6J7CIY76QR3RRSQ2MNYYFOBEZLW5FD.CBWVHEKUTKHRHRXTIH7JXNRX55WE7U6ODPNL3DLX5D7YOCGHF3ECVUWL3MOQ5TX.JQRDTMGQDYOL4HOMYXYM2F.ucpvaxgmghmyetx.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Expires: Tue, 01 Feb 2022 12:28:31 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=05eb3792.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIOUYYUANTELCL3JH5JA7CTGROUIM3NFIOBFNOCTDYGOTZCT3S.B4GJ3CHDIVCTZKYDBPVJQ6YZOXSCHR5VMIK3TFCKKGFMBSUPOZIC53QYLZKRKY5.PXEAYZTK54P2MZUUEFO.nwsqawaicnuvrxy.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=05eb3792.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIOUYYUANTELCL3JH5JA7CTGROUIM3NFIOBFNOCTDYGOTZCT3S.B4GJ3CHDIVCTZKYDBPVJQ6YZOXSCHR5VMIK3TFCKKGFMBSUPOZIC53QYLZKRKY5.PXEAYZTK54P2MZUUEFO.nwsqawaicnuvrxy.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Expires: Tue, 01 Feb 2022 12:28:32 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c963470e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBAZ5KWLM6FY7KXQ5B42MQMCLPQXWQUL7ZRYUXOCQ4IFGPEOOO.FFCGUZLRKGE6FCEE5WLZQ4WNWLTPEKIAAJQDYYBUYZGRAZ3MUBLPTVY7EYUQSID.ZQAGN5Z6UD2VGZE2KMVWA.ierycolvrfhodaw.email&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c963470e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBAZ5KWLM6FY7KXQ5B42MQMCLPQXWQUL7ZRYUXOCQ4IFGPEOOO.FFCGUZLRKGE6FCEE5WLZQ4WNWLTPEKIAAJQDYYBUYZGRAZ3MUBLPTVY7EYUQSID.ZQAGN5Z6UD2VGZE2KMVWA.ierycolvrfhodaw.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=8255ad83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXL4SBPMXIFGJUJJC4GGB4JHGMVQ4BQ7RBQJX6BZEDDGQ34GRK.NNNM3KTYU7XXQ3QPTUBNCUQHG75ANK3U4QWYOGI3QTVIHSSPL4BUNXNRJTXNYTX.EKTIUOGHZCPH74ENLJF2BV3.fnbuweujrcrxmgm.com&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8255ad83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXL4SBPMXIFGJUJJC4GGB4JHGMVQ4BQ7RBQJX6BZEDDGQ34GRK.NNNM3KTYU7XXQ3QPTUBNCUQHG75ANK3U4QWYOGI3QTVIHSSPL4BUNXNRJTXNYTX.EKTIUOGHZCPH74ENLJF2BV3.fnbuweujrcrxmgm.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Expires: Tue, 01 Feb 2022 12:28:31 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=ddd5b066.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAARWUZX5QRATZ3WZUOLDD44ZUVHN4XSDW74PSAGLIMNYCSBO2A.KU3TJSWUDSKPEFUIAFDUMOLBGWRAKBUA2RDQRK4YWSNRVJK7KPAFYAWQI4MVSN2.PO76DTYZNC3TUXXHCZAMW6S.hqhkpmksbunxfwh.gdn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=ddd5b066.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAARWUZX5QRATZ3WZUOLDD44ZUVHN4XSDW74PSAGLIMNYCSBO2A.KU3TJSWUDSKPEFUIAFDUMOLBGWRAKBUA2RDQRK4YWSNRVJK7KPAFYAWQI4MVSN2.PO76DTYZNC3TUXXHCZAMW6S.hqhkpmksbunxfwh.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=287.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=d398776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUXCZNQW5F5R43TKVO7SKRIHHIADJZ34M3QQMEFOXMXHL4TGKK.WOIT6DJAS7YQRBNUUFJLLFQSTOD634C6Z5UD4AMK567BTRSX7WV4VW6M45PP44N.5MMH2IMBENED4634SWDQT.ncffehwbofmqean.email&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=d398776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUXCZNQW5F5R43TKVO7SKRIHHIADJZ34M3QQMEFOXMXHL4TGKK.WOIT6DJAS7YQRBNUUFJLLFQSTOD634C6Z5UD4AMK567BTRSX7WV4VW6M45PP44N.5MMH2IMBENED4634SWDQT.ncffehwbofmqean.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e1b7e471ffc-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=aafd7c72.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGBXST5PNJWSRU2ZWH7JYEBCD3KSIJJI4ZJZYOXDTXWGMXSOOG.JTF2XCTF5R22WY5ZWSPAA2I7KEERMFD5JBNW43GWKSZQV5C4MWUHY5TZVRI7XVT.L6LKDM43EI2XTVWPGAOQ42US.udnjyuldxfywpqy.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=aafd7c72.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGBXST5PNJWSRU2ZWH7JYEBCD3KSIJJI4ZJZYOXDTXWGMXSOOG.JTF2XCTF5R22WY5ZWSPAA2I7KEERMFD5JBNW43GWKSZQV5C4MWUHY5TZVRI7XVT.L6LKDM43EI2XTVWPGAOQ42US.udnjyuldxfywpqy.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:31 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e1b2d60fa98-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=71e46315.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFKZH6WNAGQ64IMFV5EH3BIY3Z2K4OWC6LSTVXVV34KGG6S4PM.AMYKTO3ZBRHVTXEDFUFQRO6XQIOHHZPB4RWK4ZFMJJM3A3PGN7MWS5M4OWT3QSD.GZARIL6OWCPNENCKY6KJA.uogmmrryfepirum.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=71e46315.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFKZH6WNAGQ64IMFV5EH3BIY3Z2K4OWC6LSTVXVV34KGG6S4PM.AMYKTO3ZBRHVTXEDFUFQRO6XQIOHHZPB4RWK4ZFMJJM3A3PGN7MWS5M4OWT3QSD.GZARIL6OWCPNENCKY6KJA.uogmmrryfepirum.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e1bec351eb5-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=ef98a9bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARY32R5KFFAXFADPWEXEAZDAMBZPPZQ7MVGO4ZEF5TKGIKB6XU.YEJL7NHANNJMTNWYSORGLKK24JC4RQ33KTE7R6TH56C7QEIKLLOS5YQ5WIPKDOV.QJEISK37SMSNQS5KMNC6YVGB.whdwmjaanmmblpo.md&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=ef98a9bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARY32R5KFFAXFADPWEXEAZDAMBZPPZQ7MVGO4ZEF5TKGIKB6XU.YEJL7NHANNJMTNWYSORGLKK24JC4RQ33KTE7R6TH56C7QEIKLLOS5YQ5WIPKDOV.QJEISK37SMSNQS5KMNC6YVGB.whdwmjaanmmblpo.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 465
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=616182a4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANHNSHNYBDYPNBDUE3VMNH27ZPHH53FHWYZE7OZMLMRTKORTEZ.NPITV334MTRPETDTI4WLIMC3LTCULSG4YYKKBEWKL54VGOUQFFYDE3OB2YRWD66.WH2TNV3AEOMRCX3LAWIS.ohbwktuondpeaua.online&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=616182a4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANHNSHNYBDYPNBDUE3VMNH27ZPHH53FHWYZE7OZMLMRTKORTEZ.NPITV334MTRPETDTI4WLIMC3LTCULSG4YYKKBEWKL54VGOUQFFYDE3OB2YRWD66.WH2TNV3AEOMRCX3LAWIS.ohbwktuondpeaua.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=415.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=427b90d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6FTILB5IQODBBSCY4UYLIZOTRFYD5P42WEL6JKLJKH6R2PAEM.TXB3W6SYS6ZSGAJMNDDOPSVSYBGHVT3WFTCORIJ7X4DFSB3MV6CLSRBH5W3ZBEH.TKT3Y45ZDDRRRUN6MMEAZ7X.tgqyrlxrypxiyck.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=427b90d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6FTILB5IQODBBSCY4UYLIZOTRFYD5P42WEL6JKLJKH6R2PAEM.TXB3W6SYS6ZSGAJMNDDOPSVSYBGHVT3WFTCORIJ7X4DFSB3MV6CLSRBH5W3ZBEH.TKT3Y45ZDDRRRUN6MMEAZ7X.tgqyrlxrypxiyck.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Expires: Tue, 01 Feb 2022 12:28:32 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=4de0e098.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDPT6XVVFMQ5VKPCTMYQ4WNEM2G56OMNOJX7LRNTOCKRTYEGI.WZQ546XI5OKBVTPTNEW6YEYZCAA5S3WJUIYUME7FSNOSRMQZNP6H3AI5GTMX7QK.YFVZD5W5P7CB7FBPMPJBN7.mypqwejyvqlpmey.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=4de0e098.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDPT6XVVFMQ5VKPCTMYQ4WNEM2G56OMNOJX7LRNTOCKRTYEGI.WZQ546XI5OKBVTPTNEW6YEYZCAA5S3WJUIYUME7FSNOSRMQZNP6H3AI5GTMX7QK.YFVZD5W5P7CB7FBPMPJBN7.mypqwejyvqlpmey.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Expires: Tue, 01 Feb 2022 12:28:32 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=1b05c0b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYUHBPQY3T7HXVQQMHYXT64A2FTW4ECFO7IT4NZZCZZSPMZKG.KPNABH7HSBB6IVX2HQQUMQ2IQ6SR7T76FIDXQHSXRJUZVDRUGBHBY4Y44EGHYWM.XSKGF6AIR4AZK42XOYQZQPEB.otpufnxgvdlancb.md&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=1b05c0b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYUHBPQY3T7HXVQQMHYXT64A2FTW4ECFO7IT4NZZCZZSPMZKG.KPNABH7HSBB6IVX2HQQUMQ2IQ6SR7T76FIDXQHSXRJUZVDRUGBHBY4Y44EGHYWM.XSKGF6AIR4AZK42XOYQZQPEB.otpufnxgvdlancb.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 465
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=867d6e9a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ4VPFEOYRM2UELRAY3NLVUC7TO7EW2PBQOGDSDMS37SFDOFYZ.B76BL4TLESGAZWARP54WFYWWYS5RV7ZHKWHRQGW3OFSQCGTKKDFVTU5ILND7E2R.P2PDBQ6IROLFSKEBISVC.vvwixtiaandhyql.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=867d6e9a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ4VPFEOYRM2UELRAY3NLVUC7TO7EW2PBQOGDSDMS37SFDOFYZ.B76BL4TLESGAZWARP54WFYWWYS5RV7ZHKWHRQGW3OFSQCGTKKDFVTU5ILND7E2R.P2PDBQ6IROLFSKEBISVC.vvwixtiaandhyql.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e1e0afa4c8c-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=48af6974.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKV2YWNCK5F5ZODGAHVBD6NQMA5P4KLS4XWQ5OE76QAUFQQSB.RCXQHVNS6L3SFZHX53EEUKZPRZFTCZLZ65RB52ZGA3V52CLOTI7U7P6PSQL2CZP.SXJJR2EKXQFFRVJP2FJEMX.jybcnmjiuarrymq.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=48af6974.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKV2YWNCK5F5ZODGAHVBD6NQMA5P4KLS4XWQ5OE76QAUFQQSB.RCXQHVNS6L3SFZHX53EEUKZPRZFTCZLZ65RB52ZGA3V52CLOTI7U7P6PSQL2CZP.SXJJR2EKXQFFRVJP2FJEMX.jybcnmjiuarrymq.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Expires: Tue, 01 Feb 2022 12:28:32 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=f0a68d89.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAUGYG6SHDF45KIRTK6G6ZKQORYYA62AGRPBWJSGPIPFMSPXMG.AKGMC2A5WAHLYAUFXL6EKTFU52ANAQLCYU2DWO4BIN6A4QT26KKWRCTJO666IZF.UPTUFPMJMNXS5NBTH2U2S2.ucuoguosvuyknnm.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=f0a68d89.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAUGYG6SHDF45KIRTK6G6ZKQORYYA62AGRPBWJSGPIPFMSPXMG.AKGMC2A5WAHLYAUFXL6EKTFU52ANAQLCYU2DWO4BIN6A4QT26KKWRCTJO666IZF.UPTUFPMJMNXS5NBTH2U2S2.ucuoguosvuyknnm.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e1ead7500ac-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=231a5747.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARD5ZTSPMMMZCKDXR5KOFMOPZ25QVMOZUQJHESERDIGBZCTNFN.U4VP23EP6BUAZFV4H43LZUTHRISL7CBREXEA2A3GRLX5JILPGKUTLNNIGC2M5JK.7C6G3IA74RPFWXPXO2GZLSC.rhqfkrhbissqslw.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=231a5747.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARD5ZTSPMMMZCKDXR5KOFMOPZ25QVMOZUQJHESERDIGBZCTNFN.U4VP23EP6BUAZFV4H43LZUTHRISL7CBREXEA2A3GRLX5JILPGKUTLNNIGC2M5JK.7C6G3IA74RPFWXPXO2GZLSC.rhqfkrhbissqslw.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e1f39a74c91-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=cbb4fbbc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABMFRHFQ4UWXRHS22MKS427OTKAAMSM4HZ7CPEBUWULDIMOU5Y.MA37DSRU7XQL7BTU34TOKHXAES7X3DZ4DMFYZCSKLFMH7XTF3ZBJYYIFCKOJHZF.DWBWVWDMRHLXV4HJUWDZZWCN.sbtlapeqouauqom.kz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=cbb4fbbc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABMFRHFQ4UWXRHS22MKS427OTKAAMSM4HZ7CPEBUWULDIMOU5Y.MA37DSRU7XQL7BTU34TOKHXAES7X3DZ4DMFYZCSKLFMH7XTF3ZBJYYIFCKOJHZF.DWBWVWDMRHLXV4HJUWDZZWCN.sbtlapeqouauqom.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e1ff87a41c8-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=79024d5e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBQLUYLD6KMPHVBW5UZHRVKGRKDCBLCDIHJPW3QQSCYEZBIX64.QPAKG6BQTWKVFGE7TQFOY6JZ6G2HYXQR6HHJPVA6PF7CB37EWF4K36LRYFQ64N7.GL57NCLT4BHNNSKNKIS6E.wvdaimogoctpjhq.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=79024d5e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBQLUYLD6KMPHVBW5UZHRVKGRKDCBLCDIHJPW3QQSCYEZBIX64.QPAKG6BQTWKVFGE7TQFOY6JZ6G2HYXQR6HHJPVA6PF7CB37EWF4K36LRYFQ64N7.GL57NCLT4BHNNSKNKIS6E.wvdaimogoctpjhq.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5ddab898.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ALL7HZOFIDMNJ5AZLR54ZPVTKW6ZSMT3YKA7ISMX5CDBMJRL.2445M3BKBLZCNJCOFVJGQRVEF5NNYTX6WB4J2YI2DYODWP67U335ZL2TZCU55RT.H2JLJNC6JV4CSOUHSWX4JMC.ghvxjsgeqlimxgi.org&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5ddab898.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ALL7HZOFIDMNJ5AZLR54ZPVTKW6ZSMT3YKA7ISMX5CDBMJRL.2445M3BKBLZCNJCOFVJGQRVEF5NNYTX6WB4J2YI2DYODWP67U335ZL2TZCU55RT.H2JLJNC6JV4CSOUHSWX4JMC.ghvxjsgeqlimxgi.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e214be21ea1-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=19de210e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYZB5PDQ7PCQQIMUDIU7FXKT2AA5FLHZ7FIMYPPXV46NBE4O2O.YQ4MJCCH6JLELHXSQUETJ3BGY2VPMYKL45PWVTQKNYSMJDNXJKLQ5R6Q6CQFZIH.XENKOXSP2XKIERRMUQTRCFC.odpsuvxyftvdmtu.org&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=19de210e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYZB5PDQ7PCQQIMUDIU7FXKT2AA5FLHZ7FIMYPPXV46NBE4O2O.YQ4MJCCH6JLELHXSQUETJ3BGY2VPMYKL45PWVTQKNYSMJDNXJKLQ5R6Q6CQFZIH.XENKOXSP2XKIERRMUQTRCFC.odpsuvxyftvdmtu.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:32 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e217c3b4c62-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c2474e76.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPKX5ZEWIT4VJZOX5A7PGEXQWOCCGBRSLNLCOUYG3SMHQFTLZT.ZKXWZR464DAYOTYGUUSDRZIFXVRTBJ43NYOYULHSMWWZ3XAGLTHYTPKVVJZWYT2.NDL7GI24TVB4RUGUP2P6BYH4.evkotbicvcnmemh.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c2474e76.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPKX5ZEWIT4VJZOX5A7PGEXQWOCCGBRSLNLCOUYG3SMHQFTLZT.ZKXWZR464DAYOTYGUUSDRZIFXVRTBJ43NYOYULHSMWWZ3XAGLTHYTPKVVJZWYT2.NDL7GI24TVB4RUGUP2P6BYH4.evkotbicvcnmemh.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=151.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=839f246d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNDHTAGJ42ATEYVQBSIVOP4WVX4YDDXT7M4OANTIVGAJ5LYXG.ZW6GCWRIU3M37XE3EQ7HD6ZN2LT3CHMO3FG5V32JEY4OCIPOY5O4GMGWBLIZEZF.ZF2DOJK7TRJQ6PIYUTOB2AE.uehbokjfluwgtnm.bar&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=839f246d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNDHTAGJ42ATEYVQBSIVOP4WVX4YDDXT7M4OANTIVGAJ5LYXG.ZW6GCWRIU3M37XE3EQ7HD6ZN2LT3CHMO3FG5V32JEY4OCIPOY5O4GMGWBLIZEZF.ZF2DOJK7TRJQ6PIYUTOB2AE.uehbokjfluwgtnm.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=96ae5385.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAD2O7NBNWIZUXX3IIVHXUHC45VFODOR7HQ2ZZ4MBAVBKF65HN.I32BJTTO3XQWI4JE4PITP3XQMNNEXX3KPWBEKB7UH73SZIRYKRL3DHIL4NIRY3T.7J3JAKPPTYW7XSWY4BGJK7X.lylnwbcfytcgbyv.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=96ae5385.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAD2O7NBNWIZUXX3IIVHXUHC45VFODOR7HQ2ZZ4MBAVBKF65HN.I32BJTTO3XQWI4JE4PITP3XQMNNEXX3KPWBEKB7UH73SZIRYKRL3DHIL4NIRY3T.7J3JAKPPTYW7XSWY4BGJK7X.lylnwbcfytcgbyv.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=bdd80adf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASN4DPR565GYGYB44TEN2NPDTLU4R5CZBP3TNWQP6FI6AGXCQM.YGITFQDOVT32LEWIROBT72FRAWTTOSQRWPSQA4JOPRIETIEBLOISOXRWEQJN2BH.VGMNHOF56DPOZU7D26PDYSE.tqxvsdhctmldvnk.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=bdd80adf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASN4DPR565GYGYB44TEN2NPDTLU4R5CZBP3TNWQP6FI6AGXCQM.YGITFQDOVT32LEWIROBT72FRAWTTOSQRWPSQA4JOPRIETIEBLOISOXRWEQJN2BH.VGMNHOF56DPOZU7D26PDYSE.tqxvsdhctmldvnk.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e2389640c59-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=40a61a6e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3QVHLHTDOX3F4QYCNTUVNQBNSXXPZ7IKROVMTFDMNE7SG4NL.H7PWYBYOCPMU6L6XJGW5S6L3AMMSOKEGIZBZRMB5WE424UQY6PJXJQ5DQYDYAGV.UMO6VZKN77XK26VMJ5GZ6MYE.afcavsgbjbsnwqo.cn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=40a61a6e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3QVHLHTDOX3F4QYCNTUVNQBNSXXPZ7IKROVMTFDMNE7SG4NL.H7PWYBYOCPMU6L6XJGW5S6L3AMMSOKEGIZBZRMB5WE424UQY6PJXJQ5DQYDYAGV.UMO6VZKN77XK26VMJ5GZ6MYE.afcavsgbjbsnwqo.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=9c975819.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANAAJTWU6YBGSQQU56DSHBHCNMV5YCCRSTK6YQL4IPW2T6NEGE.ITC5M6VD3GWG5GBPB3TU6CZ4ORSAT46Z7LNOKWK72J2AUTTQAW3OZWYZ3KFZ4LA.2TD7ZAVX6WKCLWXQ4ISD37OU.bsywohqsayayury.kz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9c975819.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANAAJTWU6YBGSQQU56DSHBHCNMV5YCCRSTK6YQL4IPW2T6NEGE.ITC5M6VD3GWG5GBPB3TU6CZ4ORSAT46Z7LNOKWK72J2AUTTQAW3OZWYZ3KFZ4LA.2TD7ZAVX6WKCLWXQ4ISD37OU.bsywohqsayayury.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=6a697595.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3RETYCPFRTQCHGIXXIYZK7NFDGPSAJOSQHRUIWKCS23464BRW.GQWNPS7244M4GCW4YBGO5VJHPGS6FHGRBG37JJ6IRJUSQQZTHMIRUNCVT35CJKI.INQ766XNR6Y4PO757XL.vjjpegmredctusi.website&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=6a697595.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3RETYCPFRTQCHGIXXIYZK7NFDGPSAJOSQHRUIWKCS23464BRW.GQWNPS7244M4GCW4YBGO5VJHPGS6FHGRBG37JJ6IRJUSQQZTHMIRUNCVT35CJKI.INQ766XNR6Y4PO757XL.vjjpegmredctusi.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=8fc33268.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPFXZ2MHOXX7ZSHOLP72I6DC6SO4PTHJY6XDUOXL6TTC6BA6TZ.OS7RS6XXTKJIQGGVSVOJBKQDUEGUCFO3SGQV5YATC4RXAT36ISNUOB42F7UEFDA.4K6RWU5OXI7CRNR4VE2RW4L.sgxcxwurwdktmrl.net&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8fc33268.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPFXZ2MHOXX7ZSHOLP72I6DC6SO4PTHJY6XDUOXL6TTC6BA6TZ.OS7RS6XXTKJIQGGVSVOJBKQDUEGUCFO3SGQV5YATC4RXAT36ISNUOB42F7UEFDA.4K6RWU5OXI7CRNR4VE2RW4L.sgxcxwurwdktmrl.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=cce6fe17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBZH75JAAHHMA5GZO7KB7F2MDIRU54A7ZKM2JLAJFX7PS2KE7D.2NQ2QHCERJOA2DHMLY5E4NZ4SLDIG3P44WPFWAMGSAWIACHIV7NH63ABBNTSAMF.STARHQ3HIHS35XBSFIZFV5.tvywrwulrwnrnau.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=cce6fe17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBZH75JAAHHMA5GZO7KB7F2MDIRU54A7ZKM2JLAJFX7PS2KE7D.2NQ2QHCERJOA2DHMLY5E4NZ4SLDIG3P44WPFWAMGSAWIACHIV7NH63ABBNTSAMF.STARHQ3HIHS35XBSFIZFV5.tvywrwulrwnrnau.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=5a94b575.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMRSB655A62MZKGPD4AQ74AVDVZJ6EYYNXAJUFNA3ZHN4ICACH.3NZV42HRBL3OTT5KLF2HPBGQON7MZSSTRX2DY4EHKYK7EUDSBCQFGKGOB2V6BXA.4YK5QZK4MH624LBAYN6ZVNDE.swqovwkefnvoqea.kz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=5a94b575.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMRSB655A62MZKGPD4AQ74AVDVZJ6EYYNXAJUFNA3ZHN4ICACH.3NZV42HRBL3OTT5KLF2HPBGQON7MZSSTRX2DY4EHKYK7EUDSBCQFGKGOB2V6BXA.4YK5QZK4MH624LBAYN6ZVNDE.swqovwkefnvoqea.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=9a9ccffb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWFUR6P7RGVXXZDD36TFZMLNNYTDH7WLTG3OWSQLOECOUS4PU.VLKLPB6DBU52EBY2QKQYQWQKJM7A3C723FOV4RFI7L6D3BACA6ZRNOUOWQEZP7Z.7ZHFXIRKTNAGHEXTNAXMVW.iefjrwaslixabke.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9a9ccffb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWFUR6P7RGVXXZDD36TFZMLNNYTDH7WLTG3OWSQLOECOUS4PU.VLKLPB6DBU52EBY2QKQYQWQKJM7A3C723FOV4RFI7L6D3BACA6ZRNOUOWQEZP7Z.7ZHFXIRKTNAGHEXTNAXMVW.iefjrwaslixabke.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3d147cd2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARFMBX66IRPAGAJ7HUSJ2ZUPZD7CSTWTYV4AQ4S3CHAUDYGZ7E.U4KLEE2DPHOUDYSCPI4N65CXI3JJAUPS56ORAORXPDX7USPYI4O46MSS47AA5BH.GABIE42R6F4B5YIVRGNFF6W.kpxbthprrpllkgp.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3d147cd2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARFMBX66IRPAGAJ7HUSJ2ZUPZD7CSTWTYV4AQ4S3CHAUDYGZ7E.U4KLEE2DPHOUDYSCPI4N65CXI3JJAUPS56ORAORXPDX7USPYI4O46MSS47AA5BH.GABIE42R6F4B5YIVRGNFF6W.kpxbthprrpllkgp.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e242a225989-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=34cbbd8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXDETNEK62DQJQDVKQVLPSUQGDRFOHOEXH664QIQACZGG5HTUE.GEQTCTDHKL47D3XM2N24I23RXNPLJGDT4TK3KYUTSLUCZY7D66VYFAER3VS6TOR.CX2SKAK3PXGS2FXVP4KGUSR.cdsieyavksqgikg.xyz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=34cbbd8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXDETNEK62DQJQDVKQVLPSUQGDRFOHOEXH664QIQACZGG5HTUE.GEQTCTDHKL47D3XM2N24I23RXNPLJGDT4TK3KYUTSLUCZY7D66VYFAER3VS6TOR.CX2SKAK3PXGS2FXVP4KGUSR.cdsieyavksqgikg.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e249dfa419c-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=33c05c2e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUT6WG4L2ULUAYS7D3UDNOZW4RE4VBTMQHNW64VIVQG2Z3NJH7.TWAVKZPSOPNBTUFHHE6LJYWS523HXQQXEJ3NCTYDXUFKF2DPIE44FAUYLZDUIBL.UT6R2MDWBBZLHI5DENLVGI6Q.rmwyxckuuslfbwf.cn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=33c05c2e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUT6WG4L2ULUAYS7D3UDNOZW4RE4VBTMQHNW64VIVQG2Z3NJH7.TWAVKZPSOPNBTUFHHE6LJYWS523HXQQXEJ3NCTYDXUFKF2DPIE44FAUYLZDUIBL.UT6R2MDWBBZLHI5DENLVGI6Q.rmwyxckuuslfbwf.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 464
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c371fe80.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJCXPQZD33T5XN4C76GJXPSA44WB2SOKURIZQS5QTFQBRHJMDK.JMIYJUPKPGJRRSPLPVCHBY35RTWJWHZWUDHZTOVD3DS6343Q5IE2DRGVQTBVDNF.PUUM6UEUUYBNBXFOPNHFGJVP.bafhvdyksnryjam.tj&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c371fe80.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJCXPQZD33T5XN4C76GJXPSA44WB2SOKURIZQS5QTFQBRHJMDK.JMIYJUPKPGJRRSPLPVCHBY35RTWJWHZWUDHZTOVD3DS6343Q5IE2DRGVQTBVDNF.PUUM6UEUUYBNBXFOPNHFGJVP.bafhvdyksnryjam.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=74960fdd.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARORMNGVLWO254FKNPPCKWXI23LQS5B47YE36VGMWIWPDIPY5O.5T6ZFKQUCCHG7XJNHWMQVIZHCVNKTP22HXTLKH5HEWN2BJ2ZFUZBEL2J4PLRDZX.COEIOL45JZIGYKSTVE4MSW.oftduujvmwlheym.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=74960fdd.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARORMNGVLWO254FKNPPCKWXI23LQS5B47YE36VGMWIWPDIPY5O.5T6ZFKQUCCHG7XJNHWMQVIZHCVNKTP22HXTLKH5HEWN2BJ2ZFUZBEL2J4PLRDZX.COEIOL45JZIGYKSTVE4MSW.oftduujvmwlheym.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=54086236.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3PSAYWBKFUODBOKCQPGZ4F4JSJDJ2XVFGS324VXK6SX4UKLZ7.BDCKYQR2WVLGPZDM4SU625BDTXLLOMRRVYJD2R55X2VAPYTO7ELHFOP2GDES7RM.W2BPWEO22ATCMUJT3EXUZHY.apmxlorepoxyxux.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=54086236.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3PSAYWBKFUODBOKCQPGZ4F4JSJDJ2XVFGS324VXK6SX4UKLZ7.BDCKYQR2WVLGPZDM4SU625BDTXLLOMRRVYJD2R55X2VAPYTO7ELHFOP2GDES7RM.W2BPWEO22ATCMUJT3EXUZHY.apmxlorepoxyxux.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=40.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=0c20d36d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADPJBKWZBN7DXTBCZKU3WKZTRJWIQC5XMJRFVKIMYTFDGKNP4P.OAS5ZYERJT7AY6BCFOKMXCGJXXOYJ6RHV7V7JNDJV4G3DMSJ2AG32JQKEIAAFBK.T6DXVJFSIDGR36XSGLXYMOW.qqicwuvqcvxcftl.bar&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=0c20d36d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADPJBKWZBN7DXTBCZKU3WKZTRJWIQC5XMJRFVKIMYTFDGKNP4P.OAS5ZYERJT7AY6BCFOKMXCGJXXOYJ6RHV7V7JNDJV4G3DMSJ2AG32JQKEIAAFBK.T6DXVJFSIDGR36XSGLXYMOW.qqicwuvqcvxcftl.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=30.000000
      Content-Length: 480
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=445e0648.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCF5QHRTKSAIXSCTN4FWT35QE6SZVCU5L4G4SFKP3S6VW2PHD.RV5B4UJTZ7S6PHRE433LJWLAOSFQIPTQKZNJNKI4PSDZDA23YI5N4WKRETMOB6I.YMIDTST6ALUT2QQGDH65IM6.aptprcbbehytpjy.icu&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=445e0648.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCF5QHRTKSAIXSCTN4FWT35QE6SZVCU5L4G4SFKP3S6VW2PHD.RV5B4UJTZ7S6PHRE433LJWLAOSFQIPTQKZNJNKI4PSDZDA23YI5N4WKRETMOB6I.YMIDTST6ALUT2QQGDH65IM6.aptprcbbehytpjy.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=b90b229a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACTC3NXBIB7M74IPMIGRUHJORDCBC2KAKQVUB53Y2CPXW7UBE7.WPQHTYTGD25PQUXCBHT2JD6YXL2XAUX3H4YNMDQBQ7E24MEUCDELVVGYHNOZBCV.M4ZBD4OUTISD4MDUWXE5HJY4.veknvdgbwrfccwl.md&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=b90b229a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACTC3NXBIB7M74IPMIGRUHJORDCBC2KAKQVUB53Y2CPXW7UBE7.WPQHTYTGD25PQUXCBHT2JD6YXL2XAUX3H4YNMDQBQ7E24MEUCDELVVGYHNOZBCV.M4ZBD4OUTISD4MDUWXE5HJY4.veknvdgbwrfccwl.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e272e6441c8-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c782b2d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE74A7MQJYE26GHUYDGKUMHA6PVGIDEAA5O2OUXTU4IEN4FEXA.JHXLGDF22JXAM2XJIM54I2XXNS2SUMTOAGYMD22REDMLZWVKZMDN6V7GD37QM2J.3JSEYZQW5BZL3BDS7VAOSYH.dmrnkpbonfyhgkl.com&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c782b2d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE74A7MQJYE26GHUYDGKUMHA6PVGIDEAA5O2OUXTU4IEN4FEXA.JHXLGDF22JXAM2XJIM54I2XXNS2SUMTOAGYMD22REDMLZWVKZMDN6V7GD37QM2J.3JSEYZQW5BZL3BDS7VAOSYH.dmrnkpbonfyhgkl.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e272c684c38-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=b737cc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOETN6N52RXR7R6PXLCEA4D5SKEHRB7F4LO5PLI2P6E7WD5LQI.5Y7YLYQJSRHZB3DQ7CMBKO2TLP5MNS2QSZC7IVBI6QRX2ITEMXVY7B5DSQNVL43.GPNEDFBQPJSM2A6QCO7MH24D.gbmxmvagciskfqs.am&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b737cc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOETN6N52RXR7R6PXLCEA4D5SKEHRB7F4LO5PLI2P6E7WD5LQI.5Y7YLYQJSRHZB3DQ7CMBKO2TLP5MNS2QSZC7IVBI6QRX2ITEMXVY7B5DSQNVL43.GPNEDFBQPJSM2A6QCO7MH24D.gbmxmvagciskfqs.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=5d0a001e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABZK2XFXV3VV3DC32KAZ2ZMNJJ2DZYRAQKZ3YKJPCTJ2525FR3.NTBLYR5IGS4USANMZBEI3DS3UW6YZBRCAUCB6ZTC3LVJON5RSV44Q2BS6ODMJQ4.KQ4GDBC7XUSZZGRNRSJ53Y.rwgnlgxxmtxagjs.host&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=5d0a001e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABZK2XFXV3VV3DC32KAZ2ZMNJJ2DZYRAQKZ3YKJPCTJ2525FR3.NTBLYR5IGS4USANMZBEI3DS3UW6YZBRCAUCB6ZTC3LVJON5RSV44Q2BS6ODMJQ4.KQ4GDBC7XUSZZGRNRSJ53Y.rwgnlgxxmtxagjs.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=de129a65.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASAXFHIAPC3UQVREMFFTDAZTSAMLUJYUB7AJ4QAZOYXXRNYNYB.QIMJ4QE2V3YBUQ5AQXL6YVTYOFCMJ7KTFPNW4PC6OUJ4QMDTIXFH7KIDYZDFLIO.ZYEC6LWOZB33MVNCRXZS3QY.uxkuojakjlvgtpk.net&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=de129a65.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASAXFHIAPC3UQVREMFFTDAZTSAMLUJYUB7AJ4QAZOYXXRNYNYB.QIMJ4QE2V3YBUQ5AQXL6YVTYOFCMJ7KTFPNW4PC6OUJ4QMDTIXFH7KIDYZDFLIO.ZYEC6LWOZB33MVNCRXZS3QY.uxkuojakjlvgtpk.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e279f544154-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=84297758.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGMNRTKW6G4ZDQD4PGUTA6V2NQL7HIMRW7NBX6UGH3YFBYUVBH.UN6GUHLVFEL27TL6HFJSOH35GULQWMF4SKVAUKPO7YZDAJWS7SRQO46QURZKPA6.MDACMOMMISF3AKTAW5Y22C.wjhfsmtrgvugaoc.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=84297758.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGMNRTKW6G4ZDQD4PGUTA6V2NQL7HIMRW7NBX6UGH3YFBYUVBH.UN6GUHLVFEL27TL6HFJSOH35GULQWMF4SKVAUKPO7YZDAJWS7SRQO46QURZKPA6.MDACMOMMISF3AKTAW5Y22C.wjhfsmtrgvugaoc.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=70251d81.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVLVONPZ34VIG6325H4QFEKAZYGVEQPX3BWGUTATXNAGIP7A6F.3ZCUPW2QBKAU2DTWK4R3NLTI5QOGFN2OCKGU6FENV5ND3FQTHSRCCFJZD6EXNKG.JYSSO56XS5JF5Q2TX3Q3BIQ.bqlovjtvauwxvlu.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=70251d81.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVLVONPZ34VIG6325H4QFEKAZYGVEQPX3BWGUTATXNAGIP7A6F.3ZCUPW2QBKAU2DTWK4R3NLTI5QOGFN2OCKGU6FENV5ND3FQTHSRCCFJZD6EXNKG.JYSSO56XS5JF5Q2TX3Q3BIQ.bqlovjtvauwxvlu.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Expires: Tue, 01 Feb 2022 12:28:33 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=2a2feb79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJYDU3MUVCVUA5E4X446UQ5U3ZGZOR3KZJY2WED4TXBHGZAQ3C.IXRCLFLAV45PJ7N3Q2FVHW75NU6EW6UNWPPKQW3OKV26XFGHQEWFN7GXZGDY4AB.OKMP7Y4TYO3J7X3JPO7N7EJ.hbuwdhyqantghlk.icu&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=2a2feb79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJYDU3MUVCVUA5E4X446UQ5U3ZGZOR3KZJY2WED4TXBHGZAQ3C.IXRCLFLAV45PJ7N3Q2FVHW75NU6EW6UNWPPKQW3OKV26XFGHQEWFN7GXZGDY4AB.OKMP7Y4TYO3J7X3JPO7N7EJ.hbuwdhyqantghlk.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e275c1d41bc-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=393cfce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP4JOTH6E56MMFICYWXUAFY5V7Y7DLRW5HIT4HDFKV3WQF25VZ.CQY4SXCEOVS7MJMWCDF4EMONPJM5CCMIX5ISFGIZUXOL3B3RCLCOPDRQ77JZHQA.DB6CIKYNXH3Q43IFTM3.juvjmsbckveroqx.website&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=393cfce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP4JOTH6E56MMFICYWXUAFY5V7Y7DLRW5HIT4HDFKV3WQF25VZ.CQY4SXCEOVS7MJMWCDF4EMONPJM5CCMIX5ISFGIZUXOL3B3RCLCOPDRQ77JZHQA.DB6CIKYNXH3Q43IFTM3.juvjmsbckveroqx.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=644916e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA56T7N32XKAOGGD4PCFQ7A4J7UONJ2B4AJGLRGUSDDEB4RGT53.CGATFTSMVUKZAHOFUR5J6MQHVSXRJQJSKGOVXJ6RD3LUVK6C6AW4RNKIIMMOO6V.RDDJWUE3XEJIW57FKFGWGTWV.cegyxqwwlkgkphk.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=644916e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA56T7N32XKAOGGD4PCFQ7A4J7UONJ2B4AJGLRGUSDDEB4RGT53.CGATFTSMVUKZAHOFUR5J6MQHVSXRJQJSKGOVXJ6RD3LUVK6C6AW4RNKIIMMOO6V.RDDJWUE3XEJIW57FKFGWGTWV.cegyxqwwlkgkphk.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e27cb6f0bed-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3ce7530a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA65NUM3J4NLKZGPEMHHW3NJFOXTM7UG5YFPZIWLLTG25NASLOO.BDDNO36HXKTA3MQWI7EKCY6FE6275LR3NYKBCD3BN7KTE2N4WCM4UKQ7JBX2NIS.5AWLCSWHRRXCE4BGGU3K2D7O.wtrvcdvmlycmeru.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3ce7530a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA65NUM3J4NLKZGPEMHHW3NJFOXTM7UG5YFPZIWLLTG25NASLOO.BDDNO36HXKTA3MQWI7EKCY6FE6275LR3NYKBCD3BN7KTE2N4WCM4UKQ7JBX2NIS.5AWLCSWHRRXCE4BGGU3K2D7O.wtrvcdvmlycmeru.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:33 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e2839d00b57-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=7863c4bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADG5JCTICWEQLN6FMCHYFA52LX7DRE2PFDL4ITKEGQU54S35XU.BRKBZWUXG7XP2H2Z2XTTWJTTGZPVH62QZLYGMZMVSADX4V3P5MX62ROQ3VXKAFL.DMTQENO6UV2HH63DS2P3L.aolqapnqvbleidk.email&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=7863c4bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADG5JCTICWEQLN6FMCHYFA52LX7DRE2PFDL4ITKEGQU54S35XU.BRKBZWUXG7XP2H2Z2XTTWJTTGZPVH62QZLYGMZMVSADX4V3P5MX62ROQ3VXKAFL.DMTQENO6UV2HH63DS2P3L.aolqapnqvbleidk.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=70005c57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW2W6VNV4RDG6T67ZCLY3S5ZYWEHHVP3OJIPCRSYAHKN2NYDFL.BKT4S3A4LXBW7N7FXEQHOAIJ25SZWL6GOFPDMH52VV5ZQOBQKP4MAGSOCXOSMSI.35H2SPFROHHSADUUPUXCA.kgyfoiyamwnujer.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=70005c57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW2W6VNV4RDG6T67ZCLY3S5ZYWEHHVP3OJIPCRSYAHKN2NYDFL.BKT4S3A4LXBW7N7FXEQHOAIJ25SZWL6GOFPDMH52VV5ZQOBQKP4MAGSOCXOSMSI.35H2SPFROHHSADUUPUXCA.kgyfoiyamwnujer.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=982063a6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMBPCWQ62ULFPZFA2PQBPUYFCQVCAOS4PQ5GEEPDHS2HV3RURU.VJM4FF7MMAZ6PPECZC3BI5VLFOZWZRKLGYV7DGM6TTZ5QW6UDS3ARDRC3WFPQZE.GUB3ECNFCD7IPGP2VJ3FLVZ.ypkueavqvghoylv.org&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=982063a6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMBPCWQ62ULFPZFA2PQBPUYFCQVCAOS4PQ5GEEPDHS2HV3RURU.VJM4FF7MMAZ6PPECZC3BI5VLFOZWZRKLGYV7DGM6TTZ5QW6UDS3ARDRC3WFPQZE.GUB3ECNFCD7IPGP2VJ3FLVZ.ypkueavqvghoylv.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=28293e1a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZT3QR5F5ORYVRGSZI26Q7HDULGZNGYBNKFASLBAPUYDMKHRE.RA3B6DELDRSKIJ5URRE4LNB335N36GALTLZVKYFKGXWEMD7CJGRVOXW2CSEROA4.PFW3CBG3IE7L6IOHIIFJ.bcakhhfwqqmftpa.com.ua&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=28293e1a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZT3QR5F5ORYVRGSZI26Q7HDULGZNGYBNKFASLBAPUYDMKHRE.RA3B6DELDRSKIJ5URRE4LNB335N36GALTLZVKYFKGXWEMD7CJGRVOXW2CSEROA4.PFW3CBG3IE7L6IOHIIFJ.bcakhhfwqqmftpa.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=ca7bf863.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAATCSNF6CMXERDPO6C6SZZUXZLN5KJTQ4IFKLTQ3CQDVTQAPXQ.NGBCXZ4ER2VENVOUXXLRYTSUDPGJQP777C2J2LYLD75LNROEJ3JEZH5XKYYCSCD.HGVJQ53OTD6VTZNXIJE.ydtppjnuxbllikj.website&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=ca7bf863.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAATCSNF6CMXERDPO6C6SZZUXZLN5KJTQ4IFKLTQ3CQDVTQAPXQ.NGBCXZ4ER2VENVOUXXLRYTSUDPGJQP777C2J2LYLD75LNROEJ3JEZH5XKYYCSCD.HGVJQ53OTD6VTZNXIJE.ydtppjnuxbllikj.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c0943df2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GKL2U7XBHD4EYTPLDV2C2BI2REQ6MORLV6Z6IM6OHCQAROQU.ZPEE65VK433IXWLQLSJZ7WCRXIHZTDCYNHENRP7TS7EEFHAP2BGTTERRUVUEU67.5IDFMISADQLFYES6URDFJR.iqbnbupmsssuhao.news&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c0943df2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GKL2U7XBHD4EYTPLDV2C2BI2REQ6MORLV6Z6IM6OHCQAROQU.ZPEE65VK433IXWLQLSJZ7WCRXIHZTDCYNHENRP7TS7EEFHAP2BGTTERRUVUEU67.5IDFMISADQLFYES6URDFJR.iqbnbupmsssuhao.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e2a59e40c69-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=24d7c4cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ZZY45MUTLKJPYSYUS5UP3GQXENGSY2MRTIKENKOPQRFQIIL3.4NREJ6XKU542SJOZFWMBJ3SLBEHPKSUPLFVLMXSMSAZHO7M3XB7PHUQH7QIEOYK.JFHT2VFU4J5IFAKMZ2MD.faqcavsrifbgmse.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=24d7c4cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ZZY45MUTLKJPYSYUS5UP3GQXENGSY2MRTIKENKOPQRFQIIL3.4NREJ6XKU542SJOZFWMBJ3SLBEHPKSUPLFVLMXSMSAZHO7M3XB7PHUQH7QIEOYK.JFHT2VFU4J5IFAKMZ2MD.faqcavsrifbgmse.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e2a6b870c25-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=6b26e3d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ3AZ2KMQ2GHJ6DSYXOYLDFLZJEZLFVUNBL4HKNNBT2D7KWSAF.4OMKJSREPZLRA45Q6GNPZM6OYEBCZW5V2JD3ZGVRHA343NSYFFKHB55326UY6SX.P37LT6W7INSJVKWM4BNVCHKK.dmakqcicsurppvo.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=6b26e3d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ3AZ2KMQ2GHJ6DSYXOYLDFLZJEZLFVUNBL4HKNNBT2D7KWSAF.4OMKJSREPZLRA45Q6GNPZM6OYEBCZW5V2JD3ZGVRHA343NSYFFKHB55326UY6SX.P37LT6W7INSJVKWM4BNVCHKK.dmakqcicsurppvo.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=12585ee2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPDL5SIG6RK6GC2YEHNJXJHKEWROREPLC2HC3E5KQXUFZ65C4C.WJ42AET7UQDHLN3TS73WWAIR3GH764SW2OFK2ZU3JIBX4Z6XEFJFSYREVAYP4G5.VFSL56F6NGEGS56SBCC.mscvecisrijsoap.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=12585ee2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPDL5SIG6RK6GC2YEHNJXJHKEWROREPLC2HC3E5KQXUFZ65C4C.WJ42AET7UQDHLN3TS73WWAIR3GH764SW2OFK2ZU3JIBX4Z6XEFJFSYREVAYP4G5.VFSL56F6NGEGS56SBCC.mscvecisrijsoap.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=048750cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGFBCBJVALV5LQUJ3IVHZVOODK7V4QVVKICHKBFHQVGDAYD2E.KRYDOGGZPO4HUVZBA6BFESEXM7ETTSXCLD7FDTJC2RIZ5VEFHUBEWZYCDL4CMXC.C3FY6QNTOUHIGOSRYPWGYHJ.xcnkficpbirvwgl.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=048750cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGFBCBJVALV5LQUJ3IVHZVOODK7V4QVVKICHKBFHQVGDAYD2E.KRYDOGGZPO4HUVZBA6BFESEXM7ETTSXCLD7FDTJC2RIZ5VEFHUBEWZYCDL4CMXC.C3FY6QNTOUHIGOSRYPWGYHJ.xcnkficpbirvwgl.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=b6d66620.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARWF55BDU5627ARYCB4MM6CSHCJ2M3XL3WY2R5WNQQRVCO4WTI.TMO7YHZVZDDX4WKUFFLQ2OYTMDOFRVRV5EDCEAAH3GN6KJ43DHQITT5JYW7WAL6.DV4GBD524ATHIYDO74VKLBW.slphiecknwwfaxe.bar&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=b6d66620.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARWF55BDU5627ARYCB4MM6CSHCJ2M3XL3WY2R5WNQQRVCO4WTI.TMO7YHZVZDDX4WKUFFLQ2OYTMDOFRVRV5EDCEAAH3GN6KJ43DHQITT5JYW7WAL6.DV4GBD524ATHIYDO74VKLBW.slphiecknwwfaxe.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e2b1e304184-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=53f27526.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYPAWX23EYOYS5GOSRFLINURKIL7HTGAF3R3A33FEQKMFBMI7B.6V6UJ3SW4K4E2CROJFVADDDT7R24IPUSG3QA2YYQMVNGUIS5NAON4QAISVZC4EO.GSUSU43CBPDDZSZN5KWNDR.eqjvypdjvhsbmou.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=53f27526.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYPAWX23EYOYS5GOSRFLINURKIL7HTGAF3R3A33FEQKMFBMI7B.6V6UJ3SW4K4E2CROJFVADDDT7R24IPUSG3QA2YYQMVNGUIS5NAON4QAISVZC4EO.GSUSU43CBPDDZSZN5KWNDR.eqjvypdjvhsbmou.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=d13b8693.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHG7U73MZ5HXULNFR5X4S3DXKPDIFVASKRJSP5723O3ZPSAEQP.7UPFPUYLRYHWPVVOLW7Y2GCNSCGDEOSC5SBXHOXLGZZNVLFULCXGAUYT3IUM53P.CJZMP3CYOBBPJ23YM356.bkeakfmqfnwoirm.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=d13b8693.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHG7U73MZ5HXULNFR5X4S3DXKPDIFVASKRJSP5723O3ZPSAEQP.7UPFPUYLRYHWPVVOLW7Y2GCNSCGDEOSC5SBXHOXLGZZNVLFULCXGAUYT3IUM53P.CJZMP3CYOBBPJ23YM356.bkeakfmqfnwoirm.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e2b4e714154-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=179e75ac.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LWMK5UE5BEBNR2WQEEIMDTHFIZ4EA6YGRUUNWJDTLFJSCKXP.2MNY5P2JLNB5EJ7J3WMCB5BWKZBIIEKSWWP5ELIZ2KVTZ45D32RQVVRLV2Z5Q4A.4F2BLM5TABVGL6UWSFG2OW3W.pvyestwdheukntu.am&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=179e75ac.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LWMK5UE5BEBNR2WQEEIMDTHFIZ4EA6YGRUUNWJDTLFJSCKXP.2MNY5P2JLNB5EJ7J3WMCB5BWKZBIIEKSWWP5ELIZ2KVTZ45D32RQVVRLV2Z5Q4A.4F2BLM5TABVGL6UWSFG2OW3W.pvyestwdheukntu.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e2b7d4d41e2-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=4d254a88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4Y4CPA56LC2QNOWDYFNEPZ4W4AICKIXKFDEFYMRWSCCRLTRHB.V2WW3GMCCMC4KXS4SJ6MYXSMM7RKK3EAHADLERDVOFOGKSHCZ7NQKVT3FJEMDSM.GRLE2D2WCV57FUT6SXD.takjqyhfnmghore.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=4d254a88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4Y4CPA56LC2QNOWDYFNEPZ4W4AICKIXKFDEFYMRWSCCRLTRHB.V2WW3GMCCMC4KXS4SJ6MYXSMM7RKK3EAHADLERDVOFOGKSHCZ7NQKVT3FJEMDSM.GRLE2D2WCV57FUT6SXD.takjqyhfnmghore.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=78dbaffe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVW5K7TZGIH24VVS5QXUQAPL7FYPK4NDVPYGGVVHJ4NGRKYOMG.NGTPHDSDGBMCUMH7XSQR3DEOFPJARAJZ5KG37D276HUAUTF2MZPO3OFZSSHAFYS.MRMWBXSDLCHCL7MUX2S2WSLF.uqgtjewcgmoalqd.md&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=78dbaffe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVW5K7TZGIH24VVS5QXUQAPL7FYPK4NDVPYGGVVHJ4NGRKYOMG.NGTPHDSDGBMCUMH7XSQR3DEOFPJARAJZ5KG37D276HUAUTF2MZPO3OFZSSHAFYS.MRMWBXSDLCHCL7MUX2S2WSLF.uqgtjewcgmoalqd.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 465
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=644c5bf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVOA7M7UXLUYADYUK6SFJ2LFZIO7POF3MGPSXWRLKSOGVGY7OJ.727Q3G5YUO6CI2AZQ7G627SCFIRBSNMC5C7BOUXSOEXC54TEV77KFJTHF73RADX.BSYFQ6TZENLQMHAICK3VGR6Y.nljtsmkgpujkwjc.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=644c5bf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVOA7M7UXLUYADYUK6SFJ2LFZIO7POF3MGPSXWRLKSOGVGY7OJ.727Q3G5YUO6CI2AZQ7G627SCFIRBSNMC5C7BOUXSOEXC54TEV77KFJTHF73RADX.BSYFQ6TZENLQMHAICK3VGR6Y.nljtsmkgpujkwjc.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=edfbcdce.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB7D3SLGM24AO4HJ5O5FQPRJ6U5XHHFYH6LW7E4FYLUE6FXHSY.ZZ6KYVET5UE6APAY5IUXCVHWR6CLFICPBIJED73X3YILDKDMMKTND6C5IWENPA7.5VHCQVJ53VJYGQFNQSUAWXF.gqiskygakttenqy.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=edfbcdce.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB7D3SLGM24AO4HJ5O5FQPRJ6U5XHHFYH6LW7E4FYLUE6FXHSY.ZZ6KYVET5UE6APAY5IUXCVHWR6CLFICPBIJED73X3YILDKDMMKTND6C5IWENPA7.5VHCQVJ53VJYGQFNQSUAWXF.gqiskygakttenqy.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=273e7347.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6ZQT6PATZ4JFXJ3RLYCVSVPM2WR2CW5WQ3PMTU2YVMCVAEHLL.FVVGFPYGNSZUIZPGB6G52L55P7G6QJQKKSMUEGBEENXAHB6HYVEPNCFSFJQJ4GL.7NKCN3BGF23IZJ4VLC4V3PR.mblwuwssobdsngv.kim&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=273e7347.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6ZQT6PATZ4JFXJ3RLYCVSVPM2WR2CW5WQ3PMTU2YVMCVAEHLL.FVVGFPYGNSZUIZPGB6G52L55P7G6QJQKKSMUEGBEENXAHB6HYVEPNCFSFJQJ4GL.7NKCN3BGF23IZJ4VLC4V3PR.mblwuwssobdsngv.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=197.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=c71421ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7Y32P5BAQDFAN4BZGMSF6BB47TZZAEU3UQSPXDFBCWTEXSFI7.WYRUD737STS5A6WGM2OIGI6RDSRIOPHHPDWIU255EDWLDFVYTMRCGZS5BRUCTBM.HJS6Y2FULZJTHCWSFLKN2TD7.uxxjjojmhrhuotg.am&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=c71421ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7Y32P5BAQDFAN4BZGMSF6BB47TZZAEU3UQSPXDFBCWTEXSFI7.WYRUD737STS5A6WGM2OIGI6RDSRIOPHHPDWIU255EDWLDFVYTMRCGZS5BRUCTBM.HJS6Y2FULZJTHCWSFLKN2TD7.uxxjjojmhrhuotg.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=ef095ce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWYRFNONRV3CPC66B7DJXYVYVXGI5F6YCEGSBK7V5YVIDNGCLQ.DCJDYQGLD4CHUZUDMZW6MMGSKD44PUKRXZRBL3IKC4XBOQUUSMEEKVEIDH2Z3H6.EDOJIDZ4ACASIFMAUKCJUJ.pfaikgelvnfuxvi.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=ef095ce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWYRFNONRV3CPC66B7DJXYVYVXGI5F6YCEGSBK7V5YVIDNGCLQ.DCJDYQGLD4CHUZUDMZW6MMGSKD44PUKRXZRBL3IKC4XBOQUUSMEEKVEIDH2Z3H6.EDOJIDZ4ACASIFMAUKCJUJ.pfaikgelvnfuxvi.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=df5b5f12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7JT7DZQHPZ3KXSHAMOUP64E7JZQHTMMUPRS75STRTMWBX3O3Z.GCBFYUNRPGLW3MQJGRKNZ4CCSJLB4OE4JQKZEKYM2FYTA4KMBLQ3K4FLNMXASIH.OPBAUMRJ4GNA4XDPZY56BF6.utoocqxhbqgidem.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=df5b5f12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7JT7DZQHPZ3KXSHAMOUP64E7JZQHTMMUPRS75STRTMWBX3O3Z.GCBFYUNRPGLW3MQJGRKNZ4CCSJLB4OE4JQKZEKYM2FYTA4KMBLQ3K4FLNMXASIH.OPBAUMRJ4GNA4XDPZY56BF6.utoocqxhbqgidem.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e2d49944be9-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=6868b8ff.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACXO67WZA2DKUOY6V7SR4SVOI63NFXQTY33WZDMOS5RANSCSDL.GWZKILPGHGLXRIYXS7JN7Z4DUOWOCQPAP2AQ23B5SCXRVOWCZHZ233PAAQRUNNG.3QZFEOKZAJNI5ZDREV532VZ.kftjpxphibfpucl.org&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=6868b8ff.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACXO67WZA2DKUOY6V7SR4SVOI63NFXQTY33WZDMOS5RANSCSDL.GWZKILPGHGLXRIYXS7JN7Z4DUOWOCQPAP2AQ23B5SCXRVOWCZHZ233PAAQRUNNG.3QZFEOKZAJNI5ZDREV532VZ.kftjpxphibfpucl.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=4bb0ee05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE5PGZPJ7LQSCD2I54JF5O7SURKFWD6Y2SNI5G6RQ74NBY5DJX.NXKJNWTOAQAV5T6YLVD72EPZUYG2N7WHXED3U267IXOKMC5NIWED2H2WTCK7WQB.VP7YNVBTHBKJN4GE6PVG6T.rwqgsxregslyyio.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=4bb0ee05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE5PGZPJ7LQSCD2I54JF5O7SURKFWD6Y2SNI5G6RQ74NBY5DJX.NXKJNWTOAQAV5T6YLVD72EPZUYG2N7WHXED3U267IXOKMC5NIWED2H2WTCK7WQB.VP7YNVBTHBKJN4GE6PVG6T.rwqgsxregslyyio.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=2275dcf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3F5B5XOYI6MWE2PBWXELF7VFU7WJYAKROBBRLKDQTV2FDKQG.E2GZBX3POBTSQVQUQXENBG5OMQJ5XHROJIUYGNPJSEDJTYW3NYBCCYY7D4BI5PZ.437T6E27VEC63YKFOXPQHVBO.yrtlnvntpahlubh.br&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=2275dcf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3F5B5XOYI6MWE2PBWXELF7VFU7WJYAKROBBRLKDQTV2FDKQG.E2GZBX3POBTSQVQUQXENBG5OMQJ5XHROJIUYGNPJSEDJTYW3NYBCCYY7D4BI5PZ.437T6E27VEC63YKFOXPQHVBO.yrtlnvntpahlubh.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Expires: Tue, 01 Feb 2022 12:28:34 GMT
      Cache-Control: private, max-age=510
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=31841cef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGCPCEG47AOMNJJRVTWJV3LNPOKQFQXHN5E634VACVRN2CCKUW.6IGUVX5SJOTKDVOEP5O3ZKXVGSU2NPNNT5XYVK5VGGLGYE6PJ2S7TEWQUVQSIAB.6ENBAACN2MPG72BNUTFZJMAT.lapfcixbrkjyaau.br&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=31841cef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGCPCEG47AOMNJJRVTWJV3LNPOKQFQXHN5E634VACVRN2CCKUW.6IGUVX5SJOTKDVOEP5O3ZKXVGSU2NPNNT5XYVK5VGGLGYE6PJ2S7TEWQUVQSIAB.6ENBAACN2MPG72BNUTFZJMAT.lapfcixbrkjyaau.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ae8b1a53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHSI7WXFOTOD64FEH77MBE7JQDPLAMAWK2FR6LEJ7T4H4S5UOY.OERYAZA3M7OD5P7UXGQ3LR2HF6D6XOANEIZHYGIXA4MPSO3PMBECOSWYHAUNNBZ.MBIEUZDM55IA6ZW4C6S.avdnqvqypakqflm.website&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ae8b1a53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHSI7WXFOTOD64FEH77MBE7JQDPLAMAWK2FR6LEJ7T4H4S5UOY.OERYAZA3M7OD5P7UXGQ3LR2HF6D6XOANEIZHYGIXA4MPSO3PMBECOSWYHAUNNBZ.MBIEUZDM55IA6ZW4C6S.avdnqvqypakqflm.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:34 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 490
      CF-RAY: 6d6b2e2df93a4c80-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=ef2c08f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALXEZ36YYCUGSS254MJZSY6ELRLFQSKQQSCPHWMHIOUXOPDBP5.36JBHCKP6655HOUT3RIKLMOKZ56VNIN7R6AE6YYJUIUT24U6PDXY35JLTF557XG.OD4OW3KIHSRWZX5UZE5U5V.osqyrtavjvjswfv.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=ef2c08f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALXEZ36YYCUGSS254MJZSY6ELRLFQSKQQSCPHWMHIOUXOPDBP5.36JBHCKP6655HOUT3RIKLMOKZ56VNIN7R6AE6YYJUIUT24U6PDXY35JLTF557XG.OD4OW3KIHSRWZX5UZE5U5V.osqyrtavjvjswfv.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=17f4ed18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASM2P63UQ5LWCVTCLMWH4LCYBJ5RTS42RAQ2GQT6FKKV3Y3QU7.HDZJLOGSUGVQ5YRRXF24OHZV7CZN65YMCYTXDTI7JWE5EFPE4HNDAKRCR74G4FJ.LUGHZPIL5ES5F3BK7WUALAV2.ooccyhfwnywhqvc.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=17f4ed18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASM2P63UQ5LWCVTCLMWH4LCYBJ5RTS42RAQ2GQT6FKKV3Y3QU7.HDZJLOGSUGVQ5YRRXF24OHZV7CZN65YMCYTXDTI7JWE5EFPE4HNDAKRCR74G4FJ.LUGHZPIL5ES5F3BK7WUALAV2.ooccyhfwnywhqvc.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e2e8fd60bed-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=69e30106.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQJDYX52ZCCJAQ5YDJXOBJD7TBL3YQNJRGWQDWHKXR2NNGD6CW.CVCM7CAPJQCHXYD6RKLTLG7Z76G7CPNZZH5JRCQTIWBNGDZMOY5R5JWQRMC32CZ.X7E446DDTJXJAIEBCJPN.roaotlhcmkhctql.com.ua&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=69e30106.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQJDYX52ZCCJAQ5YDJXOBJD7TBL3YQNJRGWQDWHKXR2NNGD6CW.CVCM7CAPJQCHXYD6RKLTLG7Z76G7CPNZZH5JRCQTIWBNGDZMOY5R5JWQRMC32CZ.X7E446DDTJXJAIEBCJPN.roaotlhcmkhctql.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=174f87df.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6IP65IPEFBQKFGIL2OF2MMMMUZMMIQJL7ABL7BQO7YEAGLAZ.TBIUNVIFQHGC45HVTGIXXDRB2TOI7RZ4IWJDBWUPEGGKNTDIEE772D5CM4ZAVUV.PLRJPPLQ6EF6OJSMAMOQMP.airfbqxgtpkekgs.site&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=174f87df.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6IP65IPEFBQKFGIL2OF2MMMMUZMMIQJL7ABL7BQO7YEAGLAZ.TBIUNVIFQHGC45HVTGIXXDRB2TOI7RZ4IWJDBWUPEGGKNTDIEE772D5CM4ZAVUV.PLRJPPLQ6EF6OJSMAMOQMP.airfbqxgtpkekgs.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a4dbe101.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIEX2RY25QJNEEHFZ5QVFIIWVHG4TUDL5FMACUMERS5TSY2NVN.KL3EE7LLNLG4XBQY4WQMSYQVBAIWQWYRP5Y4YNT6GAM6KL7JPJH4I6KTCONP4VA.YOJJ4FUAHO4NNLKCTEEE2B4U.irfuqipmjdvwuyw.cn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a4dbe101.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIEX2RY25QJNEEHFZ5QVFIIWVHG4TUDL5FMACUMERS5TSY2NVN.KL3EE7LLNLG4XBQY4WQMSYQVBAIWQWYRP5Y4YNT6GAM6KL7JPJH4I6KTCONP4VA.YOJJ4FUAHO4NNLKCTEEE2B4U.irfuqipmjdvwuyw.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e2f985d1eb1-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=dcbf9b66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKWNUPG4HUHYEPZE3GZZKKXLT45PGZRFYDYJH45CPOLUSZHREB.GOJITP32BQTKTOI74BSMBI4Z7R5PYPQNLYFTUWJ7XHNXUFB6MERD53VKAVUAG6E.I7TSSTG7TUGLFRALEDRVFYG.inbaarmqjqrvpvn.biz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=dcbf9b66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKWNUPG4HUHYEPZE3GZZKKXLT45PGZRFYDYJH45CPOLUSZHREB.GOJITP32BQTKTOI74BSMBI4Z7R5PYPQNLYFTUWJ7XHNXUFB6MERD53VKAVUAG6E.I7TSSTG7TUGLFRALEDRVFYG.inbaarmqjqrvpvn.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=91022286.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2SSAOG3GWGONWXXPZMCKWD6RK2GH2SLRTJJFZM7IQXS57PBWO.5X3GUZV4FB5GUYMOT25IBT5NCK4CKEREY4ADXXOLEQKKHBCEI2MFJ2IUQNINZUS.YYBN6N2L6BQLAU5ZH3XVV5NE.gtdfypufibvljkq.md&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=91022286.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2SSAOG3GWGONWXXPZMCKWD6RK2GH2SLRTJJFZM7IQXS57PBWO.5X3GUZV4FB5GUYMOT25IBT5NCK4CKEREY4ADXXOLEQKKHBCEI2MFJ2IUQNINZUS.YYBN6N2L6BQLAU5ZH3XVV5NE.gtdfypufibvljkq.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=7c7e3919.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNNLUFQLDLHU5EJRWUIHCAJX66KMQVZUANSOLHWZXOHBIV24B.4NSBXLLWAKVWKPRAM2EPREYJ4RLPNOG2OPOIRAKVKCYXCN3UISOJ4DVL2BXETJD.DJW7XT5RP4NE3BP7Q23VGFH.juowemjleiawqgt.org&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=7c7e3919.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNNLUFQLDLHU5EJRWUIHCAJX66KMQVZUANSOLHWZXOHBIV24B.4NSBXLLWAKVWKPRAM2EPREYJ4RLPNOG2OPOIRAKVKCYXCN3UISOJ4DVL2BXETJD.DJW7XT5RP4NE3BP7Q23VGFH.juowemjleiawqgt.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e30aa7f6b44-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=757b30bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZO4TXQEE6YJRSMABE2PEGI4FCJMFQWBDQ57QKLYEEDJDCBKSP.WJKI345A4RMUBJ24FHR5HAWGP236TTVTJGTWLWGVZHZPGPABRAXMIJXPVWJQPRN.KSELLVBEP6CV3IKLKGTGAGG.yyrubjccnaimjsm.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=757b30bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZO4TXQEE6YJRSMABE2PEGI4FCJMFQWBDQ57QKLYEEDJDCBKSP.WJKI345A4RMUBJ24FHR5HAWGP236TTVTJGTWLWGVZHZPGPABRAXMIJXPVWJQPRN.KSELLVBEP6CV3IKLKGTGAGG.yyrubjccnaimjsm.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=aa12403d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHUH5IZR3PDI5Y3LJ4EOD7DXZX2MXGNHSOY72V5ILBP4G5WXWW.L62GDGHWWZFOQHKUUFKA3UT7A2NZIQPX4FPTTQLLQW6PIB6KEGNHHT3AZH7FC65.3PKGV7DD5KIRBUCH3CD6CNFC.gjlgfahjamrjgfd.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=aa12403d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHUH5IZR3PDI5Y3LJ4EOD7DXZX2MXGNHSOY72V5ILBP4G5WXWW.L62GDGHWWZFOQHKUUFKA3UT7A2NZIQPX4FPTTQLLQW6PIB6KEGNHHT3AZH7FC65.3PKGV7DD5KIRBUCH3CD6CNFC.gjlgfahjamrjgfd.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e318c6d0b78-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=e962f8e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACMQITNS3QCCRQZNO6GUKFQTYHR2HKUCB56EWYL25LJBI755EY.SEYQJAVO3WW27ZRLZJWCZH3ARGL5WA4363DCMCXYSD2ERDOUYIDOZAMCBFRW3ZQ.M6UL44EJIXFJXFVWQVT4OSW.eofbxeyrojqirym.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e962f8e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACMQITNS3QCCRQZNO6GUKFQTYHR2HKUCB56EWYL25LJBI755EY.SEYQJAVO3WW27ZRLZJWCZH3ARGL5WA4363DCMCXYSD2ERDOUYIDOZAMCBFRW3ZQ.M6UL44EJIXFJXFVWQVT4OSW.eofbxeyrojqirym.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4bb913b8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANI7EOL6IBXV4ZXZLHY46IVK2OK4RRMAYQYPCTKGXPC2L5THHN.YN6L2JIW4VXJ5XVSDNIG6UXEVLVDAGNLO4YEDQJCMRNOX74CAVWQNQ7RSWAQCQN.UPY3YHHS4NBPZAMJKAE72LU.jjiwulfocbgfstv.icu&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4bb913b8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANI7EOL6IBXV4ZXZLHY46IVK2OK4RRMAYQYPCTKGXPC2L5THHN.YN6L2JIW4VXJ5XVSDNIG6UXEVLVDAGNLO4YEDQJCMRNOX74CAVWQNQ7RSWAQCQN.UPY3YHHS4NBPZAMJKAE72LU.jjiwulfocbgfstv.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=beeae330.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAGSQDNCFWOZ3GSSMAE6IO5KCR6TJMK5IYSTB7IBE67V2LM7HL.KCWMW6BGRFZEUOINY3D3KMW3AEXUAD2IZBSZXKZF677OXR3MTW657JELUBQOAW6.KRSRRPV3MODMOHJ2EYKILIVV.uqfbyfanyhryoki.kz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=beeae330.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAGSQDNCFWOZ3GSSMAE6IO5KCR6TJMK5IYSTB7IBE67V2LM7HL.KCWMW6BGRFZEUOINY3D3KMW3AEXUAD2IZBSZXKZF677OXR3MTW657JELUBQOAW6.KRSRRPV3MODMOHJ2EYKILIVV.uqfbyfanyhryoki.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=905b3a75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWG62PDV4PUXITLN5BJ4CYZENIODTZDCTQZVIL3ITNV64DUCVI.EAON2OCLXXRMFMLY6HRKZVUFTNNW54C6XUYWCERTUG7UHSBECN4OMYTZUCBDQXP.YBXUYNSDPK2JNRF5ECDLH22V.hsequftmtouxupv.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=905b3a75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWG62PDV4PUXITLN5BJ4CYZENIODTZDCTQZVIL3ITNV64DUCVI.EAON2OCLXXRMFMLY6HRKZVUFTNNW54C6XUYWCERTUG7UHSBECN4OMYTZUCBDQXP.YBXUYNSDPK2JNRF5ECDLH22V.hsequftmtouxupv.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=20206022.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAHO3KE7FSLSTUMFL7LORF4MQKNUZZO4FLJZKCQFDU4GPC4USW.IVVGN3L2GDUPGKRT5JBGZCU4ZM4JR7R5233S3FYPKPH73NSP7H5MBMYMMWRVIYD.VSZWHATBMHLYUXH7TUEJVI.surwvvxqhrtncpx.news&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=20206022.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAHO3KE7FSLSTUMFL7LORF4MQKNUZZO4FLJZKCQFDU4GPC4USW.IVVGN3L2GDUPGKRT5JBGZCU4ZM4JR7R5233S3FYPKPH73NSP7H5MBMYMMWRVIYD.VSZWHATBMHLYUXH7TUEJVI.surwvvxqhrtncpx.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=22d0f518.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYAHU2REDBY54B2PTMTQVU47MFMM7ITOVKUZJYPTDPVV6OOXSU.5PXRYA563DB2NDDZOZMRADYKQ6FYAGM2BSK2GJWRD5XK5BFGYD6NUHMTADBMQDA.THXDZTE6FPQR2NPY5VF3W.rimubyetfeovbpo.email&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=22d0f518.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYAHU2REDBY54B2PTMTQVU47MFMM7ITOVKUZJYPTDPVV6OOXSU.5PXRYA563DB2NDDZOZMRADYKQ6FYAGM2BSK2GJWRD5XK5BFGYD6NUHMTADBMQDA.THXDZTE6FPQR2NPY5VF3W.rimubyetfeovbpo.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=41d639ba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABDE2LU6C4HRYGNGMZO6KUMUGN4EGHV3DM2M2B4L4F2CC5EXBP.73H6LLPG2BS3CRKV2TEJBLX7577YVIVWBZXYK777EVYVQHXNMORRTCT7TQQJU4Y.6DHSC2S3MHSLKEZNZ2QUVYSK.ssjlxiemwmeyljx.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=41d639ba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABDE2LU6C4HRYGNGMZO6KUMUGN4EGHV3DM2M2B4L4F2CC5EXBP.73H6LLPG2BS3CRKV2TEJBLX7577YVIVWBZXYK777EVYVQHXNMORRTCT7TQQJU4Y.6DHSC2S3MHSLKEZNZ2QUVYSK.ssjlxiemwmeyljx.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e31c9b8417e-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=a1319df5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS7QMUPXYHDEAZPH3ELOYXTPC22MKGH4EVHUXLZIFUG76GHSM6.ZJQNSNHSJSS7AFOCVLAIE5ZVM7KQ2TYLRJLVMEQI5TXOLAB5EBW5KDWXYRZQP24.EP7LSGQIWJQYMOFG5CTEUKP.lslfrfqerxlbbkx.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a1319df5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS7QMUPXYHDEAZPH3ELOYXTPC22MKGH4EVHUXLZIFUG76GHSM6.ZJQNSNHSJSS7AFOCVLAIE5ZVM7KQ2TYLRJLVMEQI5TXOLAB5EBW5KDWXYRZQP24.EP7LSGQIWJQYMOFG5CTEUKP.lslfrfqerxlbbkx.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=f180c3bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5REZOY5PF4L24TU2QY3CMTZYNEP6EBM72NX3R6722HBL7BU7.JLWBLHVQWQS55ZK3QSWC4QMSYHA6PTQZ5UH66DXYDAN3G35AMWDF43JQJWANSS2.3HMO5GHFSW3BEA7ZYLHURKI.iuflkdlxmogemtb.net&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=f180c3bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5REZOY5PF4L24TU2QY3CMTZYNEP6EBM72NX3R6722HBL7BU7.JLWBLHVQWQS55ZK3QSWC4QMSYHA6PTQZ5UH66DXYDAN3G35AMWDF43JQJWANSS2.3HMO5GHFSW3BEA7ZYLHURKI.iuflkdlxmogemtb.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e330e2c4224-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=332da026.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACBYT6FN7NAWALEDS4EQ2ILZBTEP7BULD5BSLJNIHDXAHY6IV2.WLP7R66RPZXBMDB3TD5CULL65RCRP5FACMGUUNOMHGXOTM4B5BHHJCXW2YT2CNG.JMU7ONKNPPHJM33O4OJ3KOO.jdxcgmkrrhombio.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=332da026.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACBYT6FN7NAWALEDS4EQ2ILZBTEP7BULD5BSLJNIHDXAHY6IV2.WLP7R66RPZXBMDB3TD5CULL65RCRP5FACMGUUNOMHGXOTM4B5BHHJCXW2YT2CNG.JMU7ONKNPPHJM33O4OJ3KOO.jdxcgmkrrhombio.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=d782fd6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATYQ5M7CFAE5RKJIV5U33LKPPMIZDE3LXCOFC4UH2ZTHNTK33K.ZUL7FALZ7EGFHLW2JVDRCRMTYQNWBEOVRF7BPU2IQKBH6UJ3AL7SDI5MTCTSSYK.I33F6LLCDNJDXPMKRD2XWWJ.rudpsovsoncuxub.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=d782fd6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATYQ5M7CFAE5RKJIV5U33LKPPMIZDE3LXCOFC4UH2ZTHNTK33K.ZUL7FALZ7EGFHLW2JVDRCRMTYQNWBEOVRF7BPU2IQKBH6UJ3AL7SDI5MTCTSSYK.I33F6LLCDNJDXPMKRD2XWWJ.rudpsovsoncuxub.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e333d96fa28-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=77876427.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCFPORXDGEJT4UDXSMJ5D36C5AZ5CDJA3YHYVNXH4VJ77MEDVW.2G6NB7N6U7VCOY7NFC3ADFDZARRFYTUXTRWGVYFQ2UPFZVU4LT2U6KNZBNJOCA6.KEJEVEN356JJJ55FMUTFSEPN.gysudflvmxeygkg.kz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=77876427.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCFPORXDGEJT4UDXSMJ5D36C5AZ5CDJA3YHYVNXH4VJ77MEDVW.2G6NB7N6U7VCOY7NFC3ADFDZARRFYTUXTRWGVYFQ2UPFZVU4LT2U6KNZBNJOCA6.KEJEVEN356JJJ55FMUTFSEPN.gysudflvmxeygkg.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e33de3d4c67-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=25073fdb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAME4ZY2KYZFPE7SZPX3I6UPNQBWQVODXMVNNNR4WXDUFHXAWMQ.XJ5Q2IYDPTYGEPQXJCZCLEFEWKS6G3BKSOUUVPV6AELHEDYISRPACM4CTZOUXVN.FN7ZIWV4XXOITBGNHW3ZBS6.mbkqwskwgmkirjo.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=25073fdb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAME4ZY2KYZFPE7SZPX3I6UPNQBWQVODXMVNNNR4WXDUFHXAWMQ.XJ5Q2IYDPTYGEPQXJCZCLEFEWKS6G3BKSOUUVPV6AELHEDYISRPACM4CTZOUXVN.FN7ZIWV4XXOITBGNHW3ZBS6.mbkqwskwgmkirjo.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=aa823f97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVWG4HB3O36XLLBMT2XIY5KOLDYOBNHNXF3OC5OBDVRVJT6W54.H4OIOOMVEKM7DFQAOQL24XABHPBKRS6ZZ5HPG5TPEIESW3UBRVAZ27YE3NLCV3E.PZXV6KHNACF4A7XILVC.haspgqadjqeuqmo.website&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=aa823f97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVWG4HB3O36XLLBMT2XIY5KOLDYOBNHNXF3OC5OBDVRVJT6W54.H4OIOOMVEKM7DFQAOQL24XABHPBKRS6ZZ5HPG5TPEIESW3UBRVAZ27YE3NLCV3E.PZXV6KHNACF4A7XILVC.haspgqadjqeuqmo.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 490
      CF-RAY: 6d6b2e3469154c49-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=f2dcd905.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGRSJDSMR4PPSV7M34BVOBACEZAS7AEUFA4PM3VTC2U2GSOGIH.PEA35EBMYHMZ5NL7IVEOHHLZACXVDE2SXC44UM373PUONITD4UV5VHJPOQUX2GV.VHDH2BXZ7NIEVBVTCSRWCSO.wlianlaharotkco.net&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=f2dcd905.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGRSJDSMR4PPSV7M34BVOBACEZAS7AEUFA4PM3VTC2U2GSOGIH.PEA35EBMYHMZ5NL7IVEOHHLZACXVDE2SXC44UM373PUONITD4UV5VHJPOQUX2GV.VHDH2BXZ7NIEVBVTCSRWCSO.wlianlaharotkco.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=588.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a17cb289.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGNDINLAYUHFNO6BL2TGBNH3GQK7A626HQ3IA3H4LF63OCL5Y6.ZRXUZ7GSRZ3B433Z3VTF7LIXSGDCSRQT3UJOZWPV2VWJNAGDLVSCI5XJG4LCSKQ.6R7TTIJ6UEHDZPTP4VCY.goxbfthmxghmpif.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a17cb289.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGNDINLAYUHFNO6BL2TGBNH3GQK7A626HQ3IA3H4LF63OCL5Y6.ZRXUZ7GSRZ3B433Z3VTF7LIXSGDCSRQT3UJOZWPV2VWJNAGDLVSCI5XJG4LCSKQ.6R7TTIJ6UEHDZPTP4VCY.goxbfthmxghmpif.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e3448c70119-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=fe6feb03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKSFOANBUPO7RK5GMM2UJRLKQGBN6C4SFXGW5S5KJPITEXBK3M.EJDYBC6M23YIE3NO6EJOMAUK3RKHAYFDX4FHHRH6BEX43TTHCZLAZ3UQ6UCFC4D.2Z5N44AW4XYRZZQ4LCY3KVZ.juoabtxvihhsput.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=fe6feb03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKSFOANBUPO7RK5GMM2UJRLKQGBN6C4SFXGW5S5KJPITEXBK3M.EJDYBC6M23YIE3NO6EJOMAUK3RKHAYFDX4FHHRH6BEX43TTHCZLAZ3UQ6UCFC4D.2Z5N44AW4XYRZZQ4LCY3KVZ.juoabtxvihhsput.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:35 GMT
      Expires: Tue, 01 Feb 2022 12:28:35 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=e2f3b6c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARS72UYSXJQF24ABBP3IGFTMVNIAI5FVT3GABEYYQZYCRU4JNB.APGGTZK43BECEM2VAVSF462GOWSYBAQOCV3B7JNMNAV5P22YYT4VUT4OUBLMBB3.YZWTEI4CYKNZMT57GIPEJX7.dadoknpdvbcwfbf.biz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=e2f3b6c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARS72UYSXJQF24ABBP3IGFTMVNIAI5FVT3GABEYYQZYCRU4JNB.APGGTZK43BECEM2VAVSF462GOWSYBAQOCV3B7JNMNAV5P22YYT4VUT4OUBLMBB3.YZWTEI4CYKNZMT57GIPEJX7.dadoknpdvbcwfbf.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=25ba1f5b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5ICNIOFZA6Q2XHUQAPJQ5MZ3NZSGC55645REJQUPMBSQSRGG3.BTDMHDKF7S7SVHG4IRL4VRZ2BWXNCZHD2FA5NT5SCZF4OQSLAHP375KUJZLBON6.XVYUPASJ4E6RYK5VN5KPWNPB.pihqguqwlslunde.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=25ba1f5b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5ICNIOFZA6Q2XHUQAPJQ5MZ3NZSGC55645REJQUPMBSQSRGG3.BTDMHDKF7S7SVHG4IRL4VRZ2BWXNCZHD2FA5NT5SCZF4OQSLAHP375KUJZLBON6.XVYUPASJ4E6RYK5VN5KPWNPB.pihqguqwlslunde.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e35dfbf2014-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=2800bc6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM6J3QPIUJS6V5NLDTY2C7YOCZLV2ECBNXJD56CK36COZKKOTA.64CMK5SRW3ENUBCUX7F5HIUKZYEZUQOZ6CGI56B7HFCDPW3GX56QIK2GVJZHHIY.NTADLUYMDSS72AAVKAFAYM.tswkjcjlstrixpa.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=2800bc6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM6J3QPIUJS6V5NLDTY2C7YOCZLV2ECBNXJD56CK36COZKKOTA.64CMK5SRW3ENUBCUX7F5HIUKZYEZUQOZ6CGI56B7HFCDPW3GX56QIK2GVJZHHIY.NTADLUYMDSS72AAVKAFAYM.tswkjcjlstrixpa.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=eb967dbe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPUX2IUU2EEZODGODVWZEU5FONM3PVINGILJCE4VOC4CN3DEGR.KQWOHZN6SVLWPD3NICNQ356QTAKZTZBTO3ZBZJ6ZKLA5Q4HMQV4RSRS42EQ4UAG.UYVV5XSVH7RR5HNKUE4Z.csjxppafqiwijfo.online&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=eb967dbe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPUX2IUU2EEZODGODVWZEU5FONM3PVINGILJCE4VOC4CN3DEGR.KQWOHZN6SVLWPD3NICNQ356QTAKZTZBTO3ZBZJ6ZKLA5Q4HMQV4RSRS42EQ4UAG.UYVV5XSVH7RR5HNKUE4Z.csjxppafqiwijfo.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e358a580b4b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d4ab1b90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2H7MRTMAJQIGKUNIV3QDWGVVMOESJYU24JLUNW3SABM2S3TPN.JM5AS6Q4SNKCDZGPLJT7IPDUPYKMWCJELDZING6ZGSGELXLWSWDPLWNYTR3GYC7.ZM2YYPP7DMHZZUJCRJV.gkvngjejfeivnva.website&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=d4ab1b90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2H7MRTMAJQIGKUNIV3QDWGVVMOESJYU24JLUNW3SABM2S3TPN.JM5AS6Q4SNKCDZGPLJT7IPDUPYKMWCJELDZING6ZGSGELXLWSWDPLWNYTR3GYC7.ZM2YYPP7DMHZZUJCRJV.gkvngjejfeivnva.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=9ff9549a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2ZAUORGJI4MJCI37TXK2EFRZN7MXLQIVI5YJESUU2VVGS6PQW.W7S46F7ISDPJHWAINQTXV57XJW35WNE7DCGYKDWZD3E5MG7T3QLO6SDUWQHKKLE.YA6HWHX7NS7BH24726AK.hntnffmbvrnaaiv.online&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=9ff9549a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2ZAUORGJI4MJCI37TXK2EFRZN7MXLQIVI5YJESUU2VVGS6PQW.W7S46F7ISDPJHWAINQTXV57XJW35WNE7DCGYKDWZD3E5MG7T3QLO6SDUWQHKKLE.YA6HWHX7NS7BH24726AK.hntnffmbvrnaaiv.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=0c0cdd53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIPHZJHYPPNM4VM4XCUF6TCHCFVZNCOVOIFPTLF74OLHKPBUT.OLXFU2H2LYJO45SNSZ56SR7ST4ECCJOVSIDO76G2GSMYP53SRRSX52TQC544LFE.CRW2HOCCTJTQSGOM4N4BHE.ucgjsdoagdxqmrt.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=0c0cdd53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIPHZJHYPPNM4VM4XCUF6TCHCFVZNCOVOIFPTLF74OLHKPBUT.OLXFU2H2LYJO45SNSZ56SR7ST4ECCJOVSIDO76G2GSMYP53SRRSX52TQC544LFE.CRW2HOCCTJTQSGOM4N4BHE.ucgjsdoagdxqmrt.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=8cd3626e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2G4ETE54ZTTIAH4EGIIIJYHZNH37MDPIFPXCB3CM2G5MX2MR4.SUYMEU5DQK3NKWMP4EFRE4TD2MKYBHD6DN7MXYE4RM7ZAJIT2K4LXQWNCSXRDYY.7LUSYIH355L7LADVFILEU.geunchjgurmkxuf.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8cd3626e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2G4ETE54ZTTIAH4EGIIIJYHZNH37MDPIFPXCB3CM2G5MX2MR4.SUYMEU5DQK3NKWMP4EFRE4TD2MKYBHD6DN7MXYE4RM7ZAJIT2K4LXQWNCSXRDYY.7LUSYIH355L7LADVFILEU.geunchjgurmkxuf.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=0b69d885.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXBYXVYE6IAEA37ICPVI7455HIYBQLRGL2MQWVKBTBBZDTWKCB.EWYAIRPQ2QWR6RTZ5MB3QDPIVLMTIB65OQN4CZFOOEIHCAKTTAMWX3CTQ3Y6FNZ.LM4QOBTGVFD5ZOZXYXKCCQ6.dhrjgirdlltbdbk.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=0b69d885.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXBYXVYE6IAEA37ICPVI7455HIYBQLRGL2MQWVKBTBBZDTWKCB.EWYAIRPQ2QWR6RTZ5MB3QDPIVLMTIB65OQN4CZFOOEIHCAKTTAMWX3CTQ3Y6FNZ.LM4QOBTGVFD5ZOZXYXKCCQ6.dhrjgirdlltbdbk.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=a007605d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF2IBATDSOGDGNBV25QTFRMP2SNXX4WG7EBKGCXH6DNW2INPQY.LEPGFINCC6OQLZSGCOYPUL4FWOT76LJOJRV335FQMQUEH6QBK3DK5GHLDYECYND.WOWBXFT7BMEORY7USLALZE5.axwboqghprlffdl.org&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=a007605d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF2IBATDSOGDGNBV25QTFRMP2SNXX4WG7EBKGCXH6DNW2INPQY.LEPGFINCC6OQLZSGCOYPUL4FWOT76LJOJRV335FQMQUEH6QBK3DK5GHLDYECYND.WOWBXFT7BMEORY7USLALZE5.axwboqghprlffdl.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=596.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=390d055a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUHOSNR42ETNH6DVV2YINCATXPEVIGU7LFMWKN5DBBUJCC2F3I.E45U25MXEWSCTT4BL3XTMQNVDLAVB2RE6FAN6HQILTXNJVL74LSJ525VI6EDD3N.CB2HDG66WGSJITBTDRMNJO3.oesanakmsfupfte.org&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=390d055a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUHOSNR42ETNH6DVV2YINCATXPEVIGU7LFMWKN5DBBUJCC2F3I.E45U25MXEWSCTT4BL3XTMQNVDLAVB2RE6FAN6HQILTXNJVL74LSJ525VI6EDD3N.CB2HDG66WGSJITBTDRMNJO3.oesanakmsfupfte.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=de7be145.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2QN3IDRBE2HNQO4HEVQ6QFY26FBAR5UGPU4PWXVJQYD3PXIL.I7DX54DPMRNA44HJJ276KY3X26PEONI6NCUUCEMZAA77EXLNWLROLUPOEAM4FHA.WZLCI73GKGQTI7BL4OALQH3D.wjmumwptkqwsfxk.cn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=de7be145.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2QN3IDRBE2HNQO4HEVQ6QFY26FBAR5UGPU4PWXVJQYD3PXIL.I7DX54DPMRNA44HJJ276KY3X26PEONI6NCUUCEMZAA77EXLNWLROLUPOEAM4FHA.WZLCI73GKGQTI7BL4OALQH3D.wjmumwptkqwsfxk.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e37e981fa98-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=f18f8389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEDLIDJIYEFJWV625BHU6VXCRIIK3DGTCWKQREJ43AA5DJO5UG.HMPCS46UJG4TIENWPZHO7H3LXZHKFMQRSRPUDYKLWW3WOKLV7V7DLSHEPINXPRT.35TFQRJRYO7SRTVLW74V7T.fkachrwolybjoqy.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=f18f8389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEDLIDJIYEFJWV625BHU6VXCRIIK3DGTCWKQREJ43AA5DJO5UG.HMPCS46UJG4TIENWPZHO7H3LXZHKFMQRSRPUDYKLWW3WOKLV7V7DLSHEPINXPRT.35TFQRJRYO7SRTVLW74V7T.fkachrwolybjoqy.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=cd067027.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6IXZ5PPVXXXDW6PEGH2MPVBMVG7X5JYHCHZSU5TUZCQMFL557.RG5ZHOVR652ASSGDYOUDPRDSJWA23DYS7AEPKZWTU3TS5SCV2VINNKIQA4T2KH6.JMJ42QWMXJNKAWHDAR53XFUT.fkpohkxesvhsdog.kz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=cd067027.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6IXZ5PPVXXXDW6PEGH2MPVBMVG7X5JYHCHZSU5TUZCQMFL557.RG5ZHOVR652ASSGDYOUDPRDSJWA23DYS7AEPKZWTU3TS5SCV2VINNKIQA4T2KH6.JMJ42QWMXJNKAWHDAR53XFUT.fkpohkxesvhsdog.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=a1616340.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXD5MX4N27IUU2ZB4ZFXQTGZGMEC4KR7AORU5JBJLRQDVLM2O6.F5AXTES3R4G2LIXPQ44ALYPIYDJ3C5DLX4VTTCWU3GHILJJKJCYQCZILURCDAAL.HKP6V2NSYEAIAGHQCPNHORL.ptklsftpafmiobd.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a1616340.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXD5MX4N27IUU2ZB4ZFXQTGZGMEC4KR7AORU5JBJLRQDVLM2O6.F5AXTES3R4G2LIXPQ44ALYPIYDJ3C5DLX4VTTCWU3GHILJJKJCYQCZILURCDAAL.HKP6V2NSYEAIAGHQCPNHORL.ptklsftpafmiobd.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=974832c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATTTJQLOJESJLMUV7X4V6NXV7DF27LTA5XGKENJRUUOKPKNWNI.3GENXWVSZ6NZRJ35QIOJIWNJT2NNNZ237XI4RNMIMJHY7DAZJWWCZCTIQVJHXD4.LNKLPKGVRNAPL44CKVHSLZK6.qwuwiakbwsrdbsu.tj&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=974832c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATTTJQLOJESJLMUV7X4V6NXV7DF27LTA5XGKENJRUUOKPKNWNI.3GENXWVSZ6NZRJ35QIOJIWNJT2NNNZ237XI4RNMIMJHY7DAZJWWCZCTIQVJHXD4.LNKLPKGVRNAPL44CKVHSLZK6.qwuwiakbwsrdbsu.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ec741753.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5Y32G4Q3V7XXCA4ZKSROEAXLKHOSVMNPFYR67M7G5MBD4FURC.WYXHLBI3QG2ALCCDTRNYL6IBGUDJFCYHAX57OHVDKZIGTX5HQZD5YZB4TG5DF5F.JAV5VC6TBEHJSDC7NNXCIP5F.mfdglwtqesmlvjt.kz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ec741753.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5Y32G4Q3V7XXCA4ZKSROEAXLKHOSVMNPFYR67M7G5MBD4FURC.WYXHLBI3QG2ALCCDTRNYL6IBGUDJFCYHAX57OHVDKZIGTX5HQZD5YZB4TG5DF5F.JAV5VC6TBEHJSDC7NNXCIP5F.mfdglwtqesmlvjt.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e39adf6fa74-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=b695c009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCSWRJMGDKPSPN34T2X53BZRNTSSKUOKHVBHZKNCQWU4TYWZP.Q2PHEB5HNPD5ZBINERNAYQ32C5QNWEOSCQ4KG3CQJNR26WUNBH7VU7NYRO6SEKZ.THIG6TQH43WGA4QCKT6JUC5L.xlojbhivqouyqno.cn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=b695c009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCSWRJMGDKPSPN34T2X53BZRNTSSKUOKHVBHZKNCQWU4TYWZP.Q2PHEB5HNPD5ZBINERNAYQ32C5QNWEOSCQ4KG3CQJNR26WUNBH7VU7NYRO6SEKZ.THIG6TQH43WGA4QCKT6JUC5L.xlojbhivqouyqno.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e3a4cc10095-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=562d397c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQVF3ZZNFN4BPXKC6IUPZRLA6LFW6TUW2ERR6CLYNG2I6RTW2N.HBTNDGT77PYYIZA6AE2B6DFT7THRTOFCTH55QYWZBIDUF5437QMKOKCFCGSEFVK.72P5PEODK3C3XKDCT6NPBCP6.ewaufvcyworeddo.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=562d397c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQVF3ZZNFN4BPXKC6IUPZRLA6LFW6TUW2ERR6CLYNG2I6RTW2N.HBTNDGT77PYYIZA6AE2B6DFT7THRTOFCTH55QYWZBIDUF5437QMKOKCFCGSEFVK.72P5PEODK3C3XKDCT6NPBCP6.ewaufvcyworeddo.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=94f5b0b6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABQB2D557MOY5XHM7XS6KCLI6G4ALYXV62LIOI77LGBF6WHVMF.W3PWHUUUM2ELTSOIQVK774XDFYPV2TCITPDM4GUTLNV7OW7WQGSYVBYGQJ43H22.N3HVJ4Q4LEBBODPPZUYSSI2.dinqxipreibfymp.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=94f5b0b6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABQB2D557MOY5XHM7XS6KCLI6G4ALYXV62LIOI77LGBF6WHVMF.W3PWHUUUM2ELTSOIQVK774XDFYPV2TCITPDM4GUTLNV7OW7WQGSYVBYGQJ43H22.N3HVJ4Q4LEBBODPPZUYSSI2.dinqxipreibfymp.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=bea3d493.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNRBNDEJRNE5HN6OC2X6SEXRP7KKXOBHLYGBUUWIVM5OKWGWW.ETQYQBLP64S5JYI3XG7UYPYXPSAQ633M2TFGHKMVTVDV4OEKD2AVBEMQBXWUE4J.OVQEDRVHWZKI7QN3ZZ2.luwhnxssnsjufmh.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=bea3d493.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNRBNDEJRNE5HN6OC2X6SEXRP7KKXOBHLYGBUUWIVM5OKWGWW.ETQYQBLP64S5JYI3XG7UYPYXPSAQ633M2TFGHKMVTVDV4OEKD2AVBEMQBXWUE4J.OVQEDRVHWZKI7QN3ZZ2.luwhnxssnsjufmh.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=c2d3c208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQRFEHYZKX7IXLG4QVIQHGB6WW7R6F5KQB3X6NY2LDYKUOWZF.K5ME2A52NWJ3RDEHI5K7NNMUXE2WZAT663M2CGNVT6LKEHNXEBKR44FKGOQWGFZ.NCRCYEOCL2ESNWYBNW46PE.dqxjnjjclsejpbu.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=c2d3c208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQRFEHYZKX7IXLG4QVIQHGB6WW7R6F5KQB3X6NY2LDYKUOWZF.K5ME2A52NWJ3RDEHI5K7NNMUXE2WZAT663M2CGNVT6LKEHNXEBKR44FKGOQWGFZ.NCRCYEOCL2ESNWYBNW46PE.dqxjnjjclsejpbu.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:36 GMT
      Expires: Tue, 01 Feb 2022 12:28:36 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d6b7e019.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX545GFYD7ALI7MPLCK3OGAVUDGR76BJSXD47G34ZAN44BRHQP.UMKEAUHAAUJHPCCUQCPF6FT3RIMZ3YB6LA4MBMCUEJJ7CI7EGHNESMSJ3C63OG6.RUA3TRYIOHTOCZJFLSIF5.thksedrfolqanap.space&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=d6b7e019.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX545GFYD7ALI7MPLCK3OGAVUDGR76BJSXD47G34ZAN44BRHQP.UMKEAUHAAUJHPCCUQCPF6FT3RIMZ3YB6LA4MBMCUEJJ7CI7EGHNESMSJ3C63OG6.RUA3TRYIOHTOCZJFLSIF5.thksedrfolqanap.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 487
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=1173164e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS2UK5KFXYEEXLNZUAMXMPSUUUPLHZF632D4Q3K6BOKCKDCBZZ.VLSMMHOMXS7MO6T7K2DR47RRMD2CU4TQ7ATFHOQ4ABBKMQCZ2DSSI2HJCPXK3NS.4XUZ47DRO5CNI62JJMYTNYA.qpwapnmwapcygqp.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=1173164e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS2UK5KFXYEEXLNZUAMXMPSUUUPLHZF632D4Q3K6BOKCKDCBZZ.VLSMMHOMXS7MO6T7K2DR47RRMD2CU4TQ7ATFHOQ4ABBKMQCZ2DSSI2HJCPXK3NS.4XUZ47DRO5CNI62JJMYTNYA.qpwapnmwapcygqp.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=960db42f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW6DVMFRCNKUT4RBZAN7OKIVWVHBHRX76QTYI4BCGFCEUBCT74.SPGVTVBQNCWEHOJIRZQX6AFS3LFB5YMMFJMRIHFP5CIHL36D6VZAU6KSJZNYW5V.ERMM6CZ3XGGBBNPEDAYM56M6.megijpkymfkpgdo.ru&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=960db42f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW6DVMFRCNKUT4RBZAN7OKIVWVHBHRX76QTYI4BCGFCEUBCT74.SPGVTVBQNCWEHOJIRZQX6AFS3LFB5YMMFJMRIHFP5CIHL36D6VZAU6KSJZNYW5V.ERMM6CZ3XGGBBNPEDAYM56M6.megijpkymfkpgdo.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e3bea01419c-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=e1313e1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATNVOR46ZKIMQIA6PQUEXUBIPCKOPWWTLE6AUATSM3I25PLK7X.XBDKXEQSM5EEINYWABNS7WT32RRJ3OANVL7FXPPWIJAQTBAVQLRGLSJBSNUESYM.Q67CT4CZSYKRTUGQBOUBK6U.sjttvcbwntkjdox.icu&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=e1313e1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATNVOR46ZKIMQIA6PQUEXUBIPCKOPWWTLE6AUATSM3I25PLK7X.XBDKXEQSM5EEINYWABNS7WT32RRJ3OANVL7FXPPWIJAQTBAVQLRGLSJBSNUESYM.Q67CT4CZSYKRTUGQBOUBK6U.sjttvcbwntkjdox.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e3c09470c7d-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=43fd93b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEBRFIWYA6GF6D3VSCYN6BDCZPAQPS6YARM3QL4IFSV22U56C3.HX3MRR47IMC2RLXEINE4KH2CTPJOBBT3YINNZZO6D6ESK6J4DBGMPONRWUGZTAP.SLLPGPCIGDYPYWTI653H.qbtiqnsdcnkrhkq.com.ua&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=43fd93b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEBRFIWYA6GF6D3VSCYN6BDCZPAQPS6YARM3QL4IFSV22U56C3.HX3MRR47IMC2RLXEINE4KH2CTPJOBBT3YINNZZO6D6ESK6J4DBGMPONRWUGZTAP.SLLPGPCIGDYPYWTI653H.qbtiqnsdcnkrhkq.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=59a14240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADD527ZJBND7WHVACPTDXN7KS5F42T4UYW4GTT5JRB5UHYLTH6.ITZIZFLALVLC3VQVTUINXGFONUPOFHTWVZPZDN5BXGB5GISTIN7PH4J455WCUCJ.7WJP46NV32ME4J4MVTMFMAP.meiuxidspvhkndm.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=59a14240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADD527ZJBND7WHVACPTDXN7KS5F42T4UYW4GTT5JRB5UHYLTH6.ITZIZFLALVLC3VQVTUINXGFONUPOFHTWVZPZDN5BXGB5GISTIN7PH4J455WCUCJ.7WJP46NV32ME4J4MVTMFMAP.meiuxidspvhkndm.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e3c2f26597d-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=3bf6cd90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBLRNG723735SW3OSBZ75HTWAAS2M42NCKXUT4MI6K6GGD2UZ6.RQHR4NGRW47X3YWFZBBQHEDQJFUXU5JZ6ZSNUFHEGKCKIB35MHHRB2B6K5Z6JDU.6KMZMCFSF642XASHG4ISNZLO.dosynvftvbiawxh.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=3bf6cd90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBLRNG723735SW3OSBZ75HTWAAS2M42NCKXUT4MI6K6GGD2UZ6.RQHR4NGRW47X3YWFZBBQHEDQJFUXU5JZ6ZSNUFHEGKCKIB35MHHRB2B6K5Z6JDU.6KMZMCFSF642XASHG4ISNZLO.dosynvftvbiawxh.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=8fbdb50d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKKSLZKGBZDEICLHGDOG42PS2PPRUHL3E7KCYEVV7KO7UI4K42.OCOY2NIH5TYERXNISJTOBZVRJ4AX4BQQI3Q4W36BW6DON2TN3C4PBHOV5JKY4BY.L6NVXHVAEEAD35EVG62CCS.wwhfhpwdvsmnmnn.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8fbdb50d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKKSLZKGBZDEICLHGDOG42PS2PPRUHL3E7KCYEVV7KO7UI4K42.OCOY2NIH5TYERXNISJTOBZVRJ4AX4BQQI3Q4W36BW6DON2TN3C4PBHOV5JKY4BY.L6NVXHVAEEAD35EVG62CCS.wwhfhpwdvsmnmnn.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=527c3945.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIS7JTJS3R5IVNW3AJ6JBYO747WMNMKLF6HS2KJHOVODDI7UMQ.74QHB2JVJJADAQRRLAP5NFXTN3HAIP76VZG744KS7P3AOV6KWOYNMEF4WJZJEXK.HGVJM6CVXQCAPSQXNQMOO45.wxtxcxdlmtywwll.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=527c3945.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIS7JTJS3R5IVNW3AJ6JBYO747WMNMKLF6HS2KJHOVODDI7UMQ.74QHB2JVJJADAQRRLAP5NFXTN3HAIP76VZG744KS7P3AOV6KWOYNMEF4WJZJEXK.HGVJM6CVXQCAPSQXNQMOO45.wxtxcxdlmtywwll.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=cf006225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAFZUKFJFAHA3HQ5HPMI4HUMQM74R532PESGXWXRL5WPXH3UG5.HVOZJ646CVKSUUVBHY6NQ5SUGC5MBMG5UAC7PEX7O7VDTQMEMFRLEFR5GBHKAC2.XSXFNNLBTZXCULUAUWKH2O.brkrdyrppkgcxyf.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=cf006225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAFZUKFJFAHA3HQ5HPMI4HUMQM74R532PESGXWXRL5WPXH3UG5.HVOZJ646CVKSUUVBHY6NQ5SUGC5MBMG5UAC7PEX7O7VDTQMEMFRLEFR5GBHKAC2.XSXFNNLBTZXCULUAUWKH2O.brkrdyrppkgcxyf.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e3cc8cd41da-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=de344976.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAZGPN5XUPWX7QE3IC4HQHLGOKJV3C7Z5PMJB34AVBZ6MO5OSX.KOUA7WOIOY6FRYHUDLJMIVNRUE67CIEPM7SZCKJFN7NKWGHPVGA73I2DGXXV2BE.TLLN2YSVXT6W5NOTLUPYMQU2.hvunjrxkqpvwmry.br&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=de344976.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAZGPN5XUPWX7QE3IC4HQHLGOKJV3C7Z5PMJB34AVBZ6MO5OSX.KOUA7WOIOY6FRYHUDLJMIVNRUE67CIEPM7SZCKJFN7NKWGHPVGA73I2DGXXV2BE.TLLN2YSVXT6W5NOTLUPYMQU2.hvunjrxkqpvwmry.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=409.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=9a185b71.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATOUCAZXAO5FWKY3PYGXZFTVQS5UV2QD2AU6DZAEIVAOHW2SQW.NT6OYQIEVBCJV7ROL536TKBJSIDKXW2NJBO6ZWDQC23MTVBXWZJCIUME23JOGEM.5GI6M6RR5D42WHQFSFYIP6EZ.sitxdrgnqbetcbl.am&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=9a185b71.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATOUCAZXAO5FWKY3PYGXZFTVQS5UV2QD2AU6DZAEIVAOHW2SQW.NT6OYQIEVBCJV7ROL536TKBJSIDKXW2NJBO6ZWDQC23MTVBXWZJCIUME23JOGEM.5GI6M6RR5D42WHQFSFYIP6EZ.sitxdrgnqbetcbl.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=9f9d9650.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4JWXBM2S2KQRPIDQ4OWTGOXWXK7DYN7AZLOJYI4FTTCFXYLIS.A67QGC5PX252HLJHMEXUTP35TUV5FHSSJBCWCWKIOJ574SLM26Z4J6CAFVZKV6A.4CPZTMGJL6BO3ILFJAK67I.xrtanmwjovhipoc.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9f9d9650.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4JWXBM2S2KQRPIDQ4OWTGOXWXK7DYN7AZLOJYI4FTTCFXYLIS.A67QGC5PX252HLJHMEXUTP35TUV5FHSSJBCWCWKIOJ574SLM26Z4J6CAFVZKV6A.4CPZTMGJL6BO3ILFJAK67I.xrtanmwjovhipoc.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=92604175.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXZTPZUCH2S7FLZM5EMY4S2C7SARUX3H5J4V5G22WUMJKQYCXT.GMZPJX3OHRVCX5R7AR5HSW4N3NZJIWV3ACJ6FOVZXC3X3O22SGYAOVYM3E6632D.CLRVHTG5IJUVM2T4ECTJGVSY.eecmfsgfotsqhhw.br&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=92604175.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXZTPZUCH2S7FLZM5EMY4S2C7SARUX3H5J4V5G22WUMJKQYCXT.GMZPJX3OHRVCX5R7AR5HSW4N3NZJIWV3ACJ6FOVZXC3X3O22SGYAOVYM3E6632D.CLRVHTG5IJUVM2T4ECTJGVSY.eecmfsgfotsqhhw.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=52749c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJQAGAZEX2RKQ7FEMOV66PUHCB5K2JXF56VYMMSBE66B2U3HTL.XUZMGIIJ7R5JJVYHAVWED3LN4PN2FZ5EPTB6CZ25YTH2QNQSM3DCZLNSG63XQAM.G2SVM6GPVM47SOK4VMHLK2I.rmpescvdtkpjjpv.net&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=52749c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJQAGAZEX2RKQ7FEMOV66PUHCB5K2JXF56VYMMSBE66B2U3HTL.XUZMGIIJ7R5JJVYHAVWED3LN4PN2FZ5EPTB6CZ25YTH2QNQSM3DCZLNSG63XQAM.G2SVM6GPVM47SOK4VMHLK2I.rmpescvdtkpjjpv.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e3db904fa40-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=cac01d79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALAVYS6FMXGEOZWKGMTCZXDJE2343O27J6SUSABYNA7BJINNSQ.33IPHDTUHTQ2IA5F5FRKVYMGL6QQQBPHTK3LRJS646PECUDVQMIME7CGIFELW3T.KF3LKBMQBGF6MYOUU3AZ5MA.glomobdtqtfkymc.bar&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=cac01d79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALAVYS6FMXGEOZWKGMTCZXDJE2343O27J6SUSABYNA7BJINNSQ.33IPHDTUHTQ2IA5F5FRKVYMGL6QQQBPHTK3LRJS646PECUDVQMIME7CGIFELW3T.KF3LKBMQBGF6MYOUU3AZ5MA.glomobdtqtfkymc.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=153371a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV2WMMVXVBA362TDBDNVFFMKEZ6UBNKWDZW6SHYS6KTIE3DMFJ.D55BBV56YAFLWDUQNJ6QTN7OHIBE2GX4UUAZD4DBGAR4L6PGR24YMMO66W7VCDD.KEBMJGY33W3547IGHIJKG5N.rqtfpftfgyjoewx.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=153371a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV2WMMVXVBA362TDBDNVFFMKEZ6UBNKWDZW6SHYS6KTIE3DMFJ.D55BBV56YAFLWDUQNJ6QTN7OHIBE2GX4UUAZD4DBGAR4L6PGR24YMMO66W7VCDD.KEBMJGY33W3547IGHIJKG5N.rqtfpftfgyjoewx.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=b4167aa5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZH453WGQ7TM4JU2S2QZMD6RIIY24SSZA24WX6TQIJ4FRZZZQP.UW5NLWGMRRKYL3UQG66ZFJ266T7ZO6QCYZY3ZIADWCALRO65J6O7JY2G7IVQ2QB.SONATUJGLHHBRDLZU6EWGF.npbtobbpppglfhj.news&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b4167aa5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZH453WGQ7TM4JU2S2QZMD6RIIY24SSZA24WX6TQIJ4FRZZZQP.UW5NLWGMRRKYL3UQG66ZFJ266T7ZO6QCYZY3ZIADWCALRO65J6O7JY2G7IVQ2QB.SONATUJGLHHBRDLZU6EWGF.npbtobbpppglfhj.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=31e462c7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDCV4RUBKANBOCJIJE4WHXVEQNFWNEHUDC2MIEQ2IP4VJLO6W.JJ3OHD3ZLVBPXIW56AFTVOLEC4DPTZ3FSEL6ESJISCWV5YSE3RC5GONTUL53EKH.UCZJNCTI675S6Z2ZM3G6OML.ofttcineepicthq.net&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=31e462c7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDCV4RUBKANBOCJIJE4WHXVEQNFWNEHUDC2MIEQ2IP4VJLO6W.JJ3OHD3ZLVBPXIW56AFTVOLEC4DPTZ3FSEL6ESJISCWV5YSE3RC5GONTUL53EKH.UCZJNCTI675S6Z2ZM3G6OML.ofttcineepicthq.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=adf00c14.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM7PE3UN3VEU675EB5USH3LZIDKO2YCMFLMT5FBFSPIBM7YG3F.CIPSKNYSSSN6SN5LLRVQ7D27TIY3TPFGRP3FD47OVO2RPIXDNFX7OGI46R6KB2A.4PWIPI6JTSS4WHUK6JECH4X.agjjhojhbhuemsf.com&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=adf00c14.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM7PE3UN3VEU675EB5USH3LZIDKO2YCMFLMT5FBFSPIBM7YG3F.CIPSKNYSSSN6SN5LLRVQ7D27TIY3TPFGRP3FD47OVO2RPIXDNFX7OGI46R6KB2A.4PWIPI6JTSS4WHUK6JECH4X.agjjhojhbhuemsf.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=efd5dadb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBMH4XOANPKCWFBVBZRWVLGGMNXGKXSU6ATQZSSTDZG43HHVGG.YDWMSC2QWIQE5PH3VWFDJO7BZYYFTOT3UY4BENSRUEFGQI4SGFJ4XLFGHMWKMWF.R3CGOZTKU3NRC2TRMBHL.pgcewfsxbeskffn.online&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=efd5dadb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBMH4XOANPKCWFBVBZRWVLGGMNXGKXSU6ATQZSSTDZG43HHVGG.YDWMSC2QWIQE5PH3VWFDJO7BZYYFTOT3UY4BENSRUEFGQI4SGFJ4XLFGHMWKMWF.R3CGOZTKU3NRC2TRMBHL.pgcewfsxbeskffn.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Expires: Tue, 01 Feb 2022 12:28:37 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=cf837a8a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6GGYEPBRBBPG4BA4QQCEDOMNFRLNSQJLIX56OUEOQFNMAL4DW.EIXQZGEGXKXFT52QCZAAFFYX7N2FOKYBUWU663BQRUNWQRAG7GJVSLBYPSAIUXP.EQO4P6REKLDMFOF5624FAF.bvwnnwwncoixrdq.work&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=cf837a8a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6GGYEPBRBBPG4BA4QQCEDOMNFRLNSQJLIX56OUEOQFNMAL4DW.EIXQZGEGXKXFT52QCZAAFFYX7N2FOKYBUWU663BQRUNWQRAG7GJVSLBYPSAIUXP.EQO4P6REKLDMFOF5624FAF.bvwnnwwncoixrdq.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 471
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4f180506.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIV3QPQYZARZZZUTI72OUUFIVKVWJCCK2ZYV3T7F5MFNXDALDQ.N7PLE32KECVNQCFENJ3625MTBALTYN74XIXHHZQQ2XUWJMMGT2EMNILU3UVQUID.VEMUOSBMW6BIZQWFQFBPEDN5.jrgvsfvvccbgysw.cn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4f180506.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIV3QPQYZARZZZUTI72OUUFIVKVWJCCK2ZYV3T7F5MFNXDALDQ.N7PLE32KECVNQCFENJ3625MTBALTYN74XIXHHZQQ2XUWJMMGT2EMNILU3UVQUID.VEMUOSBMW6BIZQWFQFBPEDN5.jrgvsfvvccbgysw.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e3f5ef10c85-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=797a1199.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF5MEUWUE2NLHGKRSZUAZ2KF7NOWCY5SOHHERQJ5MS25WZW36V.FOJY2A5CLWUDGR3KRLZB4QCS36Y6ZTNSW2ZVISW25OB4HV7G2OPGYHRACUNVTSV.FTG43MH5QP5FXC454ZYLGRVY.uwnwrfqwulbqxjv.kz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=797a1199.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF5MEUWUE2NLHGKRSZUAZ2KF7NOWCY5SOHHERQJ5MS25WZW36V.FOJY2A5CLWUDGR3KRLZB4QCS36Y6ZTNSW2ZVISW25OB4HV7G2OPGYHRACUNVTSV.FTG43MH5QP5FXC454ZYLGRVY.uwnwrfqwulbqxjv.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a5653c17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADQOLZE6HEDTSXD6IDVW45ONUBRZZNXS65AIM4L5CNPT7HYXOT.L57EBTMIH3IN2MKHYV7PYVDTTG22UIPET2KP5ZGEI2GZLPWJR4DKYWNA4EC7OAX.O6R4FMOVDA43JY3M76WLQNFH.wwrlbhqipmluodp.md&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a5653c17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADQOLZE6HEDTSXD6IDVW45ONUBRZZNXS65AIM4L5CNPT7HYXOT.L57EBTMIH3IN2MKHYV7PYVDTTG22UIPET2KP5ZGEI2GZLPWJR4DKYWNA4EC7OAX.O6R4FMOVDA43JY3M76WLQNFH.wwrlbhqipmluodp.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e408ac84c74-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=aaf2144a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4K3EWDVPW3NGQAZWORP6QHTSEDRA23XSOSNEJS4UCL773ET6Z.HB4WBKPGHHOKWXENYG5KTAS2JIQ27XZFTUME53HTT7CLC57WPUNOK4WNDH2VX54.KYBMBMMUCP7NLG2B6ANS2RN5.tvjmmkqkghulgmi.kz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=aaf2144a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4K3EWDVPW3NGQAZWORP6QHTSEDRA23XSOSNEJS4UCL773ET6Z.HB4WBKPGHHOKWXENYG5KTAS2JIQ27XZFTUME53HTT7CLC57WPUNOK4WNDH2VX54.KYBMBMMUCP7NLG2B6ANS2RN5.tvjmmkqkghulgmi.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c115f950.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG6JOD4PQJ3WY3LNOTOPAT2F5TSF4ZV5EDHLXSNNOS4A7BZWVR.TZW6Z6OGB4KRTY2D6ZXBLHT43UJOV4FUGQSQNRPN2K7YJ3YQQMCZ4KMQHGU3PQP.52O6PZKP6LOXWFNPSQ2G6.gwetuiwymeeuplq.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c115f950.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG6JOD4PQJ3WY3LNOTOPAT2F5TSF4ZV5EDHLXSNNOS4A7BZWVR.TZW6Z6OGB4KRTY2D6ZXBLHT43UJOV4FUGQSQNRPN2K7YJ3YQQMCZ4KMQHGU3PQP.52O6PZKP6LOXWFNPSQ2G6.gwetuiwymeeuplq.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:37 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e410d65faa4-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=98cadd69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUTAMNOXKJXUWBE5HJI4MGU53AZRWUCPFBRFOAREVMGJGDXXBD.P63WO4RC4UXCP7QDWJLNEPI5RVG6QGZLBID4JLGKQCWP4G3K3RZBCWFKIXU64GL.4CMRZD3FA4WY7BBAOJDQOI5.vubnxidcxvuqbnr.com&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=98cadd69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUTAMNOXKJXUWBE5HJI4MGU53AZRWUCPFBRFOAREVMGJGDXXBD.P63WO4RC4UXCP7QDWJLNEPI5RVG6QGZLBID4JLGKQCWP4G3K3RZBCWFKIXU64GL.4CMRZD3FA4WY7BBAOJDQOI5.vubnxidcxvuqbnr.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=da65ae6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ELE2NAFYI24ZQNOWGSSCYOOFQSVPLNOOA3TLVBVRUZM32SRG.FVP6J6YXLL46OE54GQPQAVEL6FWWERL7QSP6FL37HZ3RAUO5NQNUCCYL4GMJR4G.HCJZPYEDEN7O6UN4U6BUA.lkfalsjcwgicqbx.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=da65ae6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ELE2NAFYI24ZQNOWGSSCYOOFQSVPLNOOA3TLVBVRUZM32SRG.FVP6J6YXLL46OE54GQPQAVEL6FWWERL7QSP6FL37HZ3RAUO5NQNUCCYL4GMJR4G.HCJZPYEDEN7O6UN4U6BUA.lkfalsjcwgicqbx.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e4189e84242-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=3ed5ba20.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6HEM7T6HA5MWDSTZADBSALPLLXUA4GL3YLVVGBW6GEFPGCWT.5QG6HOV5BFRRNV7HFBUUTVF3P4QL7UG4AVJCSGSS4TVWCINSJNQAGYIZYIBZS4W.DC3Y5DPLMILOU54JRAX56.nynliwdiuqvtibj.space&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=3ed5ba20.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6HEM7T6HA5MWDSTZADBSALPLLXUA4GL3YLVVGBW6GEFPGCWT.5QG6HOV5BFRRNV7HFBUUTVF3P4QL7UG4AVJCSGSS4TVWCINSJNQAGYIZYIBZS4W.DC3Y5DPLMILOU54JRAX56.nynliwdiuqvtibj.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 487
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=477a850a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7IZOJHOSCTRDHCCEPD5JP2HO5EAQBX7EXQXOV6V6JSCIRIAYS.LYAQTQYKPIOSB5KRXTRNNVLIOW3RJE2PRVCCFOZ2AHELA4FNGF3N34WZ5KSACAJ.ODPYGXFHSFFCLT6QJK55GZ6.rqfompqtonqcifg.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=477a850a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7IZOJHOSCTRDHCCEPD5JP2HO5EAQBX7EXQXOV6V6JSCIRIAYS.LYAQTQYKPIOSB5KRXTRNNVLIOW3RJE2PRVCCFOZ2AHELA4FNGF3N34WZ5KSACAJ.ODPYGXFHSFFCLT6QJK55GZ6.rqfompqtonqcifg.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=601a17a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT2WREVK5UE3GEXZXFJG2I3QOJGJMLUTN6RUU6PVHWGFZTKHEF.UIZ2GRTDVGJJ5N5FAPZOTOC3MNAWHDGWSWS4EVUYIQI3ZW6VWKJ6NWDJILK7Z5D.5STPYI4QGI5TSE55DKVZFIR.ltktbnntapqplhe.org&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=601a17a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT2WREVK5UE3GEXZXFJG2I3QOJGJMLUTN6RUU6PVHWGFZTKHEF.UIZ2GRTDVGJJ5N5FAPZOTOC3MNAWHDGWSWS4EVUYIQI3ZW6VWKJ6NWDJILK7Z5D.5STPYI4QGI5TSE55DKVZFIR.ltktbnntapqplhe.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e420f49598f-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=82d80d3a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAGRGILNW4ROXRJ7Q6CALIVVJNB7EFA736QSHXIPZAQ5YGTTB.6WAWJOFWJ5HJ72K6GSMSTO7XCOW36CLLDOLV5QAK454TXSN5D5KZYKXDSBY7E3Q.54OD6HRPRHIEJFZJ3UAM.hnxdsviddubicox.com.ua&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=82d80d3a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAGRGILNW4ROXRJ7Q6CALIVVJNB7EFA736QSHXIPZAQ5YGTTB.6WAWJOFWJ5HJ72K6GSMSTO7XCOW36CLLDOLV5QAK454TXSN5D5KZYKXDSBY7E3Q.54OD6HRPRHIEJFZJ3UAM.hnxdsviddubicox.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 477
      CF-RAY: 6d6b2e425aff6b4b-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=a379601d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK5UL2GI7ZB433RBLJCNWOZUGUCE64GTWWMOQRGEM565RMDTZQ.TB2DFMFPIJWSJZNLQLHAAA6F6TUZBQGWQKS43DUO4LX6FKE6RPQ6VQLTOV4ZAVD.MUU3YXUYWYKRKKUVID3BDGJN.ikgyaukwauvlpvk.md&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a379601d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK5UL2GI7ZB433RBLJCNWOZUGUCE64GTWWMOQRGEM565RMDTZQ.TB2DFMFPIJWSJZNLQLHAAA6F6TUZBQGWQKS43DUO4LX6FKE6RPQ6VQLTOV4ZAVD.MUU3YXUYWYKRKKUVID3BDGJN.ikgyaukwauvlpvk.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=744a776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I75W2BQOGOACW5ERELZFSPMOZJAKH7NUBSQMTPPGFOVTSX7B.CAIIEYAXGAAIQYPQSYJJKGT4MN2CCEDIEC7D5IMGBA7BCH46PHFJERXQECWT5BN.XW6NWV2OMGCRDIBAQINCDJT3.wuawgnvcureocbg.ru&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=744a776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I75W2BQOGOACW5ERELZFSPMOZJAKH7NUBSQMTPPGFOVTSX7B.CAIIEYAXGAAIQYPQSYJJKGT4MN2CCEDIEC7D5IMGBA7BCH46PHFJERXQECWT5BN.XW6NWV2OMGCRDIBAQINCDJT3.wuawgnvcureocbg.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=acdf262f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEAOPNNN42QIX6YTAGTW2GSTFM57NBRP32YQUC5STUTTKGQVFR.224SKHBCLY2327N33OZ4UOUZKIRJVM5ZZC5IRBM6W45AAIQFJGV7HWKJPPNV2JC.OJQOLLBB34K4Q5TETCX7ZO4.bccrffafuxterjl.gdn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=acdf262f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEAOPNNN42QIX6YTAGTW2GSTFM57NBRP32YQUC5STUTTKGQVFR.224SKHBCLY2327N33OZ4UOUZKIRJVM5ZZC5IRBM6W45AAIQFJGV7HWKJPPNV2JC.OJQOLLBB34K4Q5TETCX7ZO4.bccrffafuxterjl.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=97083389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXCGQS27HORGTU7UEPLZI53D4CFXQECL7Y432DYGHBQNWMVRN.UC2HSYSZVIBWENN4UJCCUJ3UQLTL2SSKUU4ZCX33SKI5M43H6NS56IN2J5WDVYO.6IJG2YBU22MVQPWZXG4HJMX.xujdycdhpicjbbp.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=97083389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXCGQS27HORGTU7UEPLZI53D4CFXQECL7Y432DYGHBQNWMVRN.UC2HSYSZVIBWENN4UJCCUJ3UQLTL2SSKUU4ZCX33SKI5M43H6NS56IN2J5WDVYO.6IJG2YBU22MVQPWZXG4HJMX.xujdycdhpicjbbp.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=9aff08cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKEEKNWRAZALWXXS2DYDKQ777QLG4P32O5SDQ3TXNQDDLJGI66.NOEYTWA5GKUYWKR7XL6MAHQOIPNHN53JYLUOKWME7CZNQS3662AJ5OO4CU3JYA6.ILVRPC7MGAP57P7SZJS3L2.tsymuscpylwapkp.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9aff08cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKEEKNWRAZALWXXS2DYDKQ777QLG4P32O5SDQ3TXNQDDLJGI66.NOEYTWA5GKUYWKR7XL6MAHQOIPNHN53JYLUOKWME7CZNQS3662AJ5OO4CU3JYA6.ILVRPC7MGAP57P7SZJS3L2.tsymuscpylwapkp.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=b448557e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOHBKL5GS3ZOGJ3WB4N5MOZBGJS7OMTOLLEQN7N7T53MSY7D7D.OUZCYQ4VN7EG34OGWASUFMAIM43J5DIP5JFBAWNYTMIJ5GLZVQZ7PKIZBXHABZP.ARWEVN5NPXNIDFMGVDUTZF2B.mmqwpyvbissiwkm.md&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b448557e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOHBKL5GS3ZOGJ3WB4N5MOZBGJS7OMTOLLEQN7N7T53MSY7D7D.OUZCYQ4VN7EG34OGWASUFMAIM43J5DIP5JFBAWNYTMIJ5GLZVQZ7PKIZBXHABZP.ARWEVN5NPXNIDFMGVDUTZF2B.mmqwpyvbissiwkm.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=35b8f9a0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4KYXPNZRN6FUYUTEBSMIL3CNPPY2UOL2UGWNGNDPL3KNXBKNB.WJS5IFWBZCPHJZNZRITY45YEILVAGNPCHMGNOOSUYY7TTSTKLRDRU3CX4G3RUZN.F2R5I5XY2X6HQF45J23GEJ.nnappsbdmvkplna.shop&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=35b8f9a0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4KYXPNZRN6FUYUTEBSMIL3CNPPY2UOL2UGWNGNDPL3KNXBKNB.WJS5IFWBZCPHJZNZRITY45YEILVAGNPCHMGNOOSUYY7TTSTKLRDRU3CX4G3RUZN.F2R5I5XY2X6HQF45J23GEJ.nnappsbdmvkplna.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 478
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=05c9eb64.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYML43YKP2DXSIQW3SQ3ZLDUKKOVPD73IZRCHKAXJLU2X65BCU.4XEPK7ELMWPMXQUSBQMSSKVDRIIUFMYSYDQOPGC7KCISMHHL3VD5ZU7YYRBGBY3.3EB4U6YMBPSKEZT66TYCP.uiyfwjxismlmmgx.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=05c9eb64.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYML43YKP2DXSIQW3SQ3ZLDUKKOVPD73IZRCHKAXJLU2X65BCU.4XEPK7ELMWPMXQUSBQMSSKVDRIIUFMYSYDQOPGC7KCISMHHL3VD5ZU7YYRBGBY3.3EB4U6YMBPSKEZT66TYCP.uiyfwjxismlmmgx.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=e1a2b37d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOP7TEKL4T74PYYDTPPL4AZP6OCMT4KYPBBSCUMMPQHL2SCYK.EFCGDR26H3NNN2CYWLAFT32DZH23VXLSI2ZKM7Y4QDAKU6ZGHS7JFN6VSWL3N7U.35Z3XRAPXO5C3WTGGMWWO5SH.pgyogahvcdqtsdk.ru&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=e1a2b37d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOP7TEKL4T74PYYDTPPL4AZP6OCMT4KYPBBSCUMMPQHL2SCYK.EFCGDR26H3NNN2CYWLAFT32DZH23VXLSI2ZKM7Y4QDAKU6ZGHS7JFN6VSWL3N7U.35Z3XRAPXO5C3WTGGMWWO5SH.pgyogahvcdqtsdk.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e45092b4c7a-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=7e4706ea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAZWAY7BGXSKNDVO7JWQEG6HOEZZXMAV7CN3MMPM37E452KQD2.LIGGX46TSVOR4OQWHMS77MSZRIIJJRLBDSYKIVHCRCLP7U6BRJKPBYTZBGCXQ4J.H2VX5BPZQKUJCAIAGGL4XDV.rpcrsneqqotckue.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=7e4706ea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAZWAY7BGXSKNDVO7JWQEG6HOEZZXMAV7CN3MMPM37E452KQD2.LIGGX46TSVOR4OQWHMS77MSZRIIJJRLBDSYKIVHCRCLP7U6BRJKPBYTZBGCXQ4J.H2VX5BPZQKUJCAIAGGL4XDV.rpcrsneqqotckue.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=3d0ae7b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM4MDP3XLNP5EMCA4B4X7QNLAUQG776LEN5ZOACSRHY35M62JR.FFHDML5CLGJZUQYPRZ6U2MODQAUYE6DIZ3O7QDQT3L3MH2GPHLRELXWYI2HQHX5.VUDHESUOA5UH6FC4OSMU4MF.fphhlevjarxqrid.top&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=3d0ae7b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM4MDP3XLNP5EMCA4B4X7QNLAUQG776LEN5ZOACSRHY35M62JR.FFHDML5CLGJZUQYPRZ6U2MODQAUYE6DIZ3O7QDQT3L3MH2GPHLRELXWYI2HQHX5.VUDHESUOA5UH6FC4OSMU4MF.fphhlevjarxqrid.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=93d178f9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPPDJPPPMDMUFKPM3EIB26ML5JZUB3NV2MP7PIGKBOXSGEE6HD.Z5BP2XFIQSOGAICVBOZDD2BXYGF33PIQ3FJEDV4VG7YEWVLQFENW25BKSKEFZKS.KAYRO3X5TKXU3KPQP7JYUL3.xtyvvejqtaljswy.bar&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=93d178f9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPPDJPPPMDMUFKPM3EIB26ML5JZUB3NV2MP7PIGKBOXSGEE6HD.Z5BP2XFIQSOGAICVBOZDD2BXYGF33PIQ3FJEDV4VG7YEWVLQFENW25BKSKEFZKS.KAYRO3X5TKXU3KPQP7JYUL3.xtyvvejqtaljswy.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3c918d97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABXEA2YNL3BIBT6M6PH7Y5ESOS6F4GKZFETLU2F2OSVN7HICNC.WMHME2KFC2N2OZ5XVOGCIOZB4VPMJW3J4LXZVWKVTDGIYXOXVTKOZRL3FM2CS2T.XDYXN7OVGK4RPH7EWDRKIO.gdsnsgnpoixtrro.shop&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3c918d97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABXEA2YNL3BIBT6M6PH7Y5ESOS6F4GKZFETLU2F2OSVN7HICNC.WMHME2KFC2N2OZ5XVOGCIOZB4VPMJW3J4LXZVWKVTDGIYXOXVTKOZRL3FM2CS2T.XDYXN7OVGK4RPH7EWDRKIO.gdsnsgnpoixtrro.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2e460a194c25-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=e455192c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARXFY7A3CUCD7YVPQS6JJQ44MPIQZFICMP3K3ZZTYUEIHQUHTL.COS2VRYK4IVFWJEXO2TOCDP6US3NXZLMIA6Z2QTXKIYNQZEAWVZYASHJ2BQ764J.LVP2ZDH2EJWT6HQLQ6UFYZQ4.tdumegmookxknrq.tj&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e455192c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARXFY7A3CUCD7YVPQS6JJQ44MPIQZFICMP3K3ZZTYUEIHQUHTL.COS2VRYK4IVFWJEXO2TOCDP6US3NXZLMIA6Z2QTXKIYNQZEAWVZYASHJ2BQ764J.LVP2ZDH2EJWT6HQLQ6UFYZQ4.tdumegmookxknrq.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=dd29e76a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6LWTLG6ALVU4YS6SFE6K4YQKAUS4AVV33KZLGOYPPKLE2D6GK.ZQXQHYHZ5IDTFTLVF25LEDHJP3BPN5DFRRYZVAOGD22P4VLEFBC4GC2YQ22JYXW.GNGMMENBJUUEDRUXMCV3VQX.qpauqrketjygnvf.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=dd29e76a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6LWTLG6ALVU4YS6SFE6K4YQKAUS4AVV33KZLGOYPPKLE2D6GK.ZQXQHYHZ5IDTFTLVF25LEDHJP3BPN5DFRRYZVAOGD22P4VLEFBC4GC2YQ22JYXW.GNGMMENBJUUEDRUXMCV3VQX.qpauqrketjygnvf.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=d2645c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGAKXFMR4HPGPXFZDJHOLTIENONVDDXQQRYTDF7I7NWNKCTS5.5KY24PSEIQGWB26GU5BE6FORZKYOFZNXVHYGV7ZU4I7BHXFT4ERPZVWRMYXW7GF.ZWQ6BBEDAXM5PB4PHENKB6VO.rulxkhnehpjfcnm.tj&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=d2645c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGAKXFMR4HPGPXFZDJHOLTIENONVDDXQQRYTDF7I7NWNKCTS5.5KY24PSEIQGWB26GU5BE6FORZKYOFZNXVHYGV7ZU4I7BHXFT4ERPZVWRMYXW7GF.ZWQ6BBEDAXM5PB4PHENKB6VO.rulxkhnehpjfcnm.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d21c0c2a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYWEYBQU3EEJ7IXZB3C5BV2KOPIDN6GZD7KRXAA6SRTDGLZHVT.K2AXV7EGL3Q3566KJJWSNWZQOHRYWAK2SY22RCFJZMRLW527G22WVXVGL5KM25B.K3ZP5YVJYAUERBXOFTHLSMN.xosarynlagitgna.icu&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=d21c0c2a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYWEYBQU3EEJ7IXZB3C5BV2KOPIDN6GZD7KRXAA6SRTDGLZHVT.K2AXV7EGL3Q3566KJJWSNWZQOHRYWAK2SY22RCFJZMRLW527G22WVXVGL5KM25B.K3ZP5YVJYAUERBXOFTHLSMN.xosarynlagitgna.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=2d80a77d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJJCIILO2PKUSZXJ5DRKXL2YVQOGJJM4A6542YY6L4GYBGWKXP.T7JHVNNJAZV4X55BM6EYA5QEPDGU7D64VEE3C3LGVMN4MWNNGWYPE6ZLSZE2NXN.NXR4JYI5KI2VAQYFKQNVGOF.dgxlqbqeflhjkgw.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=2d80a77d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJJCIILO2PKUSZXJ5DRKXL2YVQOGJJM4A6542YY6L4GYBGWKXP.T7JHVNNJAZV4X55BM6EYA5QEPDGU7D64VEE3C3LGVMN4MWNNGWYPE6ZLSZE2NXN.NXR4JYI5KI2VAQYFKQNVGOF.dgxlqbqeflhjkgw.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:38 GMT
      Expires: Tue, 01 Feb 2022 12:28:38 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=850a28dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA64LNEE4YJOJMXUIXKP4WHO2XKXOBUJEYS643RPE6M75VLRFV2.HOMAPYHDEPRXPQOQDH4OYX5VQLHF3LWD5IZSLTREBPEHY36MKXWQRXPI4CMQYMB.HITEU5ZT5QLT6X6CDBWFS2SR.cwddbxjvanfheke.br&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=850a28dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA64LNEE4YJOJMXUIXKP4WHO2XKXOBUJEYS643RPE6M75VLRFV2.HOMAPYHDEPRXPQOQDH4OYX5VQLHF3LWD5IZSLTREBPEHY36MKXWQRXPI4CMQYMB.HITEU5ZT5QLT6X6CDBWFS2SR.cwddbxjvanfheke.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=e63d0604.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3UZ3KC3HJY33ZJW6TVY35JNJNXEWSR6NHBFDWB4PMQ4RU27X.5W6ABO7Q677PGHUKHFBODXWOXAD6J2LBBFY5TMAKMPFIPDQZW2AK7LZ7HPAQSXW.IT24FV53FRPCLGW672EOCPEW.gfdbkppfxcotiat.md&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e63d0604.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3UZ3KC3HJY33ZJW6TVY35JNJNXEWSR6NHBFDWB4PMQ4RU27X.5W6ABO7Q677PGHUKHFBODXWOXAD6J2LBBFY5TMAKMPFIPDQZW2AK7LZ7HPAQSXW.IT24FV53FRPCLGW672EOCPEW.gfdbkppfxcotiat.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=f53e59e3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANNVVU4FUBZP3I3UWU6R4ZF4IYRDWEU2PWCA7J64JASL62CZTW.NBWI5C7RAYGNTOBESYD7ZFAMZAW4DZDLO3BA5ZZXKTJXZ7OTT7ZLCVRMPI7Z3VH.MR77X5EQTR5B5HERNNV4CO.qobmvmwibpdyujt.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=f53e59e3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANNVVU4FUBZP3I3UWU6R4ZF4IYRDWEU2PWCA7J64JASL62CZTW.NBWI5C7RAYGNTOBESYD7ZFAMZAW4DZDLO3BA5ZZXKTJXZ7OTT7ZLCVRMPI7Z3VH.MR77X5EQTR5B5HERNNV4CO.qobmvmwibpdyujt.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e481eadfa44-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=81975a91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXSD7YB4UY2L2KME6OIX4BAWKGW3FL72TPHY7E4UIXXJXWPB5V.EGUHRTQWJQN5T6U74XKBUKUSXXHG7W7LCBQLRHSGEGLEJCJIYRQCLMFBW6KXNF3.DMIXC7XR5GXWG2CAOE7WT.liohyounmlcovam.email&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=81975a91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXSD7YB4UY2L2KME6OIX4BAWKGW3FL72TPHY7E4UIXXJXWPB5V.EGUHRTQWJQN5T6U74XKBUKUSXXHG7W7LCBQLRHSGEGLEJCJIYRQCLMFBW6KXNF3.DMIXC7XR5GXWG2CAOE7WT.liohyounmlcovam.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e47dfc80b84-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=ca5c66f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPITFW3U4XCIZAW3RJFK4ICIELDO44XVHCRMJBKXQWWUNQCUDL.U23UFX6NVK4EDHRTPY7Q3CDYBY4XGDAEP3XYDJ5O45NHZB3YNQLT5Z7BDH2QS6A.DMJ4OH77UO4DECN34TVOVJ2.uccvebpsngpytal.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=ca5c66f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPITFW3U4XCIZAW3RJFK4ICIELDO44XVHCRMJBKXQWWUNQCUDL.U23UFX6NVK4EDHRTPY7Q3CDYBY4XGDAEP3XYDJ5O45NHZB3YNQLT5Z7BDH2QS6A.DMJ4OH77UO4DECN34TVOVJ2.uccvebpsngpytal.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=f054d13a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4BPLQBYOXF6FLF3CPIQ6IU7IV23NEJ3XBQJWI2OFOC3BIQZEF.KSE7BAK4ZRRSYOX2MRL3O6NHA63IWYTTKMNU4ICY35QIQOKCYNBPQDF73M7Z3NA.D6S6CKZV3WE3D426Q57HVGF.dakalhqtthxqvso.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=f054d13a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4BPLQBYOXF6FLF3CPIQ6IU7IV23NEJ3XBQJWI2OFOC3BIQZEF.KSE7BAK4ZRRSYOX2MRL3O6NHA63IWYTTKMNU4ICY35QIQOKCYNBPQDF73M7Z3NA.D6S6CKZV3WE3D426Q57HVGF.dakalhqtthxqvso.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=d9cfd85d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW7EDUWYGH22IYBKOP5WJJGU3X4GYV2KUB43223YHGEO5JDVGA.SFZ5DYKCF6C2BKVZXBHLBY3N35BT3GVUOVJLVMN3FZSJU6AFPXQEBER6OLK3W4R.WZ4YT7QVAY6LZPVPGHFZUWT.buuewweypnyjbav.gdn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=d9cfd85d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW7EDUWYGH22IYBKOP5WJJGU3X4GYV2KUB43223YHGEO5JDVGA.SFZ5DYKCF6C2BKVZXBHLBY3N35BT3GVUOVJLVMN3FZSJU6AFPXQEBER6OLK3W4R.WZ4YT7QVAY6LZPVPGHFZUWT.buuewweypnyjbav.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=280.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=07c3cc56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANZRJVG3XSH2PKNAY7XDDUXJVTZDUFA3XT3R7CCKRBE7NGTN67.NQZLE5A54YEWDCGQCO6T2J6DS7IGSKZYPRNRWQ3YUTNANS7V5I5B2Z323ZB3YM3.6XXMJ2NGKQJAEISMQMT4I2L.lvbwmltwyvyshqm.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=07c3cc56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANZRJVG3XSH2PKNAY7XDDUXJVTZDUFA3XT3R7CCKRBE7NGTN67.NQZLE5A54YEWDCGQCO6T2J6DS7IGSKZYPRNRWQ3YUTNANS7V5I5B2Z323ZB3YM3.6XXMJ2NGKQJAEISMQMT4I2L.lvbwmltwyvyshqm.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e48abb30b4b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=16db5eb1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7YL2CDEHUWSANSNADGHVCVRRXZI4I3DQL5RRHQCKRZ5TX4TKA.5IGWMHRYAIGVEIU76LBTFOLBDCLDBUFI354A6YX4JZSDNJEMJBFFJHFQ5TFATKE.R4XGNLYFYGNJN5B6I6GNY.ximxxucvoslnpko.space&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=16db5eb1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7YL2CDEHUWSANSNADGHVCVRRXZI4I3DQL5RRHQCKRZ5TX4TKA.5IGWMHRYAIGVEIU76LBTFOLBDCLDBUFI354A6YX4JZSDNJEMJBFFJHFQ5TFATKE.R4XGNLYFYGNJN5B6I6GNY.ximxxucvoslnpko.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 487
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=9a85c79e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3B2TLK2I35J3SKBDSHJ4XVBD3XQIUFZMDRFCA7HOWN4UITKIG.IPADRF4EKQNIYD3HSICMNBOMJ23XINWMMXBFPJERNJ6O7LBAEDXP2YKCY3I5DLB.E3W7RBFA2N37SJIXRRMMWT6.nnwaelvildawlvf.bar&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=9a85c79e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3B2TLK2I35J3SKBDSHJ4XVBD3XQIUFZMDRFCA7HOWN4UITKIG.IPADRF4EKQNIYD3HSICMNBOMJ23XINWMMXBFPJERNJ6O7LBAEDXP2YKCY3I5DLB.E3W7RBFA2N37SJIXRRMMWT6.nnwaelvildawlvf.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=3209491a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASBCC2APDT4S2VIB42I3RJDODL3LFZJ2WKHCSY4O3UG5WT6YKN.KOCOE4TNPQOVWOVXI5KQVBWEBRNPNDIIHIY4L4PJCSV2SZBC2ETZ6AUNAY32YT2.PSXZUUIL22D3YXUZRLYS4R.wryshurliwksfbj.site&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=3209491a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASBCC2APDT4S2VIB42I3RJDODL3LFZJ2WKHCSY4O3UG5WT6YKN.KOCOE4TNPQOVWOVXI5KQVBWEBRNPNDIIHIY4L4PJCSV2SZBC2ETZ6AUNAY32YT2.PSXZUUIL22D3YXUZRLYS4R.wryshurliwksfbj.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=b6ebcef4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBET2SK5MOXLZE44HF34DSONT2R2IMKPH3N7IULLOAGLSL3IDN.ZBUU4FXWQCSPZLRRH2CNA2RRIDIEXFTLWE6JQZOG3KIULX4WVRXRXCWWZIFCDE7.QEBASLOTFVIYIF7PKWGDC.gvvcdfmagfawmev.email&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=b6ebcef4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBET2SK5MOXLZE44HF34DSONT2R2IMKPH3N7IULLOAGLSL3IDN.ZBUU4FXWQCSPZLRRH2CNA2RRIDIEXFTLWE6JQZOG3KIULX4WVRXRXCWWZIFCDE7.QEBASLOTFVIYIF7PKWGDC.gvvcdfmagfawmev.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=58616077.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACF5GNZLR2UJW3QUXEKNOSISGWTSBJMBJURD2WBS46NZDNE3AB.6ZKOWRS3SCOKXWMI76BSN4GAEJYN6M2UN72NURWWB2J5MBF6ENWABJ4JMOF5DEX.PC646PCP5H5BACVWGIDNT5.aiivuubtauwhljr.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=58616077.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACF5GNZLR2UJW3QUXEKNOSISGWTSBJMBJURD2WBS46NZDNE3AB.6ZKOWRS3SCOKXWMI76BSN4GAEJYN6M2UN72NURWWB2J5MBF6ENWABJ4JMOF5DEX.PC646PCP5H5BACVWGIDNT5.aiivuubtauwhljr.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=f976c9d7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG3WJO4TI6LTEGH3DTUJDU23PINYB7C64H6I56A4DOS5MGJY4W.6A7VOSACO2BPJRBDQRN7O2C76L3WSBPL5LUQTKM2TPYRKBLY6OKEHSI2TFF5K5U.E6WTCIGWMTCJOFWNVTVZEU.mdckytwehagpxxc.shop&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=f976c9d7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG3WJO4TI6LTEGH3DTUJDU23PINYB7C64H6I56A4DOS5MGJY4W.6A7VOSACO2BPJRBDQRN7O2C76L3WSBPL5LUQTKM2TPYRKBLY6OKEHSI2TFF5K5U.E6WTCIGWMTCJOFWNVTVZEU.mdckytwehagpxxc.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 478
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=90f8670b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ54U3FEY2JHYNSSMPD2Y2EJ4LBXO2FDSLG4J3E66DBZDL47W5.HHYKURUNC76GR5OGLHQIBRGMRH4OTZBWVUZSAHSJ5K6YY2PADFF6XVC6LNSUFE3.VI5DXWME62BW6Y6XFCEF7PLD.nqrgtnlxkrjtvpm.am&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=90f8670b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ54U3FEY2JHYNSSMPD2Y2EJ4LBXO2FDSLG4J3E66DBZDL47W5.HHYKURUNC76GR5OGLHQIBRGMRH4OTZBWVUZSAHSJ5K6YY2PADFF6XVC6LNSUFE3.VI5DXWME62BW6Y6XFCEF7PLD.nqrgtnlxkrjtvpm.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e4bb8981fd2-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ec632f8c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLVHW575QLADWYQKDRPZJ2T7EPWNNMVFMOP3KOSZUESWAIEDL.OAUYWKVJCW36ST7IZ3C4CHXP3MMKYYABBEMNLPOB52SB5JL5IZNDENWOC6N7RZ3.35T3AYADVX6Q37S373M5Q3M.dgqxnijblhiakjd.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ec632f8c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLVHW575QLADWYQKDRPZJ2T7EPWNNMVFMOP3KOSZUESWAIEDL.OAUYWKVJCW36ST7IZ3C4CHXP3MMKYYABBEMNLPOB52SB5JL5IZNDENWOC6N7RZ3.35T3AYADVX6Q37S373M5Q3M.dgqxnijblhiakjd.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e4c5cd64be2-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=1945ad86.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLET4C3FHNGRG4WV2NHPSDTB2BJLJM2UKKOARFUCFE6IFQPXG.MB5PRZSJAV73BKEGOCFIYCGSGFREU7VTM2YNBEYCCM4VRZCSY362ZNPIAXDROBV.KSJUHTHBEQICCVGMKOZDT.xqnyctjifasccam.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=1945ad86.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLET4C3FHNGRG4WV2NHPSDTB2BJLJM2UKKOARFUCFE6IFQPXG.MB5PRZSJAV73BKEGOCFIYCGSGFREU7VTM2YNBEYCCM4VRZCSY362ZNPIAXDROBV.KSJUHTHBEQICCVGMKOZDT.xqnyctjifasccam.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ae154f4b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGYCXAE3AZYMSIGJISHPNMTHKBYOHETR3DEY5GLGCKFOV4F6EI.TZUVGOTBPCEAZKP2W5QTR72PRGCQUF66P3NVPZGHU6OUCOHM67ZPMPGPTLALGKY.X6TGMWT42XPGTFILRJCZHJG.mjbhfwwepnmxbuf.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ae154f4b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGYCXAE3AZYMSIGJISHPNMTHKBYOHETR3DEY5GLGCKFOV4F6EI.TZUVGOTBPCEAZKP2W5QTR72PRGCQUF66P3NVPZGHU6OUCOHM67ZPMPGPTLALGKY.X6TGMWT42XPGTFILRJCZHJG.mjbhfwwepnmxbuf.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e4c8c0d00a7-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=b09e482e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMK4VZMO3DAADHN2G6BQVIJGMCBFUFCMXJSBJXU2GMJYBKBQ64.XYUOVLBHNXFWDHEXSP7FFNZXDA527FSQ4SYWIESBGSHOIIFPHJK4ZXRZMAPKJSD.TCL2WQCVLJ75F6VHLT6F63.pdqufdrvtlnitlm.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b09e482e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMK4VZMO3DAADHN2G6BQVIJGMCBFUFCMXJSBJXU2GMJYBKBQ64.XYUOVLBHNXFWDHEXSP7FFNZXDA527FSQ4SYWIESBGSHOIIFPHJK4ZXRZMAPKJSD.TCL2WQCVLJ75F6VHLT6F63.pdqufdrvtlnitlm.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=4dcc2971.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQC44D2N4IBNGZEKGEVHC4ILX2F3VPJRG3D4HYTQGGRKNZJIQC.RCUI6QVMOBNFEY63ZE442BT6FPXWKX7JOOD2A7VIJ4DVREZSXGOYJNCN3AF7ZL6.VN5QU6WRFIUA3PGARFZZ45U.vtdltncfathjmbu.com&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=4dcc2971.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQC44D2N4IBNGZEKGEVHC4ILX2F3VPJRG3D4HYTQGGRKNZJIQC.RCUI6QVMOBNFEY63ZE442BT6FPXWKX7JOOD2A7VIJ4DVREZSXGOYJNCN3AF7ZL6.VN5QU6WRFIUA3PGARFZZ45U.vtdltncfathjmbu.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4ca92114.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3F62ZPXT4OPGQ7ENOHHWPIMF3DA3VLBP3LFXLGEGUK3KL5CH.HZXAPPQO7F7QEAG3UOQ6XDABTNBPUX62AVCAYMV7G2KRCL56EMEXV4ZYN57RBJI.KS26QZLZ277VXJFPTRE7PUVR.yvwicjspxovdnqc.cn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4ca92114.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3F62ZPXT4OPGQ7ENOHHWPIMF3DA3VLBP3LFXLGEGUK3KL5CH.HZXAPPQO7F7QEAG3UOQ6XDABTNBPUX62AVCAYMV7G2KRCL56EMEXV4ZYN57RBJI.KS26QZLZ277VXJFPTRE7PUVR.yvwicjspxovdnqc.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 464
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=655138ca.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKZUVAZYSPPTOAAICU7224R6N3MSDWFU2RODDFCT4VPAZDPIR.TCC3M3YMLPX7GEO3EKJIRIVUXTXYFEESB6DVRLEZJH7JZ2W2PBOCFE5EKEEVNQP.XAUTAMMAWKKTHYEJ2IX5Y.osskydhsjkrmduj.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=655138ca.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKZUVAZYSPPTOAAICU7224R6N3MSDWFU2RODDFCT4VPAZDPIR.TCC3M3YMLPX7GEO3EKJIRIVUXTXYFEESB6DVRLEZJH7JZ2W2PBOCFE5EKEEVNQP.XAUTAMMAWKKTHYEJ2IX5Y.osskydhsjkrmduj.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Expires: Tue, 01 Feb 2022 12:28:39 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=ca719a0c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUK6Z2ZRZHNZ4WR4XNPCSGIA2UXKSCVMRK6DNDWYOAJIEMU4Z.GZBXXNCFMI2DGEJPN7TLXLHI6DZMKYRLQ2JLLTXWBDDEZXR2YL6L54E6IZ5P4SI.GRJKWUTB3MURRRIMGL42BJH.rudjchjexhefunr.top&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=ca719a0c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUK6Z2ZRZHNZ4WR4XNPCSGIA2UXKSCVMRK6DNDWYOAJIEMU4Z.GZBXXNCFMI2DGEJPN7TLXLHI6DZMKYRLQ2JLLTXWBDDEZXR2YL6L54E6IZ5P4SI.GRJKWUTB3MURRRIMGL42BJH.rudjchjexhefunr.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=72cc0f75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABAKSATHPNIWX27WZKK6KOSRIOBR7P3AWMO624W3ZIFS5ZMBJK.RB6YONITDBPNIURQPAXPU6SUOF44EN4UGAZQTWJ5JZL5XOCI6HV3RESFO5DODTE.JI7RU7NEACZOV5K4TFWSLG.ofnrwfqkhgjdtak.shop&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=72cc0f75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABAKSATHPNIWX27WZKK6KOSRIOBR7P3AWMO624W3ZIFS5ZMBJK.RB6YONITDBPNIURQPAXPU6SUOF44EN4UGAZQTWJ5JZL5XOCI6HV3RESFO5DODTE.JI7RU7NEACZOV5K4TFWSLG.ofnrwfqkhgjdtak.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2e4d89584260-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=aa2d526b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZKE67PEFSDFMSBQO5OGWUKFU5BRUQH5APTSO7DCNIN2X6KWAN.6YEUXOYPTPNSKQQPO2K3AKJRQGWH2IQGPDGEGM3TNOPXDDI3CM36KPY5DFEFHCZ.66ZDPGGBH4ZKCSJYEFN3UZZ.bygsktopagtsvwy.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=aa2d526b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZKE67PEFSDFMSBQO5OGWUKFU5BRUQH5APTSO7DCNIN2X6KWAN.6YEUXOYPTPNSKQQPO2K3AKJRQGWH2IQGPDGEGM3TNOPXDDI3CM36KPY5DFEFHCZ.66ZDPGGBH4ZKCSJYEFN3UZZ.bygsktopagtsvwy.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=15cf550f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAINHEYKF4CYYBH4ASKPCFZJNT6TBJWG6U7D7FI3PQ3C75HXRE6.FUIPYHAXG52K7GYXICHNXZFKWH44SJ37GP7GOXIC4JO2MY527PYKIW4IYE7PTNA.Y5MEEYV7SNRVE2NDBQKMT4ZN.tsowptguewnyhhr.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=15cf550f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAINHEYKF4CYYBH4ASKPCFZJNT6TBJWG6U7D7FI3PQ3C75HXRE6.FUIPYHAXG52K7GYXICHNXZFKWH44SJ37GP7GOXIC4JO2MY527PYKIW4IYE7PTNA.Y5MEEYV7SNRVE2NDBQKMT4ZN.tsowptguewnyhhr.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3c8f48f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADMYGBL7LXVP27UATDGQYODBW52EX7FPIB3POI4KSKF42Y7NRI.BZICAYA4AC3R42RG3M7RQFQKFLVU5NPXXT4VQBZE6BRFXSS5UGLEFGED7QKLMWC.5YIJFSDDMKEWMEJSBW7MLL.kkmgihhkwxrowrs.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3c8f48f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADMYGBL7LXVP27UATDGQYODBW52EX7FPIB3POI4KSKF42Y7NRI.BZICAYA4AC3R42RG3M7RQFQKFLVU5NPXXT4VQBZE6BRFXSS5UGLEFGED7QKLMWC.5YIJFSDDMKEWMEJSBW7MLL.kkmgihhkwxrowrs.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:39 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e4dcbfafaa8-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=50ca1edb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALUR6HLM3ZLUIWS66M3ODHDQH33O5S2GFXSO5GLOSUUHSQGR25.7Y6SR6EAFXAZNFALR7B5VK7G55RP6XDGXCKGAXNHJZC5AW3YZUHEDZG66OKHU6I.LA6BX37VZLYKH5J7RAIXQRS.ogbnuqsduyvrrlb.biz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=50ca1edb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALUR6HLM3ZLUIWS66M3ODHDQH33O5S2GFXSO5GLOSUUHSQGR25.7Y6SR6EAFXAZNFALR7B5VK7G55RP6XDGXCKGAXNHJZC5AW3YZUHEDZG66OKHU6I.LA6BX37VZLYKH5J7RAIXQRS.ogbnuqsduyvrrlb.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=539e4625.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOEL27W3QJN6N6MTFTSR347S6B2N7KQD5PGRIMLO2L6VM3WCRG.ZPHITYCUADJB2OQEIO2UFFVCLDBCN2OPNKYBBRXYANWD7RO6H277KCLYAW5IFAE.OCBIAMFAZNQCH574Y25VPK46.cmbmlprmweofcgk.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=539e4625.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOEL27W3QJN6N6MTFTSR347S6B2N7KQD5PGRIMLO2L6VM3WCRG.ZPHITYCUADJB2OQEIO2UFFVCLDBCN2OPNKYBBRXYANWD7RO6H277KCLYAW5IFAE.OCBIAMFAZNQCH574Y25VPK46.cmbmlprmweofcgk.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=458ef50c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZQIUAKLBFSE36AVG67R5N6CCBILAWOYIUUK5U73KQRFG5G54.3XISJHTREOGF3YGY2QH7VSPOLOW5GJCM2ABOMHUWZI4IME2JXYXKPGCHLMXNDAC.3FT6UQA7CQ5D7DZ2S4KTCOJF.tuawnqrnxsqufjf.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=458ef50c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZQIUAKLBFSE36AVG67R5N6CCBILAWOYIUUK5U73KQRFG5G54.3XISJHTREOGF3YGY2QH7VSPOLOW5GJCM2ABOMHUWZI4IME2JXYXKPGCHLMXNDAC.3FT6UQA7CQ5D7DZ2S4KTCOJF.tuawnqrnxsqufjf.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e4edbccfa98-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4241c937.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAY3AXYRBKELQRY6QWTLY5VN54A6MWUY42VTMAVA65KHMUFMWZ5.WGSKH3TTAXTSW5IZAU4MZYGS5N6IRDCYFV5LTXLHMVCXA3IR4RLZG5DAMUSNICY.36SXBQZ72Z4CJRBTBYR4I4Q.gyksorcthhnpbdq.top&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4241c937.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAY3AXYRBKELQRY6QWTLY5VN54A6MWUY42VTMAVA65KHMUFMWZ5.WGSKH3TTAXTSW5IZAU4MZYGS5N6IRDCYFV5LTXLHMVCXA3IR4RLZG5DAMUSNICY.36SXBQZ72Z4CJRBTBYR4I4Q.gyksorcthhnpbdq.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e4f58f54200-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=2cf676c5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4WEL2FQ37VGXG22OFAW2RQ2DZYYLB3FETEONBOGUWECW7XQRZ.2JQQ7PYL3S7TU6EBH3DGVLSNV2SU7CJC3KAHH6VY2RBX6JIQ3Z7T5DWKRUWYGCS.SPB6MUSQSN3K6ZW4R2UESVT.wsssiotmvbswldb.org&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=2cf676c5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4WEL2FQ37VGXG22OFAW2RQ2DZYYLB3FETEONBOGUWECW7XQRZ.2JQQ7PYL3S7TU6EBH3DGVLSNV2SU7CJC3KAHH6VY2RBX6JIQ3Z7T5DWKRUWYGCS.SPB6MUSQSN3K6ZW4R2UESVT.wsssiotmvbswldb.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=592.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c162c77a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYGD5XGQVAMVJ2MBFGRKWRNYCXAUO5WXVCIZVYARP4PBXHQYEX.6XANMVCHURRKNUGL22EKUMC3RI634AHJEHHW4B5IRJLZVHGXTM7SU4P6KFITWKE.3TCW5BD3DPROEY2RKNJU5.mafbptodocskpax.email&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c162c77a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYGD5XGQVAMVJ2MBFGRKWRNYCXAUO5WXVCIZVYARP4PBXHQYEX.6XANMVCHURRKNUGL22EKUMC3RI634AHJEHHW4B5IRJLZVHGXTM7SU4P6KFITWKE.3TCW5BD3DPROEY2RKNJU5.mafbptodocskpax.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=deeb7351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2FBBBUZMUYD5PQBSKUHHGQYUURN57KP73ZP7SACMOYDVPA2MF.X6FKPRCUVS4NGCL5GMUEJIZDVZBIJDTPURMF3HONBGMFD2QVZAMRJMLDNTHFDGF.XXGIFXQR3DZRXHYMANPSJPOW.oqvoetgqcbpkxqp.ru&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=deeb7351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2FBBBUZMUYD5PQBSKUHHGQYUURN57KP73ZP7SACMOYDVPA2MF.X6FKPRCUVS4NGCL5GMUEJIZDVZBIJDTPURMF3HONBGMFD2QVZAMRJMLDNTHFDGF.XXGIFXQR3DZRXHYMANPSJPOW.oqvoetgqcbpkxqp.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=69d6cf3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYB2QIWOY56BXDCMJDUHUQPANXRBBHKBI6SSUQS6EGMREHTVIJ.VJF5QCDIMZXO2FSF5UYWBNVQKGW3ZBAXZFLCC4DIEWPY7NBVDRY7SQMTW3UMZU4.ED5A3LJVTKAB3XNMPMKQD4A.icerkxcjfkvwouv.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=69d6cf3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYB2QIWOY56BXDCMJDUHUQPANXRBBHKBI6SSUQS6EGMREHTVIJ.VJF5QCDIMZXO2FSF5UYWBNVQKGW3ZBAXZFLCC4DIEWPY7NBVDRY7SQMTW3UMZU4.ED5A3LJVTKAB3XNMPMKQD4A.icerkxcjfkvwouv.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4e5d34e0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZWVB3WRFV4TIMXFOGNBK7ONDYSOFJT44K2XCBHHY65PGRWZF.2HWSO5STI2YLAUBPKJZ65KK27ZHRFO2GYNXHH2VLISOHMQU3ONYSFASRS5SXWL3.PTROWYGV6RXHT36PPGUYKIPU.ruabfwypkrwebhb.tj&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4e5d34e0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZWVB3WRFV4TIMXFOGNBK7ONDYSOFJT44K2XCBHHY65PGRWZF.2HWSO5STI2YLAUBPKJZ65KK27ZHRFO2GYNXHH2VLISOHMQU3ONYSFASRS5SXWL3.PTROWYGV6RXHT36PPGUYKIPU.ruabfwypkrwebhb.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=192ab5b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAW67UVMCZD7TNSK3CD7NDECEZJUZS6N725RYTWGFAKK7NCKU.HL7Q5EOZ3W4AHE7EEJJEBLJCRJYEABTMTYSP6YSZBLOBNJVKHFBP425SZDI35QW.CWWDCBOSHNHB5CEZCHOQDLZ6.yuxspkihjqugfxt.kz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=192ab5b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAW67UVMCZD7TNSK3CD7NDECEZJUZS6N725RYTWGFAKK7NCKU.HL7Q5EOZ3W4AHE7EEJJEBLJCRJYEABTMTYSP6YSZBLOBNJVKHFBP425SZDI35QW.CWWDCBOSHNHB5CEZCHOQDLZ6.yuxspkihjqugfxt.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=e5c6911d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARJIZ7D47LLTBS4PVOPKYTONLGNR4NVWQP3VHB6H6IGUVOWIWY.YD63HV4FVYFSBNEKDH2FMVD66ET277TKGVUSKSX4QOJVUQCVXB7KVVKY7A4RRL4.EHAHCGTGK5EAGAYUX77EUSX.pvmsytbfcxhhmrw.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e5c6911d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARJIZ7D47LLTBS4PVOPKYTONLGNR4NVWQP3VHB6H6IGUVOWIWY.YD63HV4FVYFSBNEKDH2FMVD66ET277TKGVUSKSX4QOJVUQCVXB7KVVKY7A4RRL4.EHAHCGTGK5EAGAYUX77EUSX.pvmsytbfcxhhmrw.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5974b698.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2QPTYMC4OLWVLANKJBW5RBIR2F3IVBEDLAT5CSISELH6YA726.K4JCLFGDCNLJVFDWLFLVIDZCQ3JJGFVSWQABK336OEH7DZ6P5CD56UCKA43L6NQ.GJXGL5J3QP2NRFYJD7OYOC.bxcdrudkljaibuh.news&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5974b698.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2QPTYMC4OLWVLANKJBW5RBIR2F3IVBEDLAT5CSISELH6YA726.K4JCLFGDCNLJVFDWLFLVIDZCQ3JJGFVSWQABK336OEH7DZ6P5CD56UCKA43L6NQ.GJXGL5J3QP2NRFYJD7OYOC.bxcdrudkljaibuh.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e504ef34be8-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=948582d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA3S6M2FFNF3BMHVPVEFFGWLPIWVWYLK3EY7FO2ZK57KV5UF3K.MLQ4DXWKCNXZOHARPQQUDVHP2GEFX2JPT57DZKVAFRUWPOZIBU2ZVF4RSVRTBTM.7SKDBUAVI4WWXITG6GVXVGG.pmniowuyvgboqgh.org&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=948582d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA3S6M2FFNF3BMHVPVEFFGWLPIWVWYLK3EY7FO2ZK57KV5UF3K.MLQ4DXWKCNXZOHARPQQUDVHP2GEFX2JPT57DZKVAFRUWPOZIBU2ZVF4RSVRTBTM.7SKDBUAVI4WWXITG6GVXVGG.pmniowuyvgboqgh.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=29165f9b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7REAU46FHZQA63CDCAJNSCPPZ7SPSVMBIVWFPQVYM4MRBRAWX.PTUBJERHFBWAZCL5L45RQ4WB4PXVGUIIVZPNTJ7SH427Z7QF67RSNDBVGONKAGS.A2PHG2CGQKMH3ZDPEGWOPG.lgwsxxxchifchqe.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=29165f9b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7REAU46FHZQA63CDCAJNSCPPZ7SPSVMBIVWFPQVYM4MRBRAWX.PTUBJERHFBWAZCL5L45RQ4WB4PXVGUIIVZPNTJ7SH427Z7QF67RSNDBVGONKAGS.A2PHG2CGQKMH3ZDPEGWOPG.lgwsxxxchifchqe.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=37ecf1a8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3QCJ6XGVVNC3JFPLVIMHNNNIYTN2VKM6TTZJGLXDGDNCKATC2.TIRJJW2HSI2NKFM3QSGMTV5YZIXZ2M3SB5KVW3TZNI2LASVDKXCBTKNLYMDTT4Q.DARIYHMGICVD2NNYNAWWF.nwohxoymepargbm.email&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=37ecf1a8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3QCJ6XGVVNC3JFPLVIMHNNNIYTN2VKM6TTZJGLXDGDNCKATC2.TIRJJW2HSI2NKFM3QSGMTV5YZIXZ2M3SB5KVW3TZNI2LASVDKXCBTKNLYMDTT4Q.DARIYHMGICVD2NNYNAWWF.nwohxoymepargbm.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=3ec0cea5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6D66IH7TRNJTNSUIYUUIURQLABK7MZTJUTNF32F422JFZUBK6.JMFSUSAVEAB75OU6H7RYDKDRPPPAPDYFO43BYGLR7OCX6SAOX6MHEYZ65SISHLB.2T2QBJKDP26KQUFGTVNB5O.vgmcjhonnnoilai.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=3ec0cea5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6D66IH7TRNJTNSUIYUUIURQLABK7MZTJUTNF32F422JFZUBK6.JMFSUSAVEAB75OU6H7RYDKDRPPPAPDYFO43BYGLR7OCX6SAOX6MHEYZ65SISHLB.2T2QBJKDP26KQUFGTVNB5O.vgmcjhonnnoilai.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=03cf4ce4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X7QC37EYMQV6ENMEY4GWAOAMA4EQ5FELMQOBFLSXD5USJEF4.ORX2VA6OGYNRQQ6LB6E2WDCV3ODLOT7DXMBKPMQTAQXJCX2L5QFTVCKCYUX57M7.IM3WDOFY2O7FUPVBHMUP5.cpjchnhdnkqwpjj.space&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=03cf4ce4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X7QC37EYMQV6ENMEY4GWAOAMA4EQ5FELMQOBFLSXD5USJEF4.ORX2VA6OGYNRQQ6LB6E2WDCV3ODLOT7DXMBKPMQTAQXJCX2L5QFTVCKCYUX57M7.IM3WDOFY2O7FUPVBHMUP5.cpjchnhdnkqwpjj.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e51aeb16b33-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=a2c6dd2b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CUFK77N7BW33KGZ3MF2OZLP6D7CWTYJRAEYIMA5GZZ6XED44.BII263CBHQJ6PDTTGLRNPUHRTKNAIAH2IMLWGKBFPPSE3CLSE3DBFBTWO7L36MP.U2TP6U2IF3UKKVBCCZRDRCP6.eqhdistqwstivqf.cn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a2c6dd2b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CUFK77N7BW33KGZ3MF2OZLP6D7CWTYJRAEYIMA5GZZ6XED44.BII263CBHQJ6PDTTGLRNPUHRTKNAIAH2IMLWGKBFPPSE3CLSE3DBFBTWO7L36MP.U2TP6U2IF3UKKVBCCZRDRCP6.eqhdistqwstivqf.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Expires: Tue, 01 Feb 2022 12:28:40 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a0d956a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQD5PD46YOZXLTSB6DHGSNET3HQPID6ZVVOQNELQJXQXAT4BC5.2OUZACYGABU3PPK5FRNQ6JCDBTUVVZAVTKCCZXJWM2BPHKAQJLCS42S2WGNXPRN.2XNOUGXLNP3BEZBERP4R5PA.bdjexlogvijpbtd.net&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a0d956a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQD5PD46YOZXLTSB6DHGSNET3HQPID6ZVVOQNELQJXQXAT4BC5.2OUZACYGABU3PPK5FRNQ6JCDBTUVVZAVTKCCZXJWM2BPHKAQJLCS42S2WGNXPRN.2XNOUGXLNP3BEZBERP4R5PA.bdjexlogvijpbtd.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e51d936203f-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=938b303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQPRKHRZDUNMP4SBQSKUHW2LNZJMOMQH5RYJ3KPP5SDZSBMMI.BEEJIEXBKABZFSTDBIG2WXHNLRKBMXJF44NSAX63G45FT7RQ4QBE6IREDJBYJNW.UTSLEBOEJEWYNO2FBMI2YX.sivrvxfpgxqsjdr.news&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=938b303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQPRKHRZDUNMP4SBQSKUHW2LNZJMOMQH5RYJ3KPP5SDZSBMMI.BEEJIEXBKABZFSTDBIG2WXHNLRKBMXJF44NSAX63G45FT7RQ4QBE6IREDJBYJNW.UTSLEBOEJEWYNO2FBMI2YX.sivrvxfpgxqsjdr.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=403.000000
      Content-Length: 479
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=78180d61.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAISQDS5BTQHBHH6LOV7MEKX5FWQQH6WZ4S3PXCVUHFA3QVMRU7.YEFKN43SYXVJCAYJHX24C7SEMHSNFVRROMD6RF4JEO5VC7N6JIWT5Z4VPWCKIPW.WLXXHIMJJWUWBUES5TIKUII.cdxxeyqdrnrvwex.bar&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=78180d61.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAISQDS5BTQHBHH6LOV7MEKX5FWQQH6WZ4S3PXCVUHFA3QVMRU7.YEFKN43SYXVJCAYJHX24C7SEMHSNFVRROMD6RF4JEO5VC7N6JIWT5Z4VPWCKIPW.WLXXHIMJJWUWBUES5TIKUII.cdxxeyqdrnrvwex.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e531ea30b88-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=2fcdc774.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3NB7G2JHQMM4IGU74ZURFSJNQM2ZFTLG3I2FWZBI66NDHZUO.2VALM7YEEHXRC6T5FQNGSFEPH4RSNSZOHYOQJ5MDEDNTFDU5ZLJIHYUJPRYA5WK.OO6AAOVYIEMOHVD6HTGLQC.rgperxsbqmovdkv.shop&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=2fcdc774.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3NB7G2JHQMM4IGU74ZURFSJNQM2ZFTLG3I2FWZBI66NDHZUO.2VALM7YEEHXRC6T5FQNGSFEPH4RSNSZOHYOQJ5MDEDNTFDU5ZLJIHYUJPRYA5WK.OO6AAOVYIEMOHVD6HTGLQC.rgperxsbqmovdkv.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2e5349c24bf4-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=cac6c140.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEZNORZFDRMKGT4NRQBG4SJMEX2H5L6SAILRFPDGFIWP6664DV.KZQRY5374I36U26XPUJYS7OUTHRIJWBPR3U5NEQ5OCE3B6MQNXRBUSVSJF3RJMF.PJ64CKVOI5ONFDLDBSQL6IY.qmgxsksjkjgpkmr.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=cac6c140.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEZNORZFDRMKGT4NRQBG4SJMEX2H5L6SAILRFPDGFIWP6664DV.KZQRY5374I36U26XPUJYS7OUTHRIJWBPR3U5NEQ5OCE3B6MQNXRBUSVSJF3RJMF.PJ64CKVOI5ONFDLDBSQL6IY.qmgxsksjkjgpkmr.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=32.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=ec4e6637.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA275YT6N4BROYLJYNUVTHENYCQPIU4ZNULWVMBGGVWE2X5EG.6CYHY4MAO72ELNVNO7KGLXHCFBYJE4ZON6WU6VJPZKSTTGWVR2CLON442ZZAWIL.7BGFEHFHTMCLGLBMY2UQUMOV.kbvunbeuisupucc.am&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=ec4e6637.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA275YT6N4BROYLJYNUVTHENYCQPIU4ZNULWVMBGGVWE2X5EG.6CYHY4MAO72ELNVNO7KGLXHCFBYJE4ZON6WU6VJPZKSTTGWVR2CLON442ZZAWIL.7BGFEHFHTMCLGLBMY2UQUMOV.kbvunbeuisupucc.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:40 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e53ac1e0109-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=1dcc709d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBANKCWASFA43VSQOKMZK5OUPJ3765ENINDXA4AGBOZFTW25VOH.LWOCMP6BKZHX46TMI5AK6MAF2K2MLXQGXPJWR2MKZRYATP44IZYPUHEWUZGM6DN.OKT22CEOO55HD76RQ4354.dbngtxftgsbfxbw.email&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=1dcc709d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBANKCWASFA43VSQOKMZK5OUPJ3765ENINDXA4AGBOZFTW25VOH.LWOCMP6BKZHX46TMI5AK6MAF2K2MLXQGXPJWR2MKZRYATP44IZYPUHEWUZGM6DN.OKT22CEOO55HD76RQ4354.dbngtxftgsbfxbw.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=ca0df332.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I6SRYWNZ6EGKVFWAHTK5ZFV4EMJJJKWN4WG5PJCY2LAO7R7O.WGEMKN5EWID3Q4FETQZTBC32N5DRDOPODJLZLTHW427L5XYTU6N6MJBT744VAXN.XAX6SZVSAWKLABZPDRVF337.txrpgkwencnlobb.top&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=ca0df332.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I6SRYWNZ6EGKVFWAHTK5ZFV4EMJJJKWN4WG5PJCY2LAO7R7O.WGEMKN5EWID3Q4FETQZTBC32N5DRDOPODJLZLTHW427L5XYTU6N6MJBT744VAXN.XAX6SZVSAWKLABZPDRVF337.txrpgkwencnlobb.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=d4af4ee1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBALA5FQFIEVEKRSSV6DOWTOEHAMIY373KN5KJ4MPLDTEDHOXXQ.X6JOUW2B43UQWKAJULBZ6MZK33XF73ZRAQIWQKYUMCMVQMKI3DP2JKVTOPEK4ZY.SIZ4YJD7XDWX5HZFECMZRGQ.lqstgvkcdqgbboe.org&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=d4af4ee1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBALA5FQFIEVEKRSSV6DOWTOEHAMIY373KN5KJ4MPLDTEDHOXXQ.X6JOUW2B43UQWKAJULBZ6MZK33XF73ZRAQIWQKYUMCMVQMKI3DP2JKVTOPEK4ZY.SIZ4YJD7XDWX5HZFECMZRGQ.lqstgvkcdqgbboe.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=626ab058.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7A4SAVVMA2MMTEYX5CVNGRLQ56WDMQOGXUPOGVSVAXWFQ3NG.RWLC4ZA3OPTUHCU4CG44FCC4XDCIKFM674PZUPO4SVGHJ6TDAON3XPEANZHRZOY.Z6J47O5OIEOK6MOVXROSEF.ikhugnuuwqjugsk.shop&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=626ab058.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7A4SAVVMA2MMTEYX5CVNGRLQ56WDMQOGXUPOGVSVAXWFQ3NG.RWLC4ZA3OPTUHCU4CG44FCC4XDCIKFM674PZUPO4SVGHJ6TDAON3XPEANZHRZOY.Z6J47O5OIEOK6MOVXROSEF.ikhugnuuwqjugsk.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 478
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=a8c9bf0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAGBXOULLJJLMIB25J6DNUSQDI7S7XI4WGFIQ2FV3WNCM3UUTY.P53O65BTFLNXCBT3JMLOW2HKTB2IUDZMRXQKWJJAJWFUJCIUDTF6TVUJUB245ZP.X45S4EAHHRM4JYP5H53RHHD.vdnlneaxymrlbbp.xyz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a8c9bf0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAGBXOULLJJLMIB25J6DNUSQDI7S7XI4WGFIQ2FV3WNCM3UUTY.P53O65BTFLNXCBT3JMLOW2HKTB2IUDZMRXQKWJJAJWFUJCIUDTF6TVUJUB245ZP.X45S4EAHHRM4JYP5H53RHHD.vdnlneaxymrlbbp.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=e10c3659.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP6MG2GKVVX36O6TW3DFM7U7D4KMA3I7L5VRV5I7XNASENYBWG.S7O7VDYFJ5N5W2YD3IKELUW7AKSCHV3ER34BYJ5WQUFPOCQLNLF4OBJTU6ZPAOX.MX7SNIBNB3R5PUT4BDHWOJP.ylobfraolrotdic.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e10c3659.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP6MG2GKVVX36O6TW3DFM7U7D4KMA3I7L5VRV5I7XNASENYBWG.S7O7VDYFJ5N5W2YD3IKELUW7AKSCHV3ER34BYJ5WQUFPOCQLNLF4OBJTU6ZPAOX.MX7SNIBNB3R5PUT4BDHWOJP.ylobfraolrotdic.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=615198aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKKME4XBJ6JPZQEPXIJDI7YVMGZGGQGPTH4QZSIVP2GOMYX7O.4TXJWP2FZ2IVPAY6A7PAF6JUGNS3F3LX4FOOT3SMXOAJU7DJYJQTOOPG6M3LYKN.WKXL2375Z7HELG3OGEQFG.wqyirqsocadguyw.email&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=615198aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKKME4XBJ6JPZQEPXIJDI7YVMGZGGQGPTH4QZSIVP2GOMYX7O.4TXJWP2FZ2IVPAY6A7PAF6JUGNS3F3LX4FOOT3SMXOAJU7DJYJQTOOPG6M3LYKN.WKXL2375Z7HELG3OGEQFG.wqyirqsocadguyw.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e54dffe00b2-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=b52b8983.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZDIXNGDTA5FP45T3IAMTIYLL3VJLXLO52NUBN27NNHVRPLBQ.XKREQAHYQL2GQNG6ARE3XKOG2E5C3EJX3MM3MQIJZIAWNFT4DG744FJLVWKL6PM.2LUPZ26VWBNCFSFNJEMVXMM5.kfodssfwwuisucb.kz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b52b8983.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZDIXNGDTA5FP45T3IAMTIYLL3VJLXLO52NUBN27NNHVRPLBQ.XKREQAHYQL2GQNG6ARE3XKOG2E5C3EJX3MM3MQIJZIAWNFT4DG744FJLVWKL6PM.2LUPZ26VWBNCFSFNJEMVXMM5.kfodssfwwuisucb.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=10e05018.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4IRN32PG2MCNTMZGGM3FYHPYWCA5BM4AKHBAODFRSGQM6KR3M.VTLJ4GUYSW2EBB7M4YVXSJW3KSCWTP3QYTRLC5D4Q5AYRM7OLFZBDBZRU3AJPK2.WS6JOI6L2POQCW2VXVBQANH.qukjkbqyilcvwxy.kim&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=10e05018.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4IRN32PG2MCNTMZGGM3FYHPYWCA5BM4AKHBAODFRSGQM6KR3M.VTLJ4GUYSW2EBB7M4YVXSJW3KSCWTP3QYTRLC5D4Q5AYRM7OLFZBDBZRU3AJPK2.WS6JOI6L2POQCW2VXVBQANH.qukjkbqyilcvwxy.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=1773a606.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANDA27Z4D4TYSO7IVOFBEMES3QYGAW74B6OCTBOLXY55EOUN5D.XMH4UKQ22HGWMG4IHRR5BF46Z4IB63PH6HXUSMVKZNXHCUGK2I3X62W57WA6NNL.QWAH2IOG6A3XK5METDJMFY.tsbabehejmfxsdx.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=1773a606.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANDA27Z4D4TYSO7IVOFBEMES3QYGAW74B6OCTBOLXY55EOUN5D.XMH4UKQ22HGWMG4IHRR5BF46Z4IB63PH6HXUSMVKZNXHCUGK2I3X62W57WA6NNL.QWAH2IOG6A3XK5METDJMFY.tsbabehejmfxsdx.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=2effa110.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALTHLXHMQFWQOSVIJQ6CLWE2MFICR2T33WOOZ3EKEU4YNZKYNE.QSEV57VQZSJ45CGAXQ4BUK5W7ZWEJ4KJMHMOHOGPU7TLCJYEAQLE3WRWYEFZJ2X.UV2YGYRTB5J35RIPVD6NAPV2.exkwydwwehefdsu.am&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=2effa110.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALTHLXHMQFWQOSVIJQ6CLWE2MFICR2T33WOOZ3EKEU4YNZKYNE.QSEV57VQZSJ45CGAXQ4BUK5W7ZWEJ4KJMHMOHOGPU7TLCJYEAQLE3WRWYEFZJ2X.UV2YGYRTB5J35RIPVD6NAPV2.exkwydwwehefdsu.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e566f824c92-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=388539ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBABWGRXU6DJYTSEBDCXP4AI7UA7SZYJPS7DLQY527HHZ727NO5.FUNJV46RFSOYNSS7RLABANWBBE4KJJVO7MQ4F6DJF65IFWIJSLXA4DBR66ZS6TR.3EGFP653E6KUBXNLNHERRU.hbfmcnmcaiymcwl.news&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=388539ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBABWGRXU6DJYTSEBDCXP4AI7UA7SZYJPS7DLQY527HHZ727NO5.FUNJV46RFSOYNSS7RLABANWBBE4KJJVO7MQ4F6DJF65IFWIJSLXA4DBR66ZS6TR.3EGFP653E6KUBXNLNHERRU.hbfmcnmcaiymcwl.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=408.000000
      Content-Length: 479
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=937b54ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZIKRJ4UGXN5CIBR5UPYL475C3BDGE2LAC6MWDQWCHTSYAYE5J.LLBZZ4VYSRHTDYBWVBTJP6I77T6AO4SRFGPBZXEYCHFHP7DZLQ5ZOR55BFK2UOV.ONLVQTHKNEIOJCQIZ4XB.snphkoarwyeawjm.online&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=937b54ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZIKRJ4UGXN5CIBR5UPYL475C3BDGE2LAC6MWDQWCHTSYAYE5J.LLBZZ4VYSRHTDYBWVBTJP6I77T6AO4SRFGPBZXEYCHFHP7DZLQ5ZOR55BFK2UOV.ONLVQTHKNEIOJCQIZ4XB.snphkoarwyeawjm.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=404.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=a5a89646.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA7VSB65BO7VUOSSL5POLWIKPOSQF767KEIPCIOY7FXIRSFZP4.KE4MTRC53TUJI43X5PEQKANAMQ36GEWN2DIGGIQNIQKBQLAN5TIYCRYOM4JNAR6.JTZONMKPKCBR3DCWJCOV2C4T.pmjhweuxlphhsdx.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=a5a89646.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA7VSB65BO7VUOSSL5POLWIKPOSQF767KEIPCIOY7FXIRSFZP4.KE4MTRC53TUJI43X5PEQKANAMQ36GEWN2DIGGIQNIQKBQLAN5TIYCRYOM4JNAR6.JTZONMKPKCBR3DCWJCOV2C4T.pmjhweuxlphhsdx.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=56dbef6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWXGJLGV5OMF5KEOV3RZPSYYWB6OFZWLJ3QDB5YLRKSEARLCWA.5OHFO4LLVTRNQHLPVJJ5QUPXH7AGQDOPSZZFSZD2K7LSWSCBQVI7ZD2EDCLAX3U.VLWPQXB7UXU5ZVIE7G55K.hgdoamhwvuhfcbl.email&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=56dbef6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWXGJLGV5OMF5KEOV3RZPSYYWB6OFZWLJ3QDB5YLRKSEARLCWA.5OHFO4LLVTRNQHLPVJJ5QUPXH7AGQDOPSZZFSZD2K7LSWSCBQVI7ZD2EDCLAX3U.VLWPQXB7UXU5ZVIE7G55K.hgdoamhwvuhfcbl.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=038eb6a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA24YYTZCJXC2D5DEYDOVIXO7HM2TCBZ2WCWRQBR6KC4TEHQ2WJ.ODRRI4XGRMGOFHCKXH63AEHEG6SIJSVUZGE63NO4MB47RWJD2FHYJ76A3DG7PWB.6AG5MIIH52JEFKTNPPS7QIQW.mxxocllqxfrnctg.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=038eb6a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA24YYTZCJXC2D5DEYDOVIXO7HM2TCBZ2WCWRQBR6KC4TEHQ2WJ.ODRRI4XGRMGOFHCKXH63AEHEG6SIJSVUZGE63NO4MB47RWJD2FHYJ76A3DG7PWB.6AG5MIIH52JEFKTNPPS7QIQW.mxxocllqxfrnctg.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=9f087f2f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZLDLZXQ7K3OM2CSKNJNYHKO4W3DDZMT44T5L7AITYA57CAKI.VX2RBD7GCHBCTRN7TTQE64CKNSP4DU5ST2GMAF4CMWRPQT5MZ5SUURUHK2MDUML.VX53ZQMKG2DCRGMVTB5ZU5.xjymfdrdpstngax.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=9f087f2f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZLDLZXQ7K3OM2CSKNJNYHKO4W3DDZMT44T5L7AITYA57CAKI.VX2RBD7GCHBCTRN7TTQE64CKNSP4DU5ST2GMAF4CMWRPQT5MZ5SUURUHK2MDUML.VX53ZQMKG2DCRGMVTB5ZU5.xjymfdrdpstngax.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=67f89c95.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTBETLDWETFK2ZIXUERMFS55E3CBGJRDZ3S7IOA7EGMK3XDQJ.DYCWRS4PVDGUCMEZP4MTBRASTKCLWPACRHDD5CJTH63WXZV46KT6D2LYJUHFYUU.KSLAUTLQIVVS3SAPWMGVW2.sdvnfjjrrpcpwll.news&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=67f89c95.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTBETLDWETFK2ZIXUERMFS55E3CBGJRDZ3S7IOA7EGMK3XDQJ.DYCWRS4PVDGUCMEZP4MTBRASTKCLWPACRHDD5CJTH63WXZV46KT6D2LYJUHFYUU.KSLAUTLQIVVS3SAPWMGVW2.sdvnfjjrrpcpwll.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=fc321d6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNAGLGSIWOQ6GN5QEAGA7WMD6HHUQVBBQXF7LQGNTO2IDPU6.MICH7U22BEBBTTYS4HTJ5BVWYOHUGL4QCFLWUKGMQNLQOK2ENGYPGMS2URSYJO7.XFYQJKCJSUFQ5SE7UZG2MMBX.cbyqyidgbixoesd.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=fc321d6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNAGLGSIWOQ6GN5QEAGA7WMD6HHUQVBBQXF7LQGNTO2IDPU6.MICH7U22BEBBTTYS4HTJ5BVWYOHUGL4QCFLWUKGMQNLQOK2ENGYPGMS2URSYJO7.XFYQJKCJSUFQ5SE7UZG2MMBX.cbyqyidgbixoesd.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e5749cb41da-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=8862e6a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVQDUB3GE463O45WA24FG5VU5W2IVWVOYTVW5LB7BULIA2QG2N.6554GODZNWXAPTKE6AXSPTVO2ZRYP3H4EK2CNGNJEP7ZI3SSIYYLSX3VUM76D3U.FYY5R5N23VA7ZBQHROZRMR5.lbnpbgnvlsxtcjg.icu&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=8862e6a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVQDUB3GE463O45WA24FG5VU5W2IVWVOYTVW5LB7BULIA2QG2N.6554GODZNWXAPTKE6AXSPTVO2ZRYP3H4EK2CNGNJEP7ZI3SSIYYLSX3VUM76D3U.FYY5R5N23VA7ZBQHROZRMR5.lbnpbgnvlsxtcjg.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=deef398f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBIWEMRJ667WSFUH4T675VZZFC7HLYDSLOY3TPVJAKTONSQUTY.2F53VNGBUUBKW2HZRFYF62JAMNVIEIT24ONSMZ6O7D2LXATNGKOHSDIYU5FZBG2.E7T5QH5OPVFJSO63EJKE7V.ldwicyddgmtioty.work&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=deef398f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBIWEMRJ667WSFUH4T675VZZFC7HLYDSLOY3TPVJAKTONSQUTY.2F53VNGBUUBKW2HZRFYF62JAMNVIEIT24ONSMZ6O7D2LXATNGKOHSDIYU5FZBG2.E7T5QH5OPVFJSO63EJKE7V.ldwicyddgmtioty.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 471
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=543f3e6b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR2VAGKG62WIDQ5RAAHQUYDMJ2SONJ2XA6W6KDW3ISEO6WZW5C.SCNDVARHZOTSW27CWHMQV3AFUGKEJO7G2JHUUD35HEKW5JBJZJOSBB62LK5D7BX.FKCTZPWGKYU23BEKYACV.derblhvowdjclbr.com.ua&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=543f3e6b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR2VAGKG62WIDQ5RAAHQUYDMJ2SONJ2XA6W6KDW3ISEO6WZW5C.SCNDVARHZOTSW27CWHMQV3AFUGKEJO7G2JHUUD35HEKW5JBJZJOSBB62LK5D7BX.FKCTZPWGKYU23BEKYACV.derblhvowdjclbr.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=593.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=62d80fd1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4PI7GH4CXQIZDUC25D4BBA6QVMIM33XTSBPJDMVJT3WIRLUQ6.NPDTBLBS3C5BWOYGNVPMYHWT6F4AWQIKJMRAKQNS25T5KRCWU6MH5FUPEWCNKEJ.Y3IA4JNPF5ZJ4RMRJUVJU.pbmohkocdrcfcax.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=62d80fd1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4PI7GH4CXQIZDUC25D4BBA6QVMIM33XTSBPJDMVJT3WIRLUQ6.NPDTBLBS3C5BWOYGNVPMYHWT6F4AWQIKJMRAKQNS25T5KRCWU6MH5FUPEWCNKEJ.Y3IA4JNPF5ZJ4RMRJUVJU.pbmohkocdrcfcax.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=aa33de8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC45SSIQXZWUSRTKNXVE3DBKFMQXI547FTFZMMESWOSYWKQLDJ.4LJVNPC7BPTH3XP7SZPH5DYLUYPFFHTH7BIJ3DEL3YQFLXAPXHHDGSEK2HBBFMR.B3HZGBWOFB52RFHMZX6JSKD.jyfotlanovgrskh.gdn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=aa33de8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC45SSIQXZWUSRTKNXVE3DBKFMQXI547FTFZMMESWOSYWKQLDJ.4LJVNPC7BPTH3XP7SZPH5DYLUYPFFHTH7BIJ3DEL3YQFLXAPXHHDGSEK2HBBFMR.B3HZGBWOFB52RFHMZX6JSKD.jyfotlanovgrskh.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=544456f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQBOKWO56B3P65GG33HNJERGA2S47VSCJY6RATTOUCS4VCNI6F.H44WE6O75D53SMZLOOMTI7IMWKGMMGTXJLQHTGT5WNYOQZIOJW3ODACNIH7TMVY.HUA3HMAOPPI22RWFMFHICG.abtqejyfonxtyhv.info&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=544456f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQBOKWO56B3P65GG33HNJERGA2S47VSCJY6RATTOUCS4VCNI6F.H44WE6O75D53SMZLOOMTI7IMWKGMMGTXJLQHTGT5WNYOQZIOJW3ODACNIH7TMVY.HUA3HMAOPPI22RWFMFHICG.abtqejyfonxtyhv.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=210.000000
      Content-Length: 490
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=cd73988c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFGUE3UCQP656JHCA4HGXV22BHFKOCS6HPBZDPL4WSWUONKAGD.I76PC6RSQKKLGO4H4OKWFLYVWMSANCSKIYOROAPQ7AZM4VGF6XIK7Y4H6GKMX5R.BEB3UTWXA62SR5VLEYN2PSW.fibicmfcrdeehpq.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=cd73988c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFGUE3UCQP656JHCA4HGXV22BHFKOCS6HPBZDPL4WSWUONKAGD.I76PC6RSQKKLGO4H4OKWFLYVWMSANCSKIYOROAPQ7AZM4VGF6XIK7Y4H6GKMX5R.BEB3UTWXA62SR5VLEYN2PSW.fibicmfcrdeehpq.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=3d80a240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3VOKIRUOFIQ6U4USIIQDG6PN3EIZ57GBA4EWB2VGBV5F6CW6F.4HOC63LWJ5YWK5IPHHNSJ2R3IE4ZCQOLD27XEHEVNZNPPJ2DW3NWIP57LFQFQY4.5MRA343AB4WR6AVJUQ2A2K.bkxedmwgiwagcnb.news&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=3d80a240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3VOKIRUOFIQ6U4USIIQDG6PN3EIZ57GBA4EWB2VGBV5F6CW6F.4HOC63LWJ5YWK5IPHHNSJ2R3IE4ZCQOLD27XEHEVNZNPPJ2DW3NWIP57LFQFQY4.5MRA343AB4WR6AVJUQ2A2K.bkxedmwgiwagcnb.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 479
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=b1f08730.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEWDEMIO6QKAIPK4WJ6ULGWPDCPFIJG4BI52FDWW67ZYBGB2TS.UZVGQA3E6UOCI66O2NG7L7NPOWFEOK3LZUSQWYSOANQP5QYM3TGF772CGICPUML.P2LDUJGB3PWKA5SNIQQTHJ.osimteihdlwsvgh.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b1f08730.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEWDEMIO6QKAIPK4WJ6ULGWPDCPFIJG4BI52FDWW67ZYBGB2TS.UZVGQA3E6UOCI66O2NG7L7NPOWFEOK3LZUSQWYSOANQP5QYM3TGF772CGICPUML.P2LDUJGB3PWKA5SNIQQTHJ.osimteihdlwsvgh.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c02f1969.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAREWCTWLYNXFVPHLBGMBJZWVK33VXS5HNSWFXAA5ZBD7PQB3XX.AY6XVKK6CVKHY7DV3J5KTPTFVLTDUMYZS7RX33IMRB5MU2YMYETF5COIIVPXE4G.TZ5D6YW7WZ7MAP5DCJXYUSI.htdxgficfpaaafp.org&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c02f1969.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAREWCTWLYNXFVPHLBGMBJZWVK33VXS5HNSWFXAA5ZBD7PQB3XX.AY6XVKK6CVKHY7DV3J5KTPTFVLTDUMYZS7RX33IMRB5MU2YMYETF5COIIVPXE4G.TZ5D6YW7WZ7MAP5DCJXYUSI.htdxgficfpaaafp.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e58cc454bf4-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=4fdad435.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3XVSU4MP44UWSGTHMPBM4UHHXYCVB7UFCFUPQPHJMLTTXPCWM.RVO54Q4AODM6WW47BQPAAPKW5YASOD5WBYXYFLE3HLU3PF4MMOD2NXNUUH7CGPI.CEW77QQOD7C7BEYO4JL7VUYW.vhyvwjijcqvyafc.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=4fdad435.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3XVSU4MP44UWSGTHMPBM4UHHXYCVB7UFCFUPQPHJMLTTXPCWM.RVO54Q4AODM6WW47BQPAAPKW5YASOD5WBYXYFLE3HLU3PF4MMOD2NXNUUH7CGPI.CEW77QQOD7C7BEYO4JL7VUYW.vhyvwjijcqvyafc.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e58c9030b53-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=732821f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKNCIZZR7TFAG54T5YJF5ZTWVY2MLURN2MJHOOSDAQS7USTMJY.TBBYJBFS3EFW6HP5TWLBPQZ2PKUR53PC5TBQR6MGU4KINXCMKRJFVYZ3TXK5GV3.OZYWCDTUBCPS6S6WRSXEJCZ.ibstkkjtaxjdwkn.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=732821f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKNCIZZR7TFAG54T5YJF5ZTWVY2MLURN2MJHOOSDAQS7USTMJY.TBBYJBFS3EFW6HP5TWLBPQZ2PKUR53PC5TBQR6MGU4KINXCMKRJFVYZ3TXK5GV3.OZYWCDTUBCPS6S6WRSXEJCZ.ibstkkjtaxjdwkn.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=30.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=bc0ad195.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHFLNG2SPMWGWU5REOF5UIJNOLZB4DP3GWN7MU3PW6SI433ZIF.YGWATTVDUQLIUVSN7ZVFRZGVYCE4UYWNXUDRCVHVOFHZTCXAYXSLNFEIGFMART7.7DBFA7UIQURPCXLIJMFP4KKE.bfxyptkkidcydcv.kz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=bc0ad195.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHFLNG2SPMWGWU5REOF5UIJNOLZB4DP3GWN7MU3PW6SI433ZIF.YGWATTVDUQLIUVSN7ZVFRZGVYCE4UYWNXUDRCVHVOFHZTCXAYXSLNFEIGFMART7.7DBFA7UIQURPCXLIJMFP4KKE.bfxyptkkidcydcv.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a924cee7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARCRI6HES4SX7JGBRQJ5MKBA6XQO7EYQFRNFZJDM6ACVMAJ6AL.J35PINR6JQQCOW4IWXCLZMD3ZZ6QUZPBNXRF2JRR53MI4X6MKUEZYJUSONYYRDH.SR3RMCVR77ACPCQA5RPX6J.fnljtapqhqtvyqr.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a924cee7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARCRI6HES4SX7JGBRQJ5MKBA6XQO7EYQFRNFZJDM6ACVMAJ6AL.J35PINR6JQQCOW4IWXCLZMD3ZZ6QUZPBNXRF2JRR53MI4X6MKUEZYJUSONYYRDH.SR3RMCVR77ACPCQA5RPX6J.fnljtapqhqtvyqr.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e5ad8584c2c-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=19363627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASRQ7UFBEQEPBWXTTNTU7HGRTEG6VPE4XI7X6LFDDKSDRJJ245.PAX5WP3FMDQODG6AOSZENSVEVP7NTBHKVHKRDRWJ3R3LZYWCBMYHXGHNS3AWD53.FOLPBTCPVTTDDYQT4TDOGQHP.bghdfykcwxbuihn.ru&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=19363627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASRQ7UFBEQEPBWXTTNTU7HGRTEG6VPE4XI7X6LFDDKSDRJJ245.PAX5WP3FMDQODG6AOSZENSVEVP7NTBHKVHKRDRWJ3R3LZYWCBMYHXGHNS3AWD53.FOLPBTCPVTTDDYQT4TDOGQHP.bghdfykcwxbuihn.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=63f3c763.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANMMHV2A4RZXD45ZFFMQ7Z3K2EOUEB5RWSFCOH46QTLO74ALBK.3UP2MNDSBYAPWRAKEQCX64F7H4G34NW4AYMBUAIBBX4YWPLVFTX55QCTANICT72.ONWTYPC4P34RNQJQ6RAZG76K.daqdqlehbonaltx.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=63f3c763.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANMMHV2A4RZXD45ZFFMQ7Z3K2EOUEB5RWSFCOH46QTLO74ALBK.3UP2MNDSBYAPWRAKEQCX64F7H4G34NW4AYMBUAIBBX4YWPLVFTX55QCTANICT72.ONWTYPC4P34RNQJQ6RAZG76K.daqdqlehbonaltx.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=a428f431.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKLHQCELFX2CELWG75VAKFIH2P7FH5O34QVFLN5OSDY2N26WK.RJEBXEJQQUTTY2S27KUND2YAKLOKKRBL6OYSKG5JY5XKDPAXESPOLL4SPKMJUVS.P6ZRVLL7OJTYIBSGXMQI5U3N.dppexcjvagpthwt.br&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=a428f431.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKLHQCELFX2CELWG75VAKFIH2P7FH5O34QVFLN5OSDY2N26WK.RJEBXEJQQUTTY2S27KUND2YAKLOKKRBL6OYSKG5JY5XKDPAXESPOLL4SPKMJUVS.P6ZRVLL7OJTYIBSGXMQI5U3N.dppexcjvagpthwt.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:41 GMT
      Expires: Tue, 01 Feb 2022 12:28:41 GMT
      Cache-Control: private, max-age=755
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=cc7ebdc0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV75B23IQBLGMBB4YSDIRFRBWC23WB4FVER4J63L2BCTG36MM.SJ4VB3SBV65DTWCJW5C6QMZCPPPAAZSLUFDQJ35PXFSGOYYMXPT3GOXD4UDFH5C.GPEJFMSEASOELOL3S3ACG.lcwajkawivlfxwq.space&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=cc7ebdc0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV75B23IQBLGMBB4YSDIRFRBWC23WB4FVER4J63L2BCTG36MM.SJ4VB3SBV65DTWCJW5C6QMZCPPPAAZSLUFDQJ35PXFSGOYYMXPT3GOXD4UDFH5C.GPEJFMSEASOELOL3S3ACG.lcwajkawivlfxwq.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=df6c3218.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAK6JXMC3L7S3RPPV7P5BIWYSCL74266ESS4OKDM6QXHV5KKV.6VQ6WM7AXCRDKDFS6Y4KCIL7N5T5EX2V3PVQZAJMGQCKVS5R5VHLQYPBAJC4SQF.DUFQF64RQXHNKKBQVXHTR6C2.rykkuxxpcqygodj.br&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=df6c3218.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAK6JXMC3L7S3RPPV7P5BIWYSCL74266ESS4OKDM6QXHV5KKV.6VQ6WM7AXCRDKDFS6Y4KCIL7N5T5EX2V3PVQZAJMGQCKVS5R5VHLQYPBAJC4SQF.DUFQF64RQXHNKKBQVXHTR6C2.rykkuxxpcqygodj.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 6d6b2e5c388a4bef-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=0b1b35e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7GYT2G3O4ALSDJUSOWLVMOUAB2GIM5SFZWQYGNR3SPDVSXO.M2P7MU4JNSIGOQ7T4F4QJHHHZ2OEXLZ24AJ4BZKEVMV5FKCNCRVM3PFA7XGN22G.IL4IVKU23YHZ4IN22ZKHIEC6.gcrwxauonmvjsgg.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=0b1b35e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7GYT2G3O4ALSDJUSOWLVMOUAB2GIM5SFZWQYGNR3SPDVSXO.M2P7MU4JNSIGOQ7T4F4QJHHHZ2OEXLZ24AJ4BZKEVMV5FKCNCRVM3PFA7XGN22G.IL4IVKU23YHZ4IN22ZKHIEC6.gcrwxauonmvjsgg.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e5b0dfd6b4b-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=cd3d2a05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPU6GAEUE7DCWNOLGCBKG6UT7ED63UIDXJ22DY6IECUFRU74PC.PNS4P3SQODKXYKZ4Z2WJSCYHAB3C4O2KM2J6DPPXCCSZ6EU5XMD6D6SWDFZHA6A.VI35EKCXY64XZ2ESMZA5S7H.wwfufcrksuvsrki.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=cd3d2a05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPU6GAEUE7DCWNOLGCBKG6UT7ED63UIDXJ22DY6IECUFRU74PC.PNS4P3SQODKXYKZ4Z2WJSCYHAB3C4O2KM2J6DPPXCCSZ6EU5XMD6D6SWDFZHA6A.VI35EKCXY64XZ2ESMZA5S7H.wwfufcrksuvsrki.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=d6a93b2d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KHBENF34FI3RIZSJ4HLIVRNUJIKU5FWJP3GNLSEUEQXXC5Y6.OQYPTPYEFHHVCKQCLUUPEZ3XHLQYAUNDYDMDJ3QALYHVZF6MRNUIOXLY4BBKXAZ.RIEDHEOKT64HCDG5SEP.lscqeplxjalqphm.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=d6a93b2d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KHBENF34FI3RIZSJ4HLIVRNUJIKU5FWJP3GNLSEUEQXXC5Y6.OQYPTPYEFHHVCKQCLUUPEZ3XHLQYAUNDYDMDJ3QALYHVZF6MRNUIOXLY4BBKXAZ.RIEDHEOKT64HCDG5SEP.lscqeplxjalqphm.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=221b57fc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVKFXFDZV675MFBXKZDFRYATYANWQVC64OKYGPNF3RSNJUDZEH.U4HZ5IIE734S5F5LKJYSCCCCLUYI3D32DPQTU3A6UR2M4EPF26F2JUAAXERZXYU.3LJTBEWA7PVTDJFARUA.cbfjutofljwsuid.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=221b57fc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVKFXFDZV675MFBXKZDFRYATYANWQVC64OKYGPNF3RSNJUDZEH.U4HZ5IIE734S5F5LKJYSCCCCLUYI3D32DPQTU3A6UR2M4EPF26F2JUAAXERZXYU.3LJTBEWA7PVTDJFARUA.cbfjutofljwsuid.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=842b594e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBY7VWUATOMT5SVYF6IOM6Q7BIEJPBLIGRLRCRUW2PHWHXF67G.6UHXRQ4PGHEU2TYCZWYMM7F3LOLW2N5D5VKCKJF3FPZFHRFUAEYK7IHZZO3IKKV.RX4T4ZM7S4OEWMCXULKLWA.ovleswspdihewje.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=842b594e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBY7VWUATOMT5SVYF6IOM6Q7BIEJPBLIGRLRCRUW2PHWHXF67G.6UHXRQ4PGHEU2TYCZWYMM7F3LOLW2N5D5VKCKJF3FPZFHRFUAEYK7IHZZO3IKKV.RX4T4ZM7S4OEWMCXULKLWA.ovleswspdihewje.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=7bba91de.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQUSQH4XASJU47RHV43E4V263VQNR3ZXKZHMNP6U236ONS5MQS.ZWDGJX4ARHSRVFLGMD6WQOOILR5L5UTU6WBGG5ZRTXVOWOE4FMEHIQ22PXNQUWR.MIBGVZJ6ABWFYKRLGONVYAE.difyaaetrvjoogx.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=7bba91de.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQUSQH4XASJU47RHV43E4V263VQNR3ZXKZHMNP6U236ONS5MQS.ZWDGJX4ARHSRVFLGMD6WQOOILR5L5UTU6WBGG5ZRTXVOWOE4FMEHIQ22PXNQUWR.MIBGVZJ6ABWFYKRLGONVYAE.difyaaetrvjoogx.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e5cdc6f00da-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=0c6a5750.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2M5U4V5CWOOL2MXFOWGFCPVGEJRNW2RS3UFAFNIZ5DRMIHXA.WMW7JDBRL6LT5S2OXFLSMSMOCBY7AFMG7BSH5TPW664OQAOAKUTPSOT3CP4JWUK.K4DMNUBV7IBXMZJ7D55D2G.tvtjgebcurwalur.info&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=0c6a5750.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2M5U4V5CWOOL2MXFOWGFCPVGEJRNW2RS3UFAFNIZ5DRMIHXA.WMW7JDBRL6LT5S2OXFLSMSMOCBY7AFMG7BSH5TPW664OQAOAKUTPSOT3CP4JWUK.K4DMNUBV7IBXMZJ7D55D2G.tvtjgebcurwalur.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e5da8904248-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=baa322b4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIERP2HIAPDVKFCTD2IF74B6GHG2WCRSOM4JBYWCSAEBNWFNDB.NP4ZEPIVMJKORJJLORNW43FBAEWUYWFSXXHTYDKYTUYZWLWOI23H6KXMBUD25SC.6C5J7CFNS6RMYNXIBGON6C.ypwtaodruixwuym.info&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=baa322b4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIERP2HIAPDVKFCTD2IF74B6GHG2WCRSOM4JBYWCSAEBNWFNDB.NP4ZEPIVMJKORJJLORNW43FBAEWUYWFSXXHTYDKYTUYZWLWOI23H6KXMBUD25SC.6C5J7CFNS6RMYNXIBGON6C.ypwtaodruixwuym.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e5d8dc34c2c-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=5bbaaeb5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAO2LC633LFFTN4VMUVMK5EF64RTA2Y3A2MF63M3ALCXFRCOOMA.U6LGAIYIY4NIMSZD7U2RY46VWGJZK4L7BSNHJTBA4JRCC7XJS7WIGYIL6WDT2O5.PEXS2OBBSN5AR4ILCYOLBM4.llotjnnuwwjtdpj.icu&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=5bbaaeb5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAO2LC633LFFTN4VMUVMK5EF64RTA2Y3A2MF63M3ALCXFRCOOMA.U6LGAIYIY4NIMSZD7U2RY46VWGJZK4L7BSNHJTBA4JRCC7XJS7WIGYIL6WDT2O5.PEXS2OBBSN5AR4ILCYOLBM4.llotjnnuwwjtdpj.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=c657b3f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVUMJQXUFPGFWFK7R6D2BI6HMXWP3WGEOKVQTLLJNCXCMOO2E.7D74HSD46P7DPZMDHHYWYCMUBPGCSURAQCACONCLSP2SZLQATZ6MOKDQPNZHUTU.6ELNPVXYDGH73CV34VG6ELK.jdgytgtugkqxeyi.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=c657b3f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVUMJQXUFPGFWFK7R6D2BI6HMXWP3WGEOKVQTLLJNCXCMOO2E.7D74HSD46P7DPZMDHHYWYCMUBPGCSURAQCACONCLSP2SZLQATZ6MOKDQPNZHUTU.6ELNPVXYDGH73CV34VG6ELK.jdgytgtugkqxeyi.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=f5b54568.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YPYUX5RJR5O3CON2PXZHAITUH6H7W4PGXK7LAH6AFSVBYPD4.EF42KHQ44ENODLXM2OVZQC7BTASO7BNB3DAWI22YY7ESJBFHGWE4E7XY6WUSHSK.MEMDIEC5KPS6G4CCQJXHBLSV.oiqyeftmgpmqfqp.cn&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=f5b54568.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YPYUX5RJR5O3CON2PXZHAITUH6H7W4PGXK7LAH6AFSVBYPD4.EF42KHQ44ENODLXM2OVZQC7BTASO7BNB3DAWI22YY7ESJBFHGWE4E7XY6WUSHSK.MEMDIEC5KPS6G4CCQJXHBLSV.oiqyeftmgpmqfqp.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e5ecaae6b45-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=84583d18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKRVIDCOAYV73ZCMW4SVQ5BHWHUYS2WIKH7SUGKWB3IK2XCB5R.ZDBKS3CSP67HDO5F4ECSNXXXEQE3WFA7AYBLQP64LDG5NXBPT4XVOCHVXTVWEDZ.JCIMCV23POS5Q4BDDGNOWOP.mhbbnxrlcmqiluu.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=84583d18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKRVIDCOAYV73ZCMW4SVQ5BHWHUYS2WIKH7SUGKWB3IK2XCB5R.ZDBKS3CSP67HDO5F4ECSNXXXEQE3WFA7AYBLQP64LDG5NXBPT4XVOCHVXTVWEDZ.JCIMCV23POS5Q4BDDGNOWOP.mhbbnxrlcmqiluu.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=b6b3bb1b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW63ADZO3R3OV2P4GJRDY4BNOYFGSN7PEQM3F32LLIKICHNI5G.AKSKZ7NMN35T5JFGK2S4ZDSNGHQYYUUXMOGG4NT7IE6WCIRG2C44XQX7RFGC2H2.4ON3X5P67CMRPYPFSWTGWLH.lyysjrrjyniyces.net&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b6b3bb1b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW63ADZO3R3OV2P4GJRDY4BNOYFGSN7PEQM3F32LLIKICHNI5G.AKSKZ7NMN35T5JFGK2S4ZDSNGHQYYUUXMOGG4NT7IE6WCIRG2C44XQX7RFGC2H2.4ON3X5P67CMRPYPFSWTGWLH.lyysjrrjyniyces.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=7bf0a9aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAK3JALPUD5QYARD7ZVXRRAFFCKBP5UWZWSC6T4VSABELKUI3L.7GFDW6RSWDZSJ37V3SPLRXHHVBR75CNMSVS2YTRSAT5FG4CBDNFA5S3ANEFCO77.SNEDR47RCOTHHZFB3J3SB6DE.evfpwppwrjfkgcv.kz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=7bf0a9aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAK3JALPUD5QYARD7ZVXRRAFFCKBP5UWZWSC6T4VSABELKUI3L.7GFDW6RSWDZSJ37V3SPLRXHHVBR75CNMSVS2YTRSAT5FG4CBDNFA5S3ANEFCO77.SNEDR47RCOTHHZFB3J3SB6DE.evfpwppwrjfkgcv.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=36ae1229.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC24MQHKTN4XGWF3GD2OBUNVPXK5ITKNUZ2XWJSR2TNJ5XUQL5.C52UAFN7WI6AA5K6UXHEHJ42SWAJOE4SOESB3RSE75ZXIA55AQKS76QDBL6NLZX.5CNY57U4DMV2H5RCCNS4E2C.ctltiptmemcgesw.com&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=36ae1229.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC24MQHKTN4XGWF3GD2OBUNVPXK5ITKNUZ2XWJSR2TNJ5XUQL5.C52UAFN7WI6AA5K6UXHEHJ42SWAJOE4SOESB3RSE75ZXIA55AQKS76QDBL6NLZX.5CNY57U4DMV2H5RCCNS4E2C.ctltiptmemcgesw.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c752d3bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VRCA53ZAQAHYC4U5S7CURI3L6XKGKOSD3RF4TUCG3LXZOES2.C7CKFVICLKFNW5WWH5PJKEXRMESCGIUHDEVPOFVB4NW4JAR7JFB4BVBCZ24HWGC.6BSZZ3ML7C72NNS62K2SVP.yiigycvuorydytv.info&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c752d3bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VRCA53ZAQAHYC4U5S7CURI3L6XKGKOSD3RF4TUCG3LXZOES2.C7CKFVICLKFNW5WWH5PJKEXRMESCGIUHDEVPOFVB4NW4JAR7JFB4BVBCZ24HWGC.6BSZZ3ML7C72NNS62K2SVP.yiigycvuorydytv.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e5f0fe44c19-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=de16a982.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CDAPHLWOKUPQ757JH2PUXLRT2FICMC4QG4C3DY4ERD3VVVEV.LBCI4SNSVAZZXF6C5OF6G24S6VJUHLILL5V4GFDGCM7VFXSBI2MFDX2UM4HBZ5Z.LXTRD4XM4XNGETMXIQJDGE6E.axcdvctkmggfnev.kz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=de16a982.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CDAPHLWOKUPQ757JH2PUXLRT2FICMC4QG4C3DY4ERD3VVVEV.LBCI4SNSVAZZXF6C5OF6G24S6VJUHLILL5V4GFDGCM7VFXSBI2MFDX2UM4HBZ5Z.LXTRD4XM4XNGETMXIQJDGE6E.axcdvctkmggfnev.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e612d1afa14-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=7a32d7d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA74BMYIJXAZIRJIX5F2G7J3QLUVOOOIEPDVSQ73IXSL4BSGYF3.YJLGLNCGELUD6ETQE544DWFEVBFRHVJNAMEMAE7QYVAVYJNBMPDHT7DJGL5SMCK.HD5IP4UAZQHSCJEDYUA4KAM.crtvirrunkgblvi.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=7a32d7d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA74BMYIJXAZIRJIX5F2G7J3QLUVOOOIEPDVSQ73IXSL4BSGYF3.YJLGLNCGELUD6ETQE544DWFEVBFRHVJNAMEMAE7QYVAVYJNBMPDHT7DJGL5SMCK.HD5IP4UAZQHSCJEDYUA4KAM.crtvirrunkgblvi.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=eb27063e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVXQ7QY6QAIYUUSNBR7RP5TVDOSHY5V7UCX3GR6JKTTU2HKJCM.6BOLEU5JVZWRFCKUL3QWY26CUUSMWONNIWNKQCW46G4MEBXBOS3E4KL53X5W6EK.R4Y3EOD7BS2QIBFRAK43SH.dtngqdkkgpfgmja.host&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=eb27063e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVXQ7QY6QAIYUUSNBR7RP5TVDOSHY5V7UCX3GR6JKTTU2HKJCM.6BOLEU5JVZWRFCKUL3QWY26CUUSMWONNIWNKQCW46G4MEBXBOS3E4KL53X5W6EK.R4Y3EOD7BS2QIBFRAK43SH.dtngqdkkgpfgmja.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Expires: Tue, 01 Feb 2022 12:28:42 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=259f96f0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASSC6TGG7I2I465KUT3HWQCGTXCFXRBUM23LNABYRB3OSF7QBL.QRQCNNPTVARMLI4572VNABEATF6JT3TVXDQJTAS63ZMJFP3KD7NJT2MBUQ6UBGM.IC2QPD3GFHVSFZAYCFUACJU.jpvwynvjwdoketq.com&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=259f96f0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASSC6TGG7I2I465KUT3HWQCGTXCFXRBUM23LNABYRB3OSF7QBL.QRQCNNPTVARMLI4572VNABEATF6JT3TVXDQJTAS63ZMJFP3KD7NJT2MBUQ6UBGM.IC2QPD3GFHVSFZAYCFUACJU.jpvwynvjwdoketq.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:42 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e608d8200c3-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=5cd82ac1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOTAXYKZYX72PMNZQNAPQMLSZAKVRS26K64UM4ENNDMRYPWEEB.6JQHQJZX4GYX3P2RZBFPSR622TQFY7C2I6HRTZKNMUAH7JZEKCXTALAAJLLN35L.I4LDMLLZMPZUMUX6JSW5UG.nldtoiqitorltfl.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=5cd82ac1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOTAXYKZYX72PMNZQNAPQMLSZAKVRS26K64UM4ENNDMRYPWEEB.6JQHQJZX4GYX3P2RZBFPSR622TQFY7C2I6HRTZKNMUAH7JZEKCXTALAAJLLN35L.I4LDMLLZMPZUMUX6JSW5UG.nldtoiqitorltfl.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e611f6a41bc-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=8524407b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOZ7SAAETWP6PJJB3A3W2MJY4M6HGJOEUTQW3GYBIV322S5HB.WVFXY24SEJBKF72GTUQJFGOGTYJZPHKNYG2DJ4E5CVRUZG33B37224HZ2LCBFP4.63WXQTIWEHQEP4XE5F5LDCK.ruebyxklsewobfs.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8524407b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOZ7SAAETWP6PJJB3A3W2MJY4M6HGJOEUTQW3GYBIV322S5HB.WVFXY24SEJBKF72GTUQJFGOGTYJZPHKNYG2DJ4E5CVRUZG33B37224HZ2LCBFP4.63WXQTIWEHQEP4XE5F5LDCK.ruebyxklsewobfs.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=8ca0e62d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA6QE5FA4GF7PNQTGFY5S5S3ZF53ADVMT56D6NFVRTG3KK377.IGVEZBCQ2SXWPAWEVGA5YSCPOD62T47XG6ZPGL7GP76JRMDNPQ3H7WZZL2VREO5.EFQXYEKE4RXQODMZPT64I6.umtjlehooiwekqv.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=8ca0e62d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA6QE5FA4GF7PNQTGFY5S5S3ZF53ADVMT56D6NFVRTG3KK377.IGVEZBCQ2SXWPAWEVGA5YSCPOD62T47XG6ZPGL7GP76JRMDNPQ3H7WZZL2VREO5.EFQXYEKE4RXQODMZPT64I6.umtjlehooiwekqv.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=c9b1ec66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNPYCUPF6J36CRI7IEDNFKLFS42REGFYO5ME4IDEB6C6BKCP.6Y2ETQHWUIKKB2SCCD7S7UUYHZFEERAOZ6RXOXASEG3OP5WZTV6Y2G6CO7IUXI5.D3LD7FR373XBNK5AE3KKCBF.aakaipuemrqyyrs.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=c9b1ec66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNPYCUPF6J36CRI7IEDNFKLFS42REGFYO5ME4IDEB6C6BKCP.6Y2ETQHWUIKKB2SCCD7S7UUYHZFEERAOZ6RXOXASEG3OP5WZTV6Y2G6CO7IUXI5.D3LD7FR373XBNK5AE3KKCBF.aakaipuemrqyyrs.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e613c8141e2-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=e6485351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6WNJ3ZIQY45RB6EM3G2OWX57T63JE5YEYFLP6FJL2WCYHFPR.WKR4YIQC2PZANLJ23GAQ4CPZ7YSW4N4ODMLDMCRNGHDFF7TCRNZHDVNAWJ74UXE.SZ3W7NRZ6BZCJ5JZHWIMWTJ.sfyrtrrxnmiingh.biz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=e6485351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6WNJ3ZIQY45RB6EM3G2OWX57T63JE5YEYFLP6FJL2WCYHFPR.WKR4YIQC2PZANLJ23GAQ4CPZ7YSW4N4ODMLDMCRNGHDFF7TCRNZHDVNAWJ74UXE.SZ3W7NRZ6BZCJ5JZHWIMWTJ.sfyrtrrxnmiingh.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=9f74acec.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIZB53IVDQVUONY6CFD2XWFRSTEUHINU5QDGHX7TQREWTXIZBM.LJLZDY5TTOSQWGRMVZQ5GPIVDTE7JM5OSHLRVA3PPQUTJOSKSIK76BELGMQCN6F.72DODXMKGSDGEJN32ERFKC.jktoixuquctpxmc.site&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9f74acec.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIZB53IVDQVUONY6CFD2XWFRSTEUHINU5QDGHX7TQREWTXIZBM.LJLZDY5TTOSQWGRMVZQ5GPIVDTE7JM5OSHLRVA3PPQUTJOSKSIK76BELGMQCN6F.72DODXMKGSDGEJN32ERFKC.jktoixuquctpxmc.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=463d498d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSNCCDYJJV6BN5A4Y4OIMTN657XCQJK3VKVN6P2FUR5FKSESW.DQIDECI6EDPTQJFH7NL74HN6GPXT5C7HGGL45HLURGSJNPOBZ35UJ45UQEMNQUN.7DXZK2GQFXWWNQO44SMRYIHC.detcylayaumbepw.am&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=463d498d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSNCCDYJJV6BN5A4Y4OIMTN657XCQJK3VKVN6P2FUR5FKSESW.DQIDECI6EDPTQJFH7NL74HN6GPXT5C7HGGL45HLURGSJNPOBZ35UJ45UQEMNQUN.7DXZK2GQFXWWNQO44SMRYIHC.detcylayaumbepw.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e6229714248-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=33804b78.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWCDRGDQ3I7TCQHPQI7FH3WMIB5BF2CHZ6AZPJOTK6MUSYYW35.2L2IVEGS5GTIRVFQ6ESLUO6PO7A3VXIFW7JSFNQ2UIZQ3647C5H4V6FKNDNHW5X.2IULPWDJXJWBEKLYGVR5GM6.daoeysxxjuershx.gdn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=33804b78.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWCDRGDQ3I7TCQHPQI7FH3WMIB5BF2CHZ6AZPJOTK6MUSYYW35.2L2IVEGS5GTIRVFQ6ESLUO6PO7A3VXIFW7JSFNQ2UIZQ3647C5H4V6FKNDNHW5X.2IULPWDJXJWBEKLYGVR5GM6.daoeysxxjuershx.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=86eb093b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK3UJEXPGYOWKXJ46VCYZVKX2UXQO2ZRAKZKJGMUMSS6HRTRRB.LCKNGHDQCEMAODTX3JU4E4W5JRF4RJSFHLVRDAYQ7CBQW4PQA6SEJJSHCZ4NV37.5TPP5GGRBGJNUCLD7FJVB6.algcvwtpqswuuvu.shop&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=86eb093b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK3UJEXPGYOWKXJ46VCYZVKX2UXQO2ZRAKZKJGMUMSS6HRTRRB.LCKNGHDQCEMAODTX3JU4E4W5JRF4RJSFHLVRDAYQ7CBQW4PQA6SEJJSHCZ4NV37.5TPP5GGRBGJNUCLD7FJVB6.algcvwtpqswuuvu.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4ad11050.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKFQXD4HT6NISYWPAUKT4B2W7ASHCXYOQ5WACK6HIDUD3BZQZ.7NGLYMOJU2J6VQIDLUYRPYX6K53LLWOZEBJ3TDPMCTQJBPWDLZ3CHYDAPL37N6A.42WYV3AQ2LWULUV2QTN5T5QL.vjlmsghhwphtgwm.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4ad11050.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKFQXD4HT6NISYWPAUKT4B2W7ASHCXYOQ5WACK6HIDUD3BZQZ.7NGLYMOJU2J6VQIDLUYRPYX6K53LLWOZEBJ3TDPMCTQJBPWDLZ3CHYDAPL37N6A.42WYV3AQ2LWULUV2QTN5T5QL.vjlmsghhwphtgwm.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=0ff7b9b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYFHFAFOHJXJ4TBY5OEHUDWAHNWJBWLBGH2E3M45ZOZPCHBVJN.UZ6QU4DYY4O6BW2ZEIR4Y4ZO27FE3WZ44MKBC2LFFMZ2DPVIEA3BLB6TUWA57W3.WXU73SZCOE7ZOMBXF6MXA7H.qrhnuxobyhiimkk.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=0ff7b9b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYFHFAFOHJXJ4TBY5OEHUDWAHNWJBWLBGH2E3M45ZOZPCHBVJN.UZ6QU4DYY4O6BW2ZEIR4Y4ZO27FE3WZ44MKBC2LFFMZ2DPVIEA3BLB6TUWA57W3.WXU73SZCOE7ZOMBXF6MXA7H.qrhnuxobyhiimkk.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=387310e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKVAYSYF63ILMBTDDUJPGB7BZ7HZJ3FSGOVPMQEIFUV5BRY54.3PLOKYSL4EODFYB5EXPIP247D46SSREDHM75U6GPBWPZOIMXSRODZ55J7HVDCLU.6HZXEI3RFOLRR7JK6RIFP6P.fwrobptwretqcwn.net&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=387310e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKVAYSYF63ILMBTDDUJPGB7BZ7HZJ3FSGOVPMQEIFUV5BRY54.3PLOKYSL4EODFYB5EXPIP247D46SSREDHM75U6GPBWPZOIMXSRODZ55J7HVDCLU.6HZXEI3RFOLRR7JK6RIFP6P.fwrobptwretqcwn.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=dbdbd7ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB5CVD5JHLFWQOXBLQF3QJRPGH7IQWSJGEK3USSVIH5J5LST65.QOURIMIIUM3ACWCKD33YSULHIRTBRRPIP3TIU45WMAOGRYH3QBXSGVGGVETEAJ2.6HG5PEL2XW7UD7TK3WAKPENG.jfnvmjpfuinorna.pw&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=dbdbd7ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB5CVD5JHLFWQOXBLQF3QJRPGH7IQWSJGEK3USSVIH5J5LST65.QOURIMIIUM3ACWCKD33YSULHIRTBRRPIP3TIU45WMAOGRYH3QBXSGVGGVETEAJ2.6HG5PEL2XW7UD7TK3WAKPENG.jfnvmjpfuinorna.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e637e2c1ee7-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=b0a9220a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOXNHBTW4SPK2KZQWXYKIPUE7C6E7BHNYYSG3FCJXEMHDSVIEF.YYRCMXHBMNSY6JTJB52YGHBS325ASMZRYEX5LRZRY53O5NOVCV7FSHF4J53FLK4.UHWXF7DRM3NWTCJG3KRRYH.cdcodytohbyeayb.host&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=b0a9220a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOXNHBTW4SPK2KZQWXYKIPUE7C6E7BHNYYSG3FCJXEMHDSVIEF.YYRCMXHBMNSY6JTJB52YGHBS325ASMZRYEX5LRZRY53O5NOVCV7FSHF4J53FLK4.UHWXF7DRM3NWTCJG3KRRYH.cdcodytohbyeayb.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2e629b890bed-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=6d9c4843.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXGZPCXWTR77DCT4GRCAO34HY44LJYM2FQQ7XIPWFYJFFN5R36.NHHPXMYPFFVJK3AWNIAWTFECROI4MGRIGWLTVMPHR7C5EMZKF3XPBA3LPJMTEXI.OXVCLALV253PEVCGUIAF45.ranvbxccuufgewf.host&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=6d9c4843.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXGZPCXWTR77DCT4GRCAO34HY44LJYM2FQQ7XIPWFYJFFN5R36.NHHPXMYPFFVJK3AWNIAWTFECROI4MGRIGWLTVMPHR7C5EMZKF3XPBA3LPJMTEXI.OXVCLALV253PEVCGUIAF45.ranvbxccuufgewf.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=55e178b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAKQNDPA7LHPG4CF7RW2SH4U7QD7SWRS65YM5PTHQVAONL74TP.TZHCZQ32MTTSKLV2HJ35YJEVVQNLW3WRR5IK6KY4PFZVGA4DJFTLTLDFPH4DPWJ.BVELRD24DV4SHUAEFWDT6INF.hbncxrlsnindjbf.md&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=55e178b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAKQNDPA7LHPG4CF7RW2SH4U7QD7SWRS65YM5PTHQVAONL74TP.TZHCZQ32MTTSKLV2HJ35YJEVVQNLW3WRR5IK6KY4PFZVGA4DJFTLTLDFPH4DPWJ.BVELRD24DV4SHUAEFWDT6INF.hbncxrlsnindjbf.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 465
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=5a24227b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAOPZWU4OQ6DWWJ3DZ4JCRWNRFYMH22GVQO4KOB6REUDYBBCSJ.IHM7L6C4BT4TXL6GYMVZ5ERWLZ76LUBHTB5W3Q6U5VK273EMPK6A5QVMZL4BVIT.UKA4OUSXPNVBNZJKCQ7N4SX.dcxibpjrjgkwduy.gdn&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=5a24227b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAOPZWU4OQ6DWWJ3DZ4JCRWNRFYMH22GVQO4KOB6REUDYBBCSJ.IHM7L6C4BT4TXL6GYMVZ5ERWLZ76LUBHTB5W3Q6U5VK273EMPK6A5QVMZL4BVIT.UKA4OUSXPNVBNZJKCQ7N4SX.dcxibpjrjgkwduy.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=276.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=1c81a0a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5QW6S3V2URSVTNVDKRAQ4ASGRH7XWAB7IUF5FXO3GV7RZRXD3.TKMWJOIJ3UBA3RTZGDTSTNJPCFVDECHVI5LXP6LQPJMCQ7FMPVKY4XFRLDQOY6L.JB5WBREQ6E56ISQXW5QIMHMY.jcaxkbhurmvtyod.md&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=1c81a0a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5QW6S3V2URSVTNVDKRAQ4ASGRH7XWAB7IUF5FXO3GV7RZRXD3.TKMWJOIJ3UBA3RTZGDTSTNJPCFVDECHVI5LXP6LQPJMCQ7FMPVKY4XFRLDQOY6L.JB5WBREQ6E56ISQXW5QIMHMY.jcaxkbhurmvtyod.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e63ed514c79-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=4bdd7724.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2YU5ZKSYKLQBYVELCCSDXI7XX7PEIZQCI3LNIR4BGMTTMJTXT.WCAKR7OY4XZS5IFWU3DPRCVD7FAN6ZIWG4AISB6HMBTVJ6YR6SLCDZTVYTWBDXS.ZVRQU5ZAKCDKLKYPVBBX2CJO.ojndsacnxjidjyv.pw&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=4bdd7724.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2YU5ZKSYKLQBYVELCCSDXI7XX7PEIZQCI3LNIR4BGMTTMJTXT.WCAKR7OY4XZS5IFWU3DPRCVD7FAN6ZIWG4AISB6HMBTVJ6YR6SLCDZTVYTWBDXS.ZVRQU5ZAKCDKLKYPVBBX2CJO.ojndsacnxjidjyv.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=86146f83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADJ77FSEFVGM3574QYR2UN7VW4BI7UTZDFXDA65KT6ABBA3XUR.JFAZQ7SH4A75SKTUDBCVXAYTI2TFCJZOSALRFQVJQDILSQD4MJB7B4ZH36I6E3H.SE6QKIGBYKBFNPDK6KDV3D.wiwslnfwqnmnkkd.site&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=86146f83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADJ77FSEFVGM3574QYR2UN7VW4BI7UTZDFXDA65KT6ABBA3XUR.JFAZQ7SH4A75SKTUDBCVXAYTI2TFCJZOSALRFQVJQDILSQD4MJB7B4ZH36I6E3H.SE6QKIGBYKBFNPDK6KDV3D.wiwslnfwqnmnkkd.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=938cf6cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYKWLIG5EZJP3I2SR4GAZ4DMLEJVHKCTOJZORFM4KPCINIHTPS.M7R4LF46OPRIK7MGBCZLBABTAGINDK3F7KIBUQ5HR6EZ7A7WKXFTEJI3ZNFALSS.TX567LPZ3QK6RHVYAMIHIB2.jbxjookawlfuhin.xyz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=938cf6cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYKWLIG5EZJP3I2SR4GAZ4DMLEJVHKCTOJZORFM4KPCINIHTPS.M7R4LF46OPRIK7MGBCZLBABTAGINDK3F7KIBUQ5HR6EZ7A7WKXFTEJI3ZNFALSS.TX567LPZ3QK6RHVYAMIHIB2.jbxjookawlfuhin.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e63fe0a593b-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=561bc031.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS4S7GBEYAG4N5DRB7GIHOCNIWTBWLVMYUATARW4WDTRKV7QU5.6UVPK6QH7YHLV7AM3GLMSZ6OJS7H4EW7DNPPH2BXFSQT5FM4YC4HMMJ7WGNJTIA.W3CGIHZM6ELVZXS3HBSU5.iyfnkhqpeirbikq.email&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=561bc031.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS4S7GBEYAG4N5DRB7GIHOCNIWTBWLVMYUATARW4WDTRKV7QU5.6UVPK6QH7YHLV7AM3GLMSZ6OJS7H4EW7DNPPH2BXFSQT5FM4YC4HMMJ7WGNJTIA.W3CGIHZM6ELVZXS3HBSU5.iyfnkhqpeirbikq.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e646ece009b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=12db490c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBKZYYDQJERQV2YDUHVUH64ROXINYEYODB5GGYY4L7HC7MFLZU.J2WEXJDIAAOZFARW2G56STTVWOK6D647ZGHNP4M7IERWN2TRY2W3L6GXFERBA4J.KZKHXETIVHEVYWBWHAJ767PO.rcbmpunwukjypxo.am&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=12db490c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBKZYYDQJERQV2YDUHVUH64ROXINYEYODB5GGYY4L7HC7MFLZU.J2WEXJDIAAOZFARW2G56STTVWOK6D647ZGHNP4M7IERWN2TRY2W3L6GXFERBA4J.KZKHXETIVHEVYWBWHAJ767PO.rcbmpunwukjypxo.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=a727e2e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2TLK72RHAVXWRQ6TTABCY3TUC4BFZZKB6HLP3HQO6WOCA6Z3.MCPSULVXZGVGYGFBDKRJSG7W5BAX4O3CU36K6CH4KW7NDJTA7JEMELRTFN6PSAN.TJTH5YNSBZP5ZOE4AXCEHR.weinfgdprdmxbtf.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=a727e2e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2TLK72RHAVXWRQ6TTABCY3TUC4BFZZKB6HLP3HQO6WOCA6Z3.MCPSULVXZGVGYGFBDKRJSG7W5BAX4O3CU36K6CH4KW7NDJTA7JEMELRTFN6PSAN.TJTH5YNSBZP5ZOE4AXCEHR.weinfgdprdmxbtf.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e654d86012e-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=bdc1f6a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYEDCQQ4IXAFH45VPZA7XDWCIHU72R4SDLPF5ZNH47WLPOAOD.SIQUDFCKSGNL7B6F2UI2AIRUHE7XKBEORQE5OQHLV5Z7KBB5WFFLDPGWFNGLLJ5.QGLOLO6W44HM7ZHUL4UCKISY.sspavrikewpivug.tj&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=bdc1f6a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYEDCQQ4IXAFH45VPZA7XDWCIHU72R4SDLPF5ZNH47WLPOAOD.SIQUDFCKSGNL7B6F2UI2AIRUHE7XKBEORQE5OQHLV5Z7KBB5WFFLDPGWFNGLLJ5.QGLOLO6W44HM7ZHUL4UCKISY.sspavrikewpivug.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=355.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=56a3998d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX24WCADL2QZ6WNZO7JUDPPWOKWM355TRASXJISOUIROYFWOWT.REDPMPNFO7E67EPK6OMML5XTJVCFCM736BU34EKIYUPARO7X6UINWIPSVCX44O5.TI7HG6DMZBDRM32JREF.icapdqecsbenokq.website&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=56a3998d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX24WCADL2QZ6WNZO7JUDPPWOKWM355TRASXJISOUIROYFWOWT.REDPMPNFO7E67EPK6OMML5XTJVCFCM736BU34EKIYUPARO7X6UINWIPSVCX44O5.TI7HG6DMZBDRM32JREF.icapdqecsbenokq.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 490
      CF-RAY: 6d6b2e655bf54c13-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=b6491878.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUJ7CB2JEQ454IOR2S4II3RCLJ2CWNEZFP777Y2WI6ACNRSKJ2.U5IQLRTS6ESLGZVHGTNBL4CZKQEHP3VQN3N7H2IQVGDDEDIQXBBPVH76FPTTRYI.NYPSGD2VLNKRDX7TVDIY6C.lnomonigsbwmwvl.host&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b6491878.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUJ7CB2JEQ454IOR2S4II3RCLJ2CWNEZFP777Y2WI6ACNRSKJ2.U5IQLRTS6ESLGZVHGTNBL4CZKQEHP3VQN3N7H2IQVGDDEDIQXBBPVH76FPTTRYI.NYPSGD2VLNKRDX7TVDIY6C.lnomonigsbwmwvl.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Expires: Tue, 01 Feb 2022 12:28:43 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=c4ae06ad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGUHCPBV3Y5CXVM2IMSO3JC2ZIN7RE5XMSA5O3OXVUKJ36P4Q.RSPJO6RE4FXKXO7NIQEOTCAMMR65FDNBSNWY7FWT3CXK2POXOKRYVI37XDMWUI3.2FESQDDTTPREIRSEAWEWJD.jfwipcgyqgwbgyc.info&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=c4ae06ad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGUHCPBV3Y5CXVM2IMSO3JC2ZIN7RE5XMSA5O3OXVUKJ36P4Q.RSPJO6RE4FXKXO7NIQEOTCAMMR65FDNBSNWY7FWT3CXK2POXOKRYVI37XDMWUI3.2FESQDDTTPREIRSEAWEWJD.jfwipcgyqgwbgyc.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=175.000000
      Content-Length: 490
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=32835fea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVCWCVY33AWVPFMKGVLAX4BRBSSORIXMCKRKW6CNEZ3LRSSBGH.KF5NDJMXBWYGI4BKCRUZABYIYJ3RPEJUOLUO7JP74ULCVAKKUQTRH44VK4BACBT.ER7ZGPOA2IZWBMRKPJ56MA.udvpmyixyrmneuq.work&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=32835fea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVCWCVY33AWVPFMKGVLAX4BRBSSORIXMCKRKW6CNEZ3LRSSBGH.KF5NDJMXBWYGI4BKCRUZABYIYJ3RPEJUOLUO7JP74ULCVAKKUQTRH44VK4BACBT.ER7ZGPOA2IZWBMRKPJ56MA.udvpmyixyrmneuq.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 471
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=7bdcf351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCHEOS7BFX4EHDYQTHVCRQVN2KIZUYNPZCVGNIJ6O765PG3ZMX.BTCCWM7BYWPM2NXTKKGRBR564DI7AQHEC6ZTA6T25S66UXJDSSX23Z7DMEYZOVS.5EGSC3RMNQG6J3PID3XQ3X.huyfrdkgnroruwc.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=7bdcf351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCHEOS7BFX4EHDYQTHVCRQVN2KIZUYNPZCVGNIJ6O765PG3ZMX.BTCCWM7BYWPM2NXTKKGRBR564DI7AQHEC6ZTA6T25S66UXJDSSX23Z7DMEYZOVS.5EGSC3RMNQG6J3PID3XQ3X.huyfrdkgnroruwc.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:43 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e66dfd0417e-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=91bf46cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWFQ7YVAX2RV5XWXD5SMYK7SLQRLK2JNE7SHDHHHD4X7JX5YXB.VJYDZPLAL7KRFMA5YIEVTORW35PZEZA4XUK2R2B7DRTJS25LIPEVUPGO5FKQXJK.HHDFQTXIPTBFYE7U4BIP.ufrpfuboefukrgx.online&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=91bf46cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWFQ7YVAX2RV5XWXD5SMYK7SLQRLK2JNE7SHDHHHD4X7JX5YXB.VJYDZPLAL7KRFMA5YIEVTORW35PZEZA4XUK2R2B7DRTJS25LIPEVUPGO5FKQXJK.HHDFQTXIPTBFYE7U4BIP.ufrpfuboefukrgx.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=70570893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUO6GV57UJGKRZ357TBYG5QMKVEHZPDWOZMHGJBRSV555D52BH.HL73XFRWND3FCQCITCS3IQRFRYBEWF4CNION3SYMNEWDAIAT7KX6PEYTOLLLZIA.WSOW2ARYMD7DTRMBHXQSXG.yifeohviejwquxb.work&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=70570893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUO6GV57UJGKRZ357TBYG5QMKVEHZPDWOZMHGJBRSV555D52BH.HL73XFRWND3FCQCITCS3IQRFRYBEWF4CNION3SYMNEWDAIAT7KX6PEYTOLLLZIA.WSOW2ARYMD7DTRMBHXQSXG.yifeohviejwquxb.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=9c9c7d98.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZNMONSEGZ2XRMILGPLNOONKGKWR4PY3RE6NBRWWJ5LK26GQP6.2BDTYC447YQ5MR5Z4VLC5R6CEJQZI3KPCK7RGSCTBEQQ3DZW57EZXY2O43N3K43.5YYK7VR7FZ4P2FSASTK2QAA.temtgfboqjkkpnf.bar&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=9c9c7d98.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZNMONSEGZ2XRMILGPLNOONKGKWR4PY3RE6NBRWWJ5LK26GQP6.2BDTYC447YQ5MR5Z4VLC5R6CEJQZI3KPCK7RGSCTBEQQ3DZW57EZXY2O43N3K43.5YYK7VR7FZ4P2FSASTK2QAA.temtgfboqjkkpnf.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=f63c5963.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SZWT4FRUGVCLFGHHWXP7TYAWCKCHK3TTVKBCYXPGPNLRGD5N.LWFJTZN4GR2KDCGVYLQMNOLZIYFKZEZQHHMDSSMIBJGYHE4IZ4EKZ5INPC46WCG.67QUMYWHU5RHRRK3LNWH.myrkoqadtfysooc.com.ua&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=f63c5963.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SZWT4FRUGVCLFGHHWXP7TYAWCKCHK3TTVKBCYXPGPNLRGD5N.LWFJTZN4GR2KDCGVYLQMNOLZIYFKZEZQHHMDSSMIBJGYHE4IZ4EKZ5INPC46WCG.67QUMYWHU5RHRRK3LNWH.myrkoqadtfysooc.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=68ff3008.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CGG5HYZ27QHRBA5X6AAN6TIV2VV7T2LZB5YR22LFFBBQXYA6.SM2TTICJCPZG3YCUOGRYHW76J3RHEILXQZUUBN5KOEWZVKBA324UBQVIII2FYG6.NILASYUZYDE6DIOPKCKLPI.tdupamlvwpxspus.info&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=68ff3008.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CGG5HYZ27QHRBA5X6AAN6TIV2VV7T2LZB5YR22LFFBBQXYA6.SM2TTICJCPZG3YCUOGRYHW76J3RHEILXQZUUBN5KOEWZVKBA324UBQVIII2FYG6.NILASYUZYDE6DIOPKCKLPI.tdupamlvwpxspus.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=be76c75c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABHPNSRV2HNSRP6TG62FYG64SUBPFAOVWUFLQW73RGSTC3TDP7.QI6IAIOB2LM5L3P3KPJMC5QRGCLE52KNDYRGGX5D4IEHLSSGQEIGMXSRGFUNFQN.CBCBP4BZAPHTTYCZKTDA7V.qydckmkskmdmtik.host&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=be76c75c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABHPNSRV2HNSRP6TG62FYG64SUBPFAOVWUFLQW73RGSTC3TDP7.QI6IAIOB2LM5L3P3KPJMC5QRGCLE52KNDYRGGX5D4IEHLSSGQEIGMXSRGFUNFQN.CBCBP4BZAPHTTYCZKTDA7V.qydckmkskmdmtik.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2e6719c60099-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=73a09c69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNSDAEKZVC6SWLY6V7PIFSODPE2ZP22MHHMHCLAHYMZIEBMRF.BLUMKTP4AYA3QBY3NM6ZPNQFBAJE7VLF2IBTIGGSCEJE7OEKMIEMSPI53EPXPTI.ALNB5EPKIIUR6EVHDCCSEFIW.cgahyxtaewnvqye.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=73a09c69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNSDAEKZVC6SWLY6V7PIFSODPE2ZP22MHHMHCLAHYMZIEBMRF.BLUMKTP4AYA3QBY3NM6ZPNQFBAJE7VLF2IBTIGGSCEJE7OEKMIEMSPI53EPXPTI.ALNB5EPKIIUR6EVHDCCSEFIW.cgahyxtaewnvqye.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=a79f91bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSWQL35MV3YEBEFGR7MDBNDSOMS7NLTHV4FL3FE4YE2TSUKW3.YCJGKFSIQ4X3WFKWG7AVLY37YJKHEALSYRTUN2MLFQNKY3C36PHB2IFJ3QQLUVO.7AJBJCWJ2OKA56HYP3NPL6.pqmblmdyqrpurga.news&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=a79f91bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSWQL35MV3YEBEFGR7MDBNDSOMS7NLTHV4FL3FE4YE2TSUKW3.YCJGKFSIQ4X3WFKWG7AVLY37YJKHEALSYRTUN2MLFQNKY3C36PHB2IFJ3QQLUVO.7AJBJCWJ2OKA56HYP3NPL6.pqmblmdyqrpurga.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 479
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=137d59a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4EBICURPQBW73UAYFJ46XHML6RPVSXQNCHUZVUCDVKLKKUO2K.OPFIUUBO2IZ6IEEYWXWBXBJ6A4GUQAD3BH5VYEJ7IVDWUHDP7FGYLZZXMRR7N62.W2XYDLC46NKJDKG4MAHWHNZ.btkjasewobvwrjl.biz&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=137d59a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4EBICURPQBW73UAYFJ46XHML6RPVSXQNCHUZVUCDVKLKKUO2K.OPFIUUBO2IZ6IEEYWXWBXBJ6A4GUQAD3BH5VYEJ7IVDWUHDP7FGYLZZXMRR7N62.W2XYDLC46NKJDKG4MAHWHNZ.btkjasewobvwrjl.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e692ce40bc1-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=0c3fb1c1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB7DZNYIGCSJUG7VVDH2QQBFDMBRAXEQEUBT3ZLOZPB6OEQKES.U7C5XCC5TKQEHJTLMGRN3X5YIXZKM4COY64G3P4LD667EAPYT6DASHNZYVMOSME.TXMYX3L5WOXYLQHBOI7.bjsclmlxbemccei.website&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=0c3fb1c1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB7DZNYIGCSJUG7VVDH2QQBFDMBRAXEQEUBT3ZLOZPB6OEQKES.U7C5XCC5TKQEHJTLMGRN3X5YIXZKM4COY64G3P4LD667EAPYT6DASHNZYVMOSME.TXMYX3L5WOXYLQHBOI7.bjsclmlxbemccei.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=81dcfaba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA62M5I36TTJ2TWQLBWIMMVNDOU6A56LFGFTTGDAM7ILGJZSODI.L46FXIBYTEFWADCW33SNSLLKQ632NNIEOMFBKTV7N4PPA6GN2OZTXGV42IXNZU3.OPIR4VHID63NAP4RRBPMNNR.qigyxkafrdlndqt.icu&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=81dcfaba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA62M5I36TTJ2TWQLBWIMMVNDOU6A56LFGFTTGDAM7ILGJZSODI.L46FXIBYTEFWADCW33SNSLLKQ632NNIEOMFBKTV7N4PPA6GN2OZTXGV42IXNZU3.OPIR4VHID63NAP4RRBPMNNR.qigyxkafrdlndqt.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=388.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=8a955667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBDJTGBY2W7UJ2OUFRWLI6X65CBMR44VOTZVCZP5YO2QWJQFSH.E4IQ6YOAJJETTPBUBQROH2J3SDKHJRXUWRJWOAZP2RZHVHH4H52HCOI6QILYUTJ.JDB3FG4D3QX2C7XIJ6Z2ZCU.ggnpgufyhghsgpo.biz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=8a955667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBDJTGBY2W7UJ2OUFRWLI6X65CBMR44VOTZVCZP5YO2QWJQFSH.E4IQ6YOAJJETTPBUBQROH2J3SDKHJRXUWRJWOAZP2RZHVHH4H52HCOI6QILYUTJ.JDB3FG4D3QX2C7XIJ6Z2ZCU.ggnpgufyhghsgpo.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=af59a2c2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM5TCO5NTDSPH5C53XTSN4E5ZP4JQUC7KUOMXQRTDNFIDIQVQG.FMDGD4IPENAXUOTE5TNWS7UVD2TSBK2QTTCQ2MYF2GJB72XWR5FEEQB6GWNROXW.QWZKCFCBT6G6RO7C7DAPHASZ.sxvqradautdqkgi.am&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=af59a2c2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM5TCO5NTDSPH5C53XTSN4E5ZP4JQUC7KUOMXQRTDNFIDIQVQG.FMDGD4IPENAXUOTE5TNWS7UVD2TSBK2QTTCQ2MYF2GJB72XWR5FEEQB6GWNROXW.QWZKCFCBT6G6RO7C7DAPHASZ.sxvqradautdqkgi.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=853831b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQYI3EJ5OPYCCECHQJV3SKWA6OCGXZAVD32VTF27LRCIVAED4G.WTMIUDOUSL7PLJ3WAHKZBXUVADAAV4EUC27MEXLXHL7KW275CGF3YRMDGZFZULR.MN6ECBBNDMU5X3Q423Q7RA.evigvfcdtqurjiy.news&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=853831b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQYI3EJ5OPYCCECHQJV3SKWA6OCGXZAVD32VTF27LRCIVAED4G.WTMIUDOUSL7PLJ3WAHKZBXUVADAAV4EUC27MEXLXHL7KW275CGF3YRMDGZFZULR.MN6ECBBNDMU5X3Q423Q7RA.evigvfcdtqurjiy.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 479
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=b7f2e440.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ESXBYYTTH25P4DHO2JI2BHUCO3L5FP5IXFGZYAGB5AQ53CVM.R54BM7WDI6HK4W6YT57D2PQAURZDB646VJSAKWTOVR3OOQCRPTZIASWJ6QHCKON.4MVW6542FWL3WK4DPW67EE.iwulahqaypdpcud.news&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b7f2e440.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ESXBYYTTH25P4DHO2JI2BHUCO3L5FP5IXFGZYAGB5AQ53CVM.R54BM7WDI6HK4W6YT57D2PQAURZDB646VJSAKWTOVR3OOQCRPTZIASWJ6QHCKON.4MVW6542FWL3WK4DPW67EE.iwulahqaypdpcud.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=df852358.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASOXTP4AAISIBT4HGT5JSMATUS6POCUXVREPOYORYMQNXXULEJ.ZMCYG4CTWREHTW5TSYWHEIS56P3I45DVWPFR7BZKFSTRDQQ6NU4ANSIZ4ILUT24.DDJQFXZNDVUY3UV3C6ZOTN.yljptbyaduyxoth.news&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=df852358.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASOXTP4AAISIBT4HGT5JSMATUS6POCUXVREPOYORYMQNXXULEJ.ZMCYG4CTWREHTW5TSYWHEIS56P3I45DVWPFR7BZKFSTRDQQ6NU4ANSIZ4ILUT24.DDJQFXZNDVUY3UV3C6ZOTN.yljptbyaduyxoth.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e696ac04c2b-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=1bff6f99.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFXCHRQJL2ARHIX4F7LOF525ZC7FOV7L5TIVCVFRBCN5IJ4VQ.4TU6F7NYQE2BOHYUKAYVMSA54BUDG3PI5MUSAJZ2A5NIROIK4J4D3XWWLQXZKZC.VSJZR6I4W72HQWUOQOR5EMP.xuiryiauunoahqk.net&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=1bff6f99.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFXCHRQJL2ARHIX4F7LOF525ZC7FOV7L5TIVCVFRBCN5IJ4VQ.4TU6F7NYQE2BOHYUKAYVMSA54BUDG3PI5MUSAJZ2A5NIROIK4J4D3XWWLQXZKZC.VSJZR6I4W72HQWUOQOR5EMP.xuiryiauunoahqk.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=597.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=86506551.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SHQYYZPMIM4WHU2TJNQQSNHEXQPAPJ5OXFZLF3C2BADPOWWE.746VVBGMXJ7N3PKUJA6R4KJ5EUJK3HZWMT6XH6YZQ63SQCMS4KK2CTNFVGHDHOZ.BN6PQZWSK7ZVCAQ2NYUSZ4E.rstdxajmqdhoxqo.xyz&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=86506551.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SHQYYZPMIM4WHU2TJNQQSNHEXQPAPJ5OXFZLF3C2BADPOWWE.746VVBGMXJ7N3PKUJA6R4KJ5EUJK3HZWMT6XH6YZQ63SQCMS4KK2CTNFVGHDHOZ.BN6PQZWSK7ZVCAQ2NYUSZ4E.rstdxajmqdhoxqo.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=30.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=b53472b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALW4TXAATVBQPT7M7VCHU47SGKWTS52GCX6WTKJM7LP5VGHT7K.VUPZXZHM64MOQJPWGR5FX3WLQRFXKDFNTGWIVFD5FN2AHHGRIWDXWEIENMFSLXG.OZGVIGEOGXR2D36FCVTQ4DC.ngfytshrxhluemt.biz&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=b53472b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALW4TXAATVBQPT7M7VCHU47SGKWTS52GCX6WTKJM7LP5VGHT7K.VUPZXZHM64MOQJPWGR5FX3WLQRFXKDFNTGWIVFD5FN2AHHGRIWDXWEIENMFSLXG.OZGVIGEOGXR2D36FCVTQ4DC.ngfytshrxhluemt.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=f7fea8ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWW2OEFZNOHYKQLXK2RNTMXS4FI57MEAREHK6Q6VRJ747MZF7N.ZWSG223XFXAHCBZCM2JDEMOVUT56Q3LKHMBIFY7YEAEAZW7QZ4UOVZVF6X4OBOW.WWK2M4UPJFMEFTTAUZCDJOQ.rpccoijsdidvgqw.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=f7fea8ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWW2OEFZNOHYKQLXK2RNTMXS4FI57MEAREHK6Q6VRJ747MZF7N.ZWSG223XFXAHCBZCM2JDEMOVUT56Q3LKHMBIFY7YEAEAZW7QZ4UOVZVF6X4OBOW.WWK2M4UPJFMEFTTAUZCDJOQ.rpccoijsdidvgqw.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=66fbac47.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL7KENUFINHAK5O6LA5QYI2VNLWOLBIZZ23OCO3LKDNTFWNIIM.VHKBR4GNLP4AUJGUM5E5BXMVWXJ53ZG3M5KQJHL4UOXQF4YS3XJPJIQJ2XO2UKS.Y5KGG3F3RBWEM7VGYINAAG.sddvhcftvsdlcua.shop&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=66fbac47.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL7KENUFINHAK5O6LA5QYI2VNLWOLBIZZ23OCO3LKDNTFWNIIM.VHKBR4GNLP4AUJGUM5E5BXMVWXJ53ZG3M5KQJHL4UOXQF4YS3XJPJIQJ2XO2UKS.Y5KGG3F3RBWEM7VGYINAAG.sddvhcftvsdlcua.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 478
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=1b55f43f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATZNCCFVP7C375FVYXYMX5WWARLS6GYTF32RUUW26JVHLCX6NV.YWHZNER3HBD62H6MZV67GNLKK7DTD4ZUIEIPFQA7SXGXQBLXCPQKXEFSMBA5Y5N.JNUEOZLZPKVQAWE6PREFGD6.mlpgqfydrvrxumy.kim&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=1b55f43f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATZNCCFVP7C375FVYXYMX5WWARLS6GYTF32RUUW26JVHLCX6NV.YWHZNER3HBD62H6MZV67GNLKK7DTD4ZUIEIPFQA7SXGXQBLXCPQKXEFSMBA5Y5N.JNUEOZLZPKVQAWE6PREFGD6.mlpgqfydrvrxumy.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://dns.google/resolve?name=7a0e7893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDZ6EGKVWUG6RYILV55CO6HYGOGIJ2QGY2DAVG7IMDRYTLFTY.BK6TDAU5O5BZKSFRNF7QJHWOP6KLV4EFVB4FFRNKAB2HHAPG4QUIZAS2ZEN7PP5.NJINZZSNAN77HKLL52NHIWPF.sgfvjwbusaglegg.cn&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=7a0e7893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDZ6EGKVWUG6RYILV55CO6HYGOGIJ2QGY2DAVG7IMDRYTLFTY.BK6TDAU5O5BZKSFRNF7QJHWOP6KLV4EFVB4FFRNKAB2HHAPG4QUIZAS2ZEN7PP5.NJINZZSNAN77HKLL52NHIWPF.sgfvjwbusaglegg.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=1689808b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA4Y7QI32WMUPHVNVSMGPWOB23FBRPQN2BSA2NNHPKUDW7KFXS.FSCSJQGAZX2XXPIDK54TX7ZTOXQ6JBPULHDANEE5HBKBZ572GO3QOYPEPTAIHUF.6OGJ3YY4WZ34RL2JDNYSLK.hqyrexowsxdywal.host&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=1689808b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA4Y7QI32WMUPHVNVSMGPWOB23FBRPQN2BSA2NNHPKUDW7KFXS.FSCSJQGAZX2XXPIDK54TX7ZTOXQ6JBPULHDANEE5HBKBZ572GO3QOYPEPTAIHUF.6OGJ3YY4WZ34RL2JDNYSLK.hqyrexowsxdywal.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://dns.google/resolve?name=e46a843b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAANHA4PXVKKXGUNFFG2BA5O3WK2GKLOERFOETC55AI24WRAD5E.4W6XABMD5Z36NBGZTUVFLZUCD6QETMQLCJEKLYEGNDDXDP6TQYLL6KH434PSW4X.PIJOZWRW5YL7G2HXDABF5SJG.bdrsmrknwolrbbw.am&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=e46a843b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAANHA4PXVKKXGUNFFG2BA5O3WK2GKLOERFOETC55AI24WRAD5E.4W6XABMD5Z36NBGZTUVFLZUCD6QETMQLCJEKLYEGNDDXDP6TQYLL6KH434PSW4X.PIJOZWRW5YL7G2HXDABF5SJG.bdrsmrknwolrbbw.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=3ad03e9e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5LYJOBULIWTTU3Y7FBL4LEBG3PUKEPCKAKC7N3YHKRPSIPUQ.GS37AL53VE47KOOSCKONATZX5CLAR3GBRXPLIR4FXHAXVCOSEN6T4X5QYICN3IU.UD7ETHD2D6O7IFOTLEA46A.ssdwwfaoagafbig.site&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=3ad03e9e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5LYJOBULIWTTU3Y7FBL4LEBG3PUKEPCKAKC7N3YHKRPSIPUQ.GS37AL53VE47KOOSCKONATZX5CLAR3GBRXPLIR4FXHAXVCOSEN6T4X5QYICN3IU.UD7ETHD2D6O7IFOTLEA46A.ssdwwfaoagafbig.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e6a7d496b3e-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=f9c43f58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX74XGALYRS5IBBICLZUJO7A2YLTYRU2YGNJUQGVXL7PU3CX75.EGSLK6ST3HB23JOG6TDJQIO5PFN7P5PAXRAZ5HVO5QHVPS7F655X45PQI2XZVHU.A6M5EQYJW6LV46AVMMWF4DX3.wrfphyctbbclrow.pw&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=f9c43f58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX74XGALYRS5IBBICLZUJO7A2YLTYRU2YGNJUQGVXL7PU3CX75.EGSLK6ST3HB23JOG6TDJQIO5PFN7P5PAXRAZ5HVO5QHVPS7F655X45PQI2XZVHU.A6M5EQYJW6LV46AVMMWF4DX3.wrfphyctbbclrow.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=9bb73a58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMUAW2ZKMJXK4A5FJXMFCYFBMBR6PD2E33RA2N6K2PJL6A2IOO.54CAPKQVALMRYOCODQ3526G3RCDH3L56UMN47URTLNL5JZODHBRMOSLMBCTJNO5.AFYHXXLI4AVWLPMEF7PKTQK2.pjfunhtbokrakfe.tj&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=9bb73a58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMUAW2ZKMJXK4A5FJXMFCYFBMBR6PD2E33RA2N6K2PJL6A2IOO.54CAPKQVALMRYOCODQ3526G3RCDH3L56UMN47URTLNL5JZODHBRMOSLMBCTJNO5.AFYHXXLI4AVWLPMEF7PKTQK2.pjfunhtbokrakfe.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e6acc3b6b54-AMS
    • flag-us
      GET
      https://dns.google/resolve?name=89fdcba6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE2XMC3D6SF6RD2X5X7CD34YDFMPCXM2OLYLY3675H2633KAZZ.SZJF7SXKE2PKOG2ASX5BQ767YZNTBG2TUB36EIAD6PDD4FUCLIOA2GRBH5NJD4Q.2B7FCADR62VSA7AUGPJ.fhmvbcasklhoqkt.website&type=TXT
      Remote address:
      8.8.8.8:443
      Request
      GET /resolve?name=89fdcba6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE2XMC3D6SF6RD2X5X7CD34YDFMPCXM2OLYLY3675H2633KAZZ.SZJF7SXKE2PKOG2ASX5BQ767YZNTBG2TUB36EIAD6PDD4FUCLIOA2GRBH5NJD4Q.2B7FCADR62VSA7AUGPJ.fhmvbcasklhoqkt.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=fd2eae3d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQR6WOSRQO4ETKSNUFIH776S7LNI3XJSKZ47PDVWELOQD53YI.LZLP5UPM3IPVJU4D535KPNJJ7M7UN3ZV5PTKRXXAZHUG6N542JKDT6T7FC47GTD.6HEC5CIMEQBNYRZUWARAQ7.ghfpjyvfmxgvanv.info&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=fd2eae3d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQR6WOSRQO4ETKSNUFIH776S7LNI3XJSKZ47PDVWELOQD53YI.LZLP5UPM3IPVJU4D535KPNJJ7M7UN3ZV5PTKRXXAZHUG6N542JKDT6T7FC47GTD.6HEC5CIMEQBNYRZUWARAQ7.ghfpjyvfmxgvanv.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=175.000000
      Content-Length: 490
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=2f966c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7ZADTIE7RMX3QNTLACVCJ4C775SFY3QWWECPBQ7RTP5UXYG4C.36EI5XQ2NH33QCTZNQJMS2JPCU2XPK3NUMYRBPF2ADSIFRGCJ2RHPIXUG43FVHU.VMINX4XPEUZOVTOS3V5WGW4.cdicsivkgttvuwu.kim&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=2f966c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7ZADTIE7RMX3QNTLACVCJ4C775SFY3QWWECPBQ7RTP5UXYG4C.36EI5XQ2NH33QCTZNQJMS2JPCU2XPK3NUMYRBPF2ADSIFRGCJ2RHPIXUG43FVHU.VMINX4XPEUZOVTOS3V5WGW4.cdicsivkgttvuwu.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e6aaca24c9e-AMS
    • flag-cn
      GET
      https://dns.alidns.com/resolve?name=a0ba1eba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFWCWYJDXJ2HCKZEVXFMXT5LZMHXWKE4CC47VS7M6P46DAKEO.O2PMIVXVI322DBAUNZ2FIBM6EIBZGROPQNKOWNIJUD3DXRIMBZENGF7EJLOBPMQ.BOW2OO3J6PUULNN6LAVBDWG.luwlhegxlidoman.org&type=TXT
      Remote address:
      223.6.6.6:443
      Request
      GET /resolve?name=a0ba1eba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFWCWYJDXJ2HCKZEVXFMXT5LZMHXWKE4CC47VS7M6P46DAKEO.O2PMIVXVI322DBAUNZ2FIBM6EIBZGROPQNKOWNIJUD3DXRIMBZENGF7EJLOBPMQ.BOW2OO3J6PUULNN6LAVBDWG.luwlhegxlidoman.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=588.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Connection: close
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=05ef64e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBADFG6HSKF2USLZ7FVCJT6DNW6KMSNXHDF5XGW3IYZRUEEAYDN.UHN7P52NCOZB4FUG6C5LQFAZMNOMZ726X6XWLXL744L7WNDZ2QDWNZMDG4VLK76.TLUQNHGUTKJ2MLAZ63HBUMO.litjuhaasmiyumn.icu&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=05ef64e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBADFG6HSKF2USLZ7FVCJT6DNW6KMSNXHDF5XGW3IYZRUEEAYDN.UHN7P52NCOZB4FUG6C5LQFAZMNOMZ726X6XWLXL744L7WNDZ2QDWNZMDG4VLK76.TLUQNHGUTKJ2MLAZ63HBUMO.litjuhaasmiyumn.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e6aad8f6b3c-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=def94a5d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOC3V7FFNM5X3D4KC23RE3ZRZ26TGYLEXGKXFCYDAVV6VKGK4N.UHKOIQD7ZV7UMGHWEIURGNOT33YFAECCZIMUDYMRYDU7H4NM2VXFRHHKIXVTV4P.L5VKZM5VCUS4R2ZRTX4TWY44.dspmgpdudiceevx.ru&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=def94a5d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOC3V7FFNM5X3D4KC23RE3ZRZ26TGYLEXGKXFCYDAVV6VKGK4N.UHKOIQD7ZV7UMGHWEIURGNOT33YFAECCZIMUDYMRYDU7H4NM2VXFRHHKIXVTV4P.L5VKZM5VCUS4R2ZRTX4TWY44.dspmgpdudiceevx.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e6abb351e75-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=8b100556.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2BALGIJK46DFQJVITI4ES4UFH6MSHQZ6DCED3EIHRVNSUJSAH.2B4BCZW6OK4VYKZVNT6EXEC737DBL5RU4EAYTHSMDFV5CDN6KYAOBWICYXS7KZF.FYNO7XZ2JW2M4B773FSJCZ.ioafqtkchfcmxfh.host&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=8b100556.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2BALGIJK46DFQJVITI4ES4UFH6MSHQZ6DCED3EIHRVNSUJSAH.2B4BCZW6OK4VYKZVNT6EXEC737DBL5RU4EAYTHSMDFV5CDN6KYAOBWICYXS7KZF.FYNO7XZ2JW2M4B773FSJCZ.ioafqtkchfcmxfh.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2e6ab87800a7-AMS
    • flag-us
      GET
      https://cloudflare-dns.com/dns-query?name=075d9b13.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX5Z5D53NKQVSD4R54TQ7DX3VXN74MLZBGMMDHDXJXYJ5OGDL2.ZIWPDOQKRPG65MKBSQK6X7WXN2REIGWIU7O2RIMHQQ3Q2XT3W5VZPOR3IWY2C5Z.4Z7ZCFKSGYWX7RX46VONAO.qliafleqhqxfclm.work&type=TXT
      Remote address:
      104.16.248.249:443
      Request
      GET /dns-query?name=075d9b13.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX5Z5D53NKQVSD4R54TQ7DX3VXN74MLZBGMMDHDXJXYJ5OGDL2.ZIWPDOQKRPG65MKBSQK6X7WXN2REIGWIU7O2RIMHQQ3Q2XT3W5VZPOR3IWY2C5Z.4Z7ZCFKSGYWX7RX46VONAO.qliafleqhqxfclm.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e6aca640bf9-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=c5673fd0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE6RL6CLZH2K242MDYVM6J77QH4HO4RH7XT2UZERYQVKFSQCLG.6TLXLOXLPKRHG2WWNLY526SN6ZE2X3WGYC6MXWBIJ76A65J7XTNWITP3YGLRPJU.MFF43HV4KCLMI2WJXUZZKK.stpbpygstxjnfgf.work&type=TXT
      Request
      GET /dns-query?name=c5673fd0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE6RL6CLZH2K242MDYVM6J77QH4HO4RH7XT2UZERYQVKFSQCLG.6TLXLOXLPKRHG2WWNLY526SN6ZE2X3WGYC6MXWBIJ76A65J7XTNWITP3YGLRPJU.MFF43HV4KCLMI2WJXUZZKK.stpbpygstxjnfgf.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e6abb6efa94-AMS
    • GET
      https://dns.alidns.com/resolve?name=b71d318a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALX25HWGM7UD346OZEYB6YVY4XLIKPX2R436YVNXIIQNXXIBPI.3PFJATNFRYDHQS3W5KYCFS5LNNVMKDLD6GCE7URSR3YAVXKA2SWJJ2PPQZEZ3T5.S74TRZ5RUIGLS22XS3ZTH.hygcwokivwyvbjs.email&type=TXT
      Request
      GET /resolve?name=b71d318a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALX25HWGM7UD346OZEYB6YVY4XLIKPX2R436YVNXIIQNXXIBPI.3PFJATNFRYDHQS3W5KYCFS5LNNVMKDLD6GCE7URSR3YAVXKA2SWJJ2PPQZEZ3T5.S74TRZ5RUIGLS22XS3ZTH.hygcwokivwyvbjs.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=322.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=6694cc18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6FHCTAXKJ4KW2FGVYSOXPHBQIICRFM4VUCKSRIAPWKFIUEP7.KARZ5MNIXJUSF3M763VMUEFATKTNJUJ7OQLZDKGPKBALQM7TVBD4CG62G2UW3JR.F2D4H726M6LDDN5MAQJ3E.phpkuwabhhqlujv.space&type=TXT
      Request
      GET /dns-query?name=6694cc18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6FHCTAXKJ4KW2FGVYSOXPHBQIICRFM4VUCKSRIAPWKFIUEP7.KARZ5MNIXJUSF3M763VMUEFATKTNJUJ7OQLZDKGPKBALQM7TVBD4CG62G2UW3JR.F2D4H726M6LDDN5MAQJ3E.phpkuwabhhqlujv.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e6addd34c00-AMS
    • GET
      https://dns.alidns.com/resolve?name=d4e5dcad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAH5NKV3X6JTTJUAKBZQJ5WEFZQEYJ73H4S7O7C3GRTEMJ7BZWI.LEHNYEPC6EJ5OCM6H7LUV2ZBOUYLRYPSD2Y6ICKB4EF4WYEOPR5JP5W5WTGJH3T.VE4V3DZAMYSX2C7MVA45ICC.usrbddnnbpgsrdn.com&type=TXT
      Request
      GET /resolve?name=d4e5dcad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAH5NKV3X6JTTJUAKBZQJ5WEFZQEYJ73H4S7O7C3GRTEMJ7BZWI.LEHNYEPC6EJ5OCM6H7LUV2ZBOUYLRYPSD2Y6ICKB4EF4WYEOPR5JP5W5WTGJH3T.VE4V3DZAMYSX2C7MVA45ICC.usrbddnnbpgsrdn.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=598.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=c431b5ad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOX6JQRP5N6Q56ZSU277RE3I3WVSIGFXRAQEIV66DZTTWYXGMU.G2TPFF34YANXHWCVD5HFAC6FU46LQKXWU4PQPSVTI3K7MXBOGOHABUYLM75VMJT.HMG4Z3LZRPAVACFHF4R744JX.bggxvcbrullmbvx.pw&type=TXT
      Request
      GET /resolve?name=c431b5ad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOX6JQRP5N6Q56ZSU277RE3I3WVSIGFXRAQEIV66DZTTWYXGMU.G2TPFF34YANXHWCVD5HFAC6FU46LQKXWU4PQPSVTI3K7MXBOGOHABUYLM75VMJT.HMG4Z3LZRPAVACFHF4R744JX.bggxvcbrullmbvx.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=9eb041f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVT6VMZQY7LO5KCNYSCMMGZ2XO5WWC52GP577HMWLDYIDIWYTQ.FBV2S3PYRMYPKBE3GEUIQ5N4ML4VQOE5N75ZNSGXGN5KGNT2WSOFJHJGX6LDEF2.ANBG3UUGWUNYFUSTCDYXHR.pvdsbqqglgatahj.host&type=TXT
      Request
      GET /resolve?name=9eb041f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVT6VMZQY7LO5KCNYSCMMGZ2XO5WWC52GP577HMWLDYIDIWYTQ.FBV2S3PYRMYPKBE3GEUIQ5N4ML4VQOE5N75ZNSGXGN5KGNT2WSOFJHJGX6LDEF2.ANBG3UUGWUNYFUSTCDYXHR.pvdsbqqglgatahj.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=d2fb3943.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKHLT7FT2DI2A3GSZ5JYTYQRCQLGPIRSTEKCZ4YC6A7AJ4DUL3.D3MY3Y7RUBCUGH5KPUUX5EVY36I4WASOCEDW3TKVDNLBH7NQCJIERWXGJ3XKF3L.VEKSR7L7CZMQRY3ZVWL.nrrwnrdoqykqfxu.website&type=TXT
      Request
      GET /dns-query?name=d2fb3943.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKHLT7FT2DI2A3GSZ5JYTYQRCQLGPIRSTEKCZ4YC6A7AJ4DUL3.D3MY3Y7RUBCUGH5KPUUX5EVY36I4WASOCEDW3TKVDNLBH7NQCJIERWXGJ3XKF3L.VEKSR7L7CZMQRY3ZVWL.nrrwnrdoqykqfxu.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 490
      CF-RAY: 6d6b2e6b1ec34c37-AMS
    • GET
      https://dns.google/resolve?name=054b922b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAFCA2YFXACG4Z2H5BH6CHDR247Q2UIM6V3PWQMLDKASQCUYDC.WCBI3PPOGVTG3MKDXRDYUEKOMTUJ22OHP7NYQCYIQWTAUBBUUQ2XNF5TVFYRMJL.HHY5UQIV5DECALHO4PTWBERR.jlwtrbuumjwwqyo.pw&type=TXT
      Request
      GET /resolve?name=054b922b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAFCA2YFXACG4Z2H5BH6CHDR247Q2UIM6V3PWQMLDKASQCUYDC.WCBI3PPOGVTG3MKDXRDYUEKOMTUJ22OHP7NYQCYIQWTAUBBUUQ2XNF5TVFYRMJL.HHY5UQIV5DECALHO4PTWBERR.jlwtrbuumjwwqyo.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=14ef8169.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZMN7VWQLVICBIWD2ZJ27W2HA37JQCAHAYPT4DQ5GZ7NMVC3MN.L6O42PPQYNH6FQTQARUR7FZX4ZHDWZUIKO7Q34SMTPIRMDN3QFITMP2ORM4NVZL.PKBP2ZB3SS2G7JXEFNIA7MN.qiwevswgdrmbevo.net&type=TXT
      Request
      GET /resolve?name=14ef8169.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZMN7VWQLVICBIWD2ZJ27W2HA37JQCAHAYPT4DQ5GZ7NMVC3MN.L6O42PPQYNH6FQTQARUR7FZX4ZHDWZUIKO7Q34SMTPIRMDN3QFITMP2ORM4NVZL.PKBP2ZB3SS2G7JXEFNIA7MN.qiwevswgdrmbevo.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=3934bc58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJDKIXJUXN5BPNUR5DWESWCCQUACUZF3ASGEA22UBHTZZCWMTC.TWCYGDWORFSU2IOSWRP5NMYLEANFOND27CKIEK55MPYRGYOBIGDIH6DFILYA775.AWZE2NM42IHA2R23A2VMIBL.jnvqevpphlftels.biz&type=TXT
      Request
      GET /dns-query?name=3934bc58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJDKIXJUXN5BPNUR5DWESWCCQUACUZF3ASGEA22UBHTZZCWMTC.TWCYGDWORFSU2IOSWRP5NMYLEANFOND27CKIEK55MPYRGYOBIGDIH6DFILYA775.AWZE2NM42IHA2R23A2VMIBL.jnvqevpphlftels.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e6b288c5953-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=1bea2531.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAZOVV4MIV7TQREMBVTUBLFVAEQMFRFL3TQCNDDPKRVW65WTT7.PGRRI32GCSOAA4DJ27R3U2O4ZDRJS7P63FHHKZZPMWWB6A5WOOUOXNKXFLS3BIU.NMQIKD6ILP22YILWJU4RK6K5.yclyloltimmikhb.md&type=TXT
      Request
      GET /dns-query?name=1bea2531.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAZOVV4MIV7TQREMBVTUBLFVAEQMFRFL3TQCNDDPKRVW65WTT7.PGRRI32GCSOAA4DJ27R3U2O4ZDRJS7P63FHHKZZPMWWB6A5WOOUOXNKXFLS3BIU.NMQIKD6ILP22YILWJU4RK6K5.yclyloltimmikhb.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e6b39b34224-AMS
    • GET
      https://dns.google/resolve?name=a5de61fe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACDFQP2GEEEXXMCTHIIP3PQM2WRAVV7ALSWT25NARCDLAYMLYD.7JPWAML3IBP7EW3XP7ZTUSOUEEEZ36RNWBSJGEBT5DI527NTFQQFVFCA35BHLPN.AXP72YN4DCB6CYSSQSPF.yhjmamrxhkvmhqx.com.ua&type=TXT
      Request
      GET /resolve?name=a5de61fe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACDFQP2GEEEXXMCTHIIP3PQM2WRAVV7ALSWT25NARCDLAYMLYD.7JPWAML3IBP7EW3XP7ZTUSOUEEEZ36RNWBSJGEBT5DI527NTFQQFVFCA35BHLPN.AXP72YN4DCB6CYSSQSPF.yhjmamrxhkvmhqx.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=04427576.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANTFOQ62MH2SDOOWC4HIEEVBSFIXHMPNAOXKOBMWCX5CDJAHII.AKXWUDDVP63M4ZPSA7WQZC2BYNJB2G3QRJM25I26ANQXQRJX2YNKFB5QRNMNOY6.H4DHUNBZPJWEAZJKYS3O2KX.ayumgoxlfuxmcrl.org&type=TXT
      Request
      GET /dns-query?name=04427576.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANTFOQ62MH2SDOOWC4HIEEVBSFIXHMPNAOXKOBMWCX5CDJAHII.AKXWUDDVP63M4ZPSA7WQZC2BYNJB2G3QRJM25I26ANQXQRJX2YNKFB5QRNMNOY6.H4DHUNBZPJWEAZJKYS3O2KX.ayumgoxlfuxmcrl.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e6b6fd44148-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=7ba1224c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANCTXQNRQVNGOLBLPHDCBQMVLA56F3UYQKP4V2G2T2EU55IARE.QUYTKCDEFZWAVV6THTFUU2GTOYJDWNG5TTW2NF3D7YQ2W3SU5OIVMRAXFUT6DPC.6I6U2MZYGY4SSNYKPBIHAJ5.pstkpqkqomwvijd.bar&type=TXT
      Request
      GET /dns-query?name=7ba1224c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANCTXQNRQVNGOLBLPHDCBQMVLA56F3UYQKP4V2G2T2EU55IARE.QUYTKCDEFZWAVV6THTFUU2GTOYJDWNG5TTW2NF3D7YQ2W3SU5OIVMRAXFUT6DPC.6I6U2MZYGY4SSNYKPBIHAJ5.pstkpqkqomwvijd.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e6b7f944230-AMS
    • GET
      https://dns.google/resolve?name=2d8eb35f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXFQZ5R6KXLMBXUGPNUZN2LN2NFYCNS233XHZ3WUTKH3ZAV6VH.HR4LDSJNJXMVMJZLT5RO42R6N7P7IUPCUEDYK2VQWLXDT6K56VV2QLIQ4AQWWLG.ZA5UHIR5HXG4MGUZ3T76UHQ.ofxinxoiapvwapu.kim&type=TXT
      Request
      GET /resolve?name=2d8eb35f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXFQZ5R6KXLMBXUGPNUZN2LN2NFYCNS233XHZ3WUTKH3ZAV6VH.HR4LDSJNJXMVMJZLT5RO42R6N7P7IUPCUEDYK2VQWLXDT6K56VV2QLIQ4AQWWLG.ZA5UHIR5HXG4MGUZ3T76UHQ.ofxinxoiapvwapu.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=f7155460.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIJBOFMNVND3XMPMEKP42IYNUVRHXDWHWYUJMOW6AACBESZCKK.UDR2TLG6RKFDAAMXEES3S355HCS3Y3464EB2L5T4TEZ3QKEM6RBECN43IAX2SV6.PBBVN5CDT52HE7Z7N4QOVOLF.tlbbugpjcyeuolr.cn&type=TXT
      Request
      GET /resolve?name=f7155460.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIJBOFMNVND3XMPMEKP42IYNUVRHXDWHWYUJMOW6AACBESZCKK.UDR2TLG6RKFDAAMXEES3S355HCS3Y3464EB2L5T4TEZ3QKEM6RBECN43IAX2SV6.PBBVN5CDT52HE7Z7N4QOVOLF.tlbbugpjcyeuolr.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=599.000000
      Content-Length: 464
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=082f5d16.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAICXWRI7LQAY2FG25ISXFKDY3GMPT3PDOTZJNY367NISGLJDHL.4F2SWGGG473XDCQY236YK4DSPBZGM4JVP5KQE46ZWLBUNWOTJM53XETPZJLZT2S.HXUFWDDWEZS77O2YIEIH76YG.njmrjipirvbbick.md&type=TXT
      Request
      GET /resolve?name=082f5d16.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAICXWRI7LQAY2FG25ISXFKDY3GMPT3PDOTZJNY367NISGLJDHL.4F2SWGGG473XDCQY236YK4DSPBZGM4JVP5KQE46ZWLBUNWOTJM53XETPZJLZT2S.HXUFWDDWEZS77O2YIEIH76YG.njmrjipirvbbick.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 465
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=cdf08e3c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB7HDAJT5SFMXKJBHCLMARAJDFCN3KYE2W42CIQ5WEGNNY6EW7.B33GUPB27FBJBOHK4QWGBG3SW5LB6JGJPGMK7WFETRNQXNUH2SWS5BQVFEVWIAI.TK7JT6TMJAOIF7I4374LAPTT.icalkyihmedsiss.md&type=TXT
      Request
      GET /dns-query?name=cdf08e3c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB7HDAJT5SFMXKJBHCLMARAJDFCN3KYE2W42CIQ5WEGNNY6EW7.B33GUPB27FBJBOHK4QWGBG3SW5LB6JGJPGMK7WFETRNQXNUH2SWS5BQVFEVWIAI.TK7JT6TMJAOIF7I4374LAPTT.icalkyihmedsiss.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e6c6f9b00a3-AMS
    • GET
      https://dns.alidns.com/resolve?name=402a1b3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAMCHGQOUKZQPK77CP35RBH72NDXYQPPANDFYA3WAFUCVLPK4L.W5NAZX2JCPL652D4T6DT7OIKFVTVCRXYAFX6XEBGHRDZ3BMSEZTLSYJAMZZSAUJ.RS5UIYDIIKS32TCN7VEMLIZT.tangtimtigoqtxr.tj&type=TXT
      Request
      GET /resolve?name=402a1b3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAMCHGQOUKZQPK77CP35RBH72NDXYQPPANDFYA3WAFUCVLPK4L.W5NAZX2JCPL652D4T6DT7OIKFVTVCRXYAFX6XEBGHRDZ3BMSEZTLSYJAMZZSAUJ.RS5UIYDIIKS32TCN7VEMLIZT.tangtimtigoqtxr.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=434d5521.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAN4VD34HG6COJHQ22DF57JGY5DW3EWUE2AHF7VTPBFO4WWMWKP.LOG2AVIMWNBN25CBQXRYHJXKLDCW6OLKHI3UILNCEDSWIROM5KTBRGHLCEXCH5W.XYKRIIC6B5ZQIEWI2YSOU7LH.hpeqtrdfvneysbm.ru&type=TXT
      Request
      GET /resolve?name=434d5521.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAN4VD34HG6COJHQ22DF57JGY5DW3EWUE2AHF7VTPBFO4WWMWKP.LOG2AVIMWNBN25CBQXRYHJXKLDCW6OLKHI3UILNCEDSWIROM5KTBRGHLCEXCH5W.XYKRIIC6B5ZQIEWI2YSOU7LH.hpeqtrdfvneysbm.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=5dac609e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMRYW4HLTVYDUXK4RWVG4LCJARNTPHDIVXBUL5B5ISDGVBVX5W.EUMG3JSMWBZSEUB5ZT7SBEBYVB36TWAWD7CIIUZYIT2J4YKBVN7XOX6YQCM4CEW.YFZ3SRJVAT3KXUAHLV65W.mcldcdsypgdgdxo.space&type=TXT
      Request
      GET /dns-query?name=5dac609e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMRYW4HLTVYDUXK4RWVG4LCJARNTPHDIVXBUL5B5ISDGVBVX5W.EUMG3JSMWBZSEUB5ZT7SBEBYVB36TWAWD7CIIUZYIT2J4YKBVN7XOX6YQCM4CEW.YFZ3SRJVAT3KXUAHLV65W.mcldcdsypgdgdxo.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e6c7ddcfa40-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=b293dab7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZLG3XAQVHUVZ6JTX7SLF3C6ISKZA2DDUVX3D3LBBKUYUATWDC.4K2VCQ2EKSUD5N2NMJKBP36VZLVW6TNMGRHK7TGFKVILUQMMM2CZIQSPVYSFEHG.GI2C3725ZFZFKPKVQP4P5DY.njpbmdnaulxoowc.kim&type=TXT
      Request
      GET /dns-query?name=b293dab7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZLG3XAQVHUVZ6JTX7SLF3C6ISKZA2DDUVX3D3LBBKUYUATWDC.4K2VCQ2EKSUD5N2NMJKBP36VZLVW6TNMGRHK7TGFKVILUQMMM2CZIQSPVYSFEHG.GI2C3725ZFZFKPKVQP4P5DY.njpbmdnaulxoowc.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 476
      CF-RAY: 6d6b2e6d1e0c00b6-AMS
    • GET
      https://dns.alidns.com/resolve?name=e76afc32.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKFX5S7KJROHUISJMCDTHSJB3ZLDWUFA5SPRVFD4X3NY65LLVQ.Q2RU7Q6GZJTQTRAESLM5ABFSPYNNTVDC53NAE5KUX5RZNY7M2OWIQUYSEMMEYEP.HHLFONLK5XHBUQH5QSAB64TQ.nrmqkrkcntwnkvj.pw&type=TXT
      Request
      GET /resolve?name=e76afc32.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKFX5S7KJROHUISJMCDTHSJB3ZLDWUFA5SPRVFD4X3NY65LLVQ.Q2RU7Q6GZJTQTRAESLM5ABFSPYNNTVDC53NAE5KUX5RZNY7M2OWIQUYSEMMEYEP.HHLFONLK5XHBUQH5QSAB64TQ.nrmqkrkcntwnkvj.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=139.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=ccbb1022.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC57Q4RJIYQAL5J7X2UJ2OQYVFQPDL3CMDZVP5B3AZBVRGJ3DU.REZLCWS6BW7TY3HYL7V3COYG6CQ56YFU2XX52G5YZJB5PUOIDAHZVBJQ5RSBRGZ.4GILRKPTN4JT5C4D4MLHDAFJ.ansvheyrrbsntwj.am&type=TXT
      Request
      GET /dns-query?name=ccbb1022.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC57Q4RJIYQAL5J7X2UJ2OQYVFQPDL3CMDZVP5B3AZBVRGJ3DU.REZLCWS6BW7TY3HYL7V3COYG6CQ56YFU2XX52G5YZJB5PUOIDAHZVBJQ5RSBRGZ.4GILRKPTN4JT5C4D4MLHDAFJ.ansvheyrrbsntwj.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 470
      CF-RAY: 6d6b2e6cd83e0bb5-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=87761d1b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA77YSFIE4BB7BDR7VKDOD4LQMWOKB4WGDD6EAPRSMZCZ5WDIEQ.WTQT7WO7RX4HPI6T5AXP2VWVYBCHXKVNMKMIJ2FK6EJ7HXBIEMBO6NG37NUV6LV.O3K2VM76DRI2KRAHJ6L3NI.qprhcfmgnwpldvh.host&type=TXT
      Request
      GET /dns-query?name=87761d1b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA77YSFIE4BB7BDR7VKDOD4LQMWOKB4WGDD6EAPRSMZCZ5WDIEQ.WTQT7WO7RX4HPI6T5AXP2VWVYBCHXKVNMKMIJ2FK6EJ7HXBIEMBO6NG37NUV6LV.O3K2VM76DRI2KRAHJ6L3NI.qprhcfmgnwpldvh.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2e6cdca44154-AMS
    • GET
      https://dns.alidns.com/resolve?name=a603dd56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA73TMW6PIWP3RFS3WPVEAAQXNH7DB2R7SJTHXWGWUUXXYSSOBF.6HS47O6BPHRPPW6FINCT3NP3ZVX5MSFUIEQR5QL4OGEFA36RBIQVYVGGGFBEAQR.FHE6SKZJUPVD66ZB2A3JZUDS.taltuikgkmcmpdf.am&type=TXT
      Request
      GET /resolve?name=a603dd56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA73TMW6PIWP3RFS3WPVEAAQXNH7DB2R7SJTHXWGWUUXXYSSOBF.6HS47O6BPHRPPW6FINCT3NP3ZVX5MSFUIEQR5QL4OGEFA36RBIQVYVGGGFBEAQR.FHE6SKZJUPVD66ZB2A3JZUDS.taltuikgkmcmpdf.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=7a57bae8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVXOWONZJ6TPCTJIDDCYOZFE6YLUEUYFY5WUYZCG37K4OOZJU3.AASXXQWGHAAHC6IKI53GC3A2WG6V43EKR3SNT2DIQEONMIDVEUDT7BELDRCEH5H.EKT24FAGV2EJ5JJQNLHQNRMC.xlwrpymrgncxmif.pw&type=TXT
      Request
      GET /resolve?name=7a57bae8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVXOWONZJ6TPCTJIDDCYOZFE6YLUEUYFY5WUYZCG37K4OOZJU3.AASXXQWGHAAHC6IKI53GC3A2WG6V43EKR3SNT2DIQEONMIDVEUDT7BELDRCEH5H.EKT24FAGV2EJ5JJQNLHQNRMC.xlwrpymrgncxmif.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Expires: Tue, 01 Feb 2022 12:28:44 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=eef602fa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ7S74WCWQSA53PD5UP26PY7TCTJPLBSZ7YH26T5BFWAPUE36A.ZMGUDJSSX22CN6IYZMQGZAGUSRC53RZTOKRHT53KSJBC32F4F5KPWMDMG3ZSFMD.NI7G4Y7OMQAKTEV3IAHBWMYN.iaikwtipoejgais.ru&type=TXT
      Request
      GET /resolve?name=eef602fa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ7S74WCWQSA53PD5UP26PY7TCTJPLBSZ7YH26T5BFWAPUE36A.ZMGUDJSSX22CN6IYZMQGZAGUSRC53RZTOKRHT53KSJBC32F4F5KPWMDMG3ZSFMD.NI7G4Y7OMQAKTEV3IAHBWMYN.iaikwtipoejgais.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=b06329b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPIHLPTLEMRS4SAVRTACYABLBGVT2S5L4IPKSUFJS7I6X7WQR7.WZYGM4N4FSPHSGLXA3MKFNTHPALONS6NMDG3LOKOEXYS2H5NWTZCOLGESEBYNAT.MJ6XILWLXBYWDXYHKBCMZRPA.iqjenjsswoanrts.cn&type=TXT
      Request
      GET /resolve?name=b06329b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPIHLPTLEMRS4SAVRTACYABLBGVT2S5L4IPKSUFJS7I6X7WQR7.WZYGM4N4FSPHSGLXA3MKFNTHPALONS6NMDG3LOKOEXYS2H5NWTZCOLGESEBYNAT.MJ6XILWLXBYWDXYHKBCMZRPA.iqjenjsswoanrts.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=e40a80ca.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGZDMQUKBDGSV6WQEFUE67P6MZ6WG6OBA3ESQ5IN5ECNKYA4YN.LNWBGZZJM5T7V6QHPYC37HDHEIBKO3Y4YGIMOFHN276U53UL3KD7UXSWK2ZOKNL.TRGRGSNY2OBBTMQA7OOCFYY.xhrqhmnhbontoei.xyz&type=TXT
      Request
      GET /resolve?name=e40a80ca.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGZDMQUKBDGSV6WQEFUE67P6MZ6WG6OBA3ESQ5IN5ECNKYA4YN.LNWBGZZJM5T7V6QHPYC37HDHEIBKO3Y4YGIMOFHN276U53UL3KD7UXSWK2ZOKNL.TRGRGSNY2OBBTMQA7OOCFYY.xhrqhmnhbontoei.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=1ec52667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAASCYR4JDJ5JVUITUJTKFNUOJT5DELVQESVOKOUK26F6AO5J5L.D6UO37HOJIIXEGECMXBNBCXG2LGPJ7ICJ3CUKCWH7NU7P4B7WC4SE7474ADJT7Q.UYOCXWBM4H5MPALLSGOE3KX.kfnpshmmnoyuxuv.org&type=TXT
      Request
      GET /resolve?name=1ec52667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAASCYR4JDJ5JVUITUJTKFNUOJT5DELVQESVOKOUK26F6AO5J5L.D6UO37HOJIIXEGECMXBNBCXG2LGPJ7ICJ3CUKCWH7NU7P4B7WC4SE7474ADJT7Q.UYOCXWBM4H5MPALLSGOE3KX.kfnpshmmnoyuxuv.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=587.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=d2e0fe2a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7DEJRYY273KOR5RJH6A5CH6KMGNV3EASVXAMIWSFYK6CIHD5U.4XDOLX5XSNFWTZAA53QWIPA4SUB3VFNETPXWBUOC3UYFETTQRPN6WTBLWDE7GZ5.XTYDIIMRAE6WLRLONLXIJI.kfqjfmxywbwgyvc.work&type=TXT
      Request
      GET /dns-query?name=d2e0fe2a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7DEJRYY273KOR5RJH6A5CH6KMGNV3EASVXAMIWSFYK6CIHD5U.4XDOLX5XSNFWTZAA53QWIPA4SUB3VFNETPXWBUOC3UYFETTQRPN6WTBLWDE7GZ5.XTYDIIMRAE6WLRLONLXIJI.kfqjfmxywbwgyvc.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:44 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e6d2d444224-AMS
    • GET
      https://dns.google/resolve?name=e7ebf239.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAH7OK3KWOBNPFMABJ7XENZALOODHCU7P5HGUDXMNW455VVXZUM.VTCGNP4MN3VM3DDJBLXIBYBL3B32KWVJ2PDYVUAW66RINTCZVVWVV3HOEBLQCE6.3WJHEYWNZ2JTZX7356LD5X.gqalagejsgftcdi.info&type=TXT
      Request
      GET /resolve?name=e7ebf239.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAH7OK3KWOBNPFMABJ7XENZALOODHCU7P5HGUDXMNW455VVXZUM.VTCGNP4MN3VM3DDJBLXIBYBL3B32KWVJ2PDYVUAW66RINTCZVVWVV3HOEBLQCE6.3WJHEYWNZ2JTZX7356LD5X.gqalagejsgftcdi.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=2cab1e28.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGKGRKTC53JOTERKJ56JESLWZJZ64BNUDYPVEQZHF737RYGAYN.DIQ6M3ZBOJO2Z6QEAUMSQDXSXTFEPXEZGNGFBSG55E7DBB6FGZEN4T53DWJDRTE.DKWROZXGXG2MPIVPXGUNOTC.lmyvvagccpxmxmb.icu&type=TXT
      Request
      GET /resolve?name=2cab1e28.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGKGRKTC53JOTERKJ56JESLWZJZ64BNUDYPVEQZHF737RYGAYN.DIQ6M3ZBOJO2Z6QEAUMSQDXSXTFEPXEZGNGFBSG55E7DBB6FGZEN4T53DWJDRTE.DKWROZXGXG2MPIVPXGUNOTC.lmyvvagccpxmxmb.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=e83701d8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEHKRKIO3IDMVKOU4C6CZGGLRIGNP4TXPZBEA7YDLTVJOBJ3TC.OEG7LQZM76PHO3E3AKWTKM35OOPKBOXCVG5R27VY4VZYP4C7XJGN4TO7P4DLJAL.QOFA25O6HW7HOVMH7IRJOB.susdxgqtgkktfgk.work&type=TXT
      Request
      GET /dns-query?name=e83701d8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEHKRKIO3IDMVKOU4C6CZGGLRIGNP4TXPZBEA7YDLTVJOBJ3TC.OEG7LQZM76PHO3E3AKWTKM35OOPKBOXCVG5R27VY4VZYP4C7XJGN4TO7P4DLJAL.QOFA25O6HW7HOVMH7IRJOB.susdxgqtgkktfgk.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 471
      CF-RAY: 6d6b2e6d5a856b2c-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=3cb0b74b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJYGJGXW6WVNYBNMDINVMC54Y4Z5V6MJDEKTWKP6S362IGJR43.4EMQ63JCGUXQKMXSMZW6KNILI7UNZ7GL2XLHXRQSIAZVACQMQ5F2O4V5DNWVFWT.PFJZCANGTF5CG5TUUG743UQQ.fkvjrvovodotnou.pw&type=TXT
      Request
      GET /dns-query?name=3cb0b74b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJYGJGXW6WVNYBNMDINVMC54Y4Z5V6MJDEKTWKP6S362IGJR43.4EMQ63JCGUXQKMXSMZW6KNILI7UNZ7GL2XLHXRQSIAZVACQMQ5F2O4V5DNWVFWT.PFJZCANGTF5CG5TUUG743UQQ.fkvjrvovodotnou.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e6e9e740b84-AMS
    • GET
      https://dns.google/resolve?name=506447b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXR5XDU6QVURCDL7WECE3WCP4H7LEEFW4ZAOQK4DVBY2RLCPYE.KY42XAZFTGIZU3QIOAURXIDIXCNAJ6AVZXFJHWFFA7LIYWWNVOED6LASK7UUMLI.L5NVKVSNU5ORMLMIBNINEWCZ.tajajpyqnmyubux.ru&type=TXT
      Request
      GET /resolve?name=506447b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXR5XDU6QVURCDL7WECE3WCP4H7LEEFW4ZAOQK4DVBY2RLCPYE.KY42XAZFTGIZU3QIOAURXIDIXCNAJ6AVZXFJHWFFA7LIYWWNVOED6LASK7UUMLI.L5NVKVSNU5ORMLMIBNINEWCZ.tajajpyqnmyubux.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=14ea1881.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7HI76DD6MTPB73HJFV6SJEKBG2I6TA3CZNE52VJ6AWP4TC6OG.PWTWI5VDT3FYBHXXVRAISJ2ZPKM2EZYDLIZFBFMYZEAH7N4N3MCHRKHHJDJL3TQ.DL52ZPTM2HE7RNLPAY5.clfvmuujtwjqglk.website&type=TXT
      Request
      GET /resolve?name=14ea1881.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7HI76DD6MTPB73HJFV6SJEKBG2I6TA3CZNE52VJ6AWP4TC6OG.PWTWI5VDT3FYBHXXVRAISJ2ZPKM2EZYDLIZFBFMYZEAH7N4N3MCHRKHHJDJL3TQ.DL52ZPTM2HE7RNLPAY5.clfvmuujtwjqglk.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=599.000000
      Content-Length: 489
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=e5879aa7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4Q76FRO5D25O72J2UJ6CZQRXUXQPWUWSCMAWATLP3ETOWFHWS.5HFCSKUEWWOOS45KQD364UGCYCK4O63TNNSVKBAV3LJ5YT7X7KK2CY6ZEB4NZFQ.BC7PB37HF7K7BZAM3AWMV5.slgaaolukiukyxh.info&type=TXT
      Request
      GET /resolve?name=e5879aa7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4Q76FRO5D25O72J2UJ6CZQRXUXQPWUWSCMAWATLP3ETOWFHWS.5HFCSKUEWWOOS45KQD364UGCYCK4O63TNNSVKBAV3LJ5YT7X7KK2CY6ZEB4NZFQ.BC7PB37HF7K7BZAM3AWMV5.slgaaolukiukyxh.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=591d997c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFLOQ4JO4XNDYG6QA3X3VJS5J2ALAPNLACAJAOLKO3NWXLPD6N.FEMBSIPOX5CRM3YHSPHQK7D5N7IPZM5PFIOD3BJBZMZXJKUY6USF44MPSJQHJZP.QR3QUM2YRFQOKJ5EYA4VUN.nsbpmdlxjgdyguw.info&type=TXT
      Request
      GET /resolve?name=591d997c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFLOQ4JO4XNDYG6QA3X3VJS5J2ALAPNLACAJAOLKO3NWXLPD6N.FEMBSIPOX5CRM3YHSPHQK7D5N7IPZM5PFIOD3BJBZMZXJKUY6USF44MPSJQHJZP.QR3QUM2YRFQOKJ5EYA4VUN.nsbpmdlxjgdyguw.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=207.000000
      Content-Length: 490
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=2a7200b4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIBCMCGHAMCMLE6HAQLP3VWRDBZWXJUG34ZNW5TU4IOOTPFLLD.EXUOKKRM6OOCBQ5FCWWCRDNWEUX2FYETDBOVHRU2COURPD6DG2PFVPNGTI3A25J.VEOTDVPEUZS6PHI2FE7MXHI.ryhbetvmkbhfsjs.bar&type=TXT
      Request
      GET /dns-query?name=2a7200b4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIBCMCGHAMCMLE6HAQLP3VWRDBZWXJUG34ZNW5TU4IOOTPFLLD.EXUOKKRM6OOCBQ5FCWWCRDNWEUX2FYETDBOVHRU2COURPD6DG2PFVPNGTI3A25J.VEOTDVPEUZS6PHI2FE7MXHI.ryhbetvmkbhfsjs.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e6e5f314154-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=319b3a3a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKJMUFO3LNFPRFKKKMNIGVIFZH3B4NHFOM6S4G5BRUUXILWP7X.WSTO7AG3Z3I44JZKZRSN2RNT3IA2CJZNX3FRJGMR42I4FGBLWVQBOBJ6FPCJOLV.SC7YNN6SWOIIT4KWCP7GD2Z.xxfghcmvuyujidd.bar&type=TXT
      Request
      GET /dns-query?name=319b3a3a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKJMUFO3LNFPRFKKKMNIGVIFZH3B4NHFOM6S4G5BRUUXILWP7X.WSTO7AG3Z3I44JZKZRSN2RNT3IA2CJZNX3FRJGMR42I4FGBLWVQBOBJ6FPCJOLV.SC7YNN6SWOIIT4KWCP7GD2Z.xxfghcmvuyujidd.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e6ecd654206-AMS
    • GET
      https://dns.alidns.com/resolve?name=3f0ed3f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJGGQIMPFQUKE3NBX6AXINZHNQVPRJFR7S6X3ZRBC3TNT2VTEW.G6L7YGSWNAMAQ6WCX6HKM5CQWSC6WZNGE7AL2N6RFI22PRVG46OL6SNHRZYSAV5.INCP6JHECRLGIGCAA7ORPYID.mhwuxvwtjxvwbei.cn&type=TXT
      Request
      GET /resolve?name=3f0ed3f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJGGQIMPFQUKE3NBX6AXINZHNQVPRJFR7S6X3ZRBC3TNT2VTEW.G6L7YGSWNAMAQ6WCX6HKM5CQWSC6WZNGE7AL2N6RFI22PRVG46OL6SNHRZYSAV5.INCP6JHECRLGIGCAA7ORPYID.mhwuxvwtjxvwbei.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 464
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=6756a7ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACPB72QCTMNJLMSDDIE3JHHV4LCTYI5K4VWWITUTBOOUGBPZ6K.IX2THQ3MJFW4LZE23JM7RYVPQWNZR2ZONFZ6PMQG6PE4IXQETICNKQVXGUHGBJS.QESTYAUCWGCBBGA5RQIERBUD.radwwlmlxclyikl.kz&type=TXT
      Request
      GET /dns-query?name=6756a7ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACPB72QCTMNJLMSDDIE3JHHV4LCTYI5K4VWWITUTBOOUGBPZ6K.IX2THQ3MJFW4LZE23JM7RYVPQWNZR2ZONFZ6PMQG6PE4IXQETICNKQVXGUHGBJS.QESTYAUCWGCBBGA5RQIERBUD.radwwlmlxclyikl.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e6efc600b74-AMS
    • GET
      https://dns.google/resolve?name=a142317e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPGNHYJHR5TCXJDRC335OFHJCJBF7X47IPA3KYTUKKGGTW2B4M.PFOJFIG3XVKWNUXO3LSTXDRWOCGYB5KB6RC4P72V2AC5NQF36ZWXBI5FR6UU6PE.YKGP3EQDSQG3RJYOL5UM3.sdpfhoalmjmutru.space&type=TXT
      Request
      GET /resolve?name=a142317e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPGNHYJHR5TCXJDRC335OFHJCJBF7X47IPA3KYTUKKGGTW2B4M.PFOJFIG3XVKWNUXO3LSTXDRWOCGYB5KB6RC4P72V2AC5NQF36ZWXBI5FR6UU6PE.YKGP3EQDSQG3RJYOL5UM3.sdpfhoalmjmutru.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=aa043066.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAOQCUTNEYQAXOS226DTTPCUYVJOHVOINATB5W4Z65TPVKFS3J.Q2TWSFLXZLEUQMZ3QCVKCAIDBUPNHIKDEGLSOBSHNLYQ5HYMU5WMQTT6IUJZSDJ.KCEHCEEANBRYFEMQFN6APT.vnyyjyfkyvvsibg.shop&type=TXT
      Request
      GET /dns-query?name=aa043066.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAOQCUTNEYQAXOS226DTTPCUYVJOHVOINATB5W4Z65TPVKFS3J.Q2TWSFLXZLEUQMZ3QCVKCAIDBUPNHIKDEGLSOBSHNLYQ5HYMU5WMQTT6IUJZSDJ.KCEHCEEANBRYFEMQFN6APT.vnyyjyfkyvvsibg.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2e6efa941fd2-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=728c4841.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFF2QUTNKTVOPAWPFDJWCCLQ3BATC2VDUXVK6LOLB7FVH6QFWW.YDGIHFHGZYJD5HGX5UMMGN4PRLDQIZBMMO6GGAZKUICXMEXPEH5N6DB3JSJAK3E.JROLRO6KSCU4ZKF4VAZXTHB5.uylkjenhbclqncn.md&type=TXT
      Request
      GET /dns-query?name=728c4841.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFF2QUTNKTVOPAWPFDJWCCLQ3BATC2VDUXVK6LOLB7FVH6QFWW.YDGIHFHGZYJD5HGX5UMMGN4PRLDQIZBMMO6GGAZKUICXMEXPEH5N6DB3JSJAK3E.JROLRO6KSCU4ZKF4VAZXTHB5.uylkjenhbclqncn.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e6eef720125-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=80e86c62.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUVW7EWCEERK4V4DFVCQCETLWXNQKQWU7ODHI7DITKDCYCEOAU.SEXT7PFBDNP5J4NEWVH3IUKBU7J6T63GXTY6KUC3PF5G4LRCCTK5W3CLIWJTS3H.5SQFDNXSSKB46L2PEP7KA.pquyveegtoyfwrs.email&type=TXT
      Request
      GET /dns-query?name=80e86c62.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUVW7EWCEERK4V4DFVCQCETLWXNQKQWU7ODHI7DITKDCYCEOAU.SEXT7PFBDNP5J4NEWVH3IUKBU7J6T63GXTY6KUC3PF5G4LRCCTK5W3CLIWJTS3H.5SQFDNXSSKB46L2PEP7KA.pquyveegtoyfwrs.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e6eb9264c86-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=06da1c6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADLHXTKHYBBSRQ7MDGOFTOLFCUTGZZH3IF7HZEMLU3JWYDDVFV.LCZJZSDYE53NCZ3NAMS47JJPMBJAC3IXJCNM5LLX46YQQTXGNHIEGZ6GDDSNIJY.OI3WJDBC5WGP7IJQDT2O.olmdhlwltruuvep.online&type=TXT
      Request
      GET /dns-query?name=06da1c6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADLHXTKHYBBSRQ7MDGOFTOLFCUTGZZH3IF7HZEMLU3JWYDDVFV.LCZJZSDYE53NCZ3NAMS47JJPMBJAC3IXJCNM5LLX46YQQTXGNHIEGZ6GDDSNIJY.OI3WJDBC5WGP7IJQDT2O.olmdhlwltruuvep.online&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e6f0ae05959-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=87c1f8b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZENVXGO2HRUDVJAAYAJA4HG35FUDEBO6JOMM2KTTW2ADFKF62.JH2NQXBF5IOH3MZWNPBTXOSGI6NXBP5TCGBSEZDYIOUUNEUNYTAWN4YBFCBJTQC.CUYDBFJMR7DWM3EAR7LT6V.gunpakktajjphya.news&type=TXT
      Request
      GET /dns-query?name=87c1f8b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZENVXGO2HRUDVJAAYAJA4HG35FUDEBO6JOMM2KTTW2ADFKF62.JH2NQXBF5IOH3MZWNPBTXOSGI6NXBP5TCGBSEZDYIOUUNEUNYTAWN4YBFCBJTQC.CUYDBFJMR7DWM3EAR7LT6V.gunpakktajjphya.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e6eada60c01-AMS
    • GET
      https://dns.google/resolve?name=de38e411.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4H2GFFUHLW7A2PMUOGNWUYOR5HN3SLTCQMU6CSRUR4NHEHSTU.T4NHAG42EL3JMQO6JT6VFWPZJKQT5Q76XDD2QWYVKNZUSZHGG34KELGN6MT7OP5.56DY47XBFWBQMUKB4OTIT.cdytjahxmtjvdoe.email&type=TXT
      Request
      GET /resolve?name=de38e411.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4H2GFFUHLW7A2PMUOGNWUYOR5HN3SLTCQMU6CSRUR4NHEHSTU.T4NHAG42EL3JMQO6JT6VFWPZJKQT5Q76XDD2QWYVKNZUSZHGG34KELGN6MT7OP5.56DY47XBFWBQMUKB4OTIT.cdytjahxmtjvdoe.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=079a203d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBSUKDSGM7OFLJ4F5T7ICUXRVDEZ4HE33XEESQXHBDBW2ZXPWP.ZPF7MOILZRULTOPCFWNTFSG2CM5GOZSC5UAYH2ID7OSDP3Y6U4YR2BL6LNAPNNJ.ESNZBH6FQ4AGAOOPOQKRQ.hmpblrcdhicyhwu.space&type=TXT
      Request
      GET /resolve?name=079a203d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBSUKDSGM7OFLJ4F5T7ICUXRVDEZ4HE33XEESQXHBDBW2ZXPWP.ZPF7MOILZRULTOPCFWNTFSG2CM5GOZSC5UAYH2ID7OSDP3Y6U4YR2BL6LNAPNNJ.ESNZBH6FQ4AGAOOPOQKRQ.hmpblrcdhicyhwu.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=c63e97b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXWIH22II7KSQDZ2VYVPTORWSPXHZM2UWMM4BUYI4BMLXAGYQP.TJDW2N6UDXONU54ADI4Y2VYFAODH3J4ZPKAC2JLYMQRCE7BH24ZFN6AL4DFIZKH.HPP6ZEPBI2NM5YV6LXR3KCG.wiljxgsubohnveb.icu&type=TXT
      Request
      GET /resolve?name=c63e97b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXWIH22II7KSQDZ2VYVPTORWSPXHZM2UWMM4BUYI4BMLXAGYQP.TJDW2N6UDXONU54ADI4Y2VYFAODH3J4ZPKAC2JLYMQRCE7BH24ZFN6AL4DFIZKH.HPP6ZEPBI2NM5YV6LXR3KCG.wiljxgsubohnveb.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a2d46384.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABGDTNJYKILJNHTVDIREKXGVG3BM26GE67SLCFY7X3D74YYXPK.ABMZUY4O2BEIK2MTIWHDPJXZPTCGTWTQOZMZ4D3A4IPRUJWXAQFD3GA6VV4RDWH.HSXFQCSYNWXOSWDIV4HVWK.qxmxwlhbiqbijvx.news&type=TXT
      Request
      GET /resolve?name=a2d46384.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABGDTNJYKILJNHTVDIREKXGVG3BM26GE67SLCFY7X3D74YYXPK.ABMZUY4O2BEIK2MTIWHDPJXZPTCGTWTQOZMZ4D3A4IPRUJWXAQFD3GA6VV4RDWH.HSXFQCSYNWXOSWDIV4HVWK.qxmxwlhbiqbijvx.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=fa1236f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2CWVZOB7Y6RHOJSBUB2JJ2HM2RT5V2XQJUV2DVI6IZNVSMPH7.UKMHYA2DOZIDSSBX5RXBKMDXPDQ7ZOIGN4EHYWEEIP7GU56NZNW47HA56N33EXL.AKINYZMHW5RMDBQT6TELFZ.hxlehpugvqplefy.info&type=TXT
      Request
      GET /resolve?name=fa1236f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2CWVZOB7Y6RHOJSBUB2JJ2HM2RT5V2XQJUV2DVI6IZNVSMPH7.UKMHYA2DOZIDSSBX5RXBKMDXPDQ7ZOIGN4EHYWEEIP7GU56NZNW47HA56N33EXL.AKINYZMHW5RMDBQT6TELFZ.hxlehpugvqplefy.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=7fd52477.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQVKYXHPBXHMFTGOTI23GTJCVSC7FUQ32WOVJ444ZDGLIR5S4T.LKAXHY3YOGHAO5V547HYELNMAM5I2W3AZQLLFKPH52HSMOHOZY3RR6OTVNQCFAO.XWM6DDTPT274FR4UNFCWUJUW.wduukcdchqcfmcc.ru&type=TXT
      Request
      GET /dns-query?name=7fd52477.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQVKYXHPBXHMFTGOTI23GTJCVSC7FUQ32WOVJ444ZDGLIR5S4T.LKAXHY3YOGHAO5V547HYELNMAM5I2W3AZQLLFKPH52HSMOHOZY3RR6OTVNQCFAO.XWM6DDTPT274FR4UNFCWUJUW.wduukcdchqcfmcc.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e6f5b11597d-AMS
    • GET
      https://dns.google/resolve?name=bf01c754.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7XCLLNKI436JZDXQ3DFLRI2ABTFIVJYYUU65JEYEKFPYGCOGR.4EDQCP5YYZGPBGND53KUGHBJBMTMW252RLMT3J7BTHZYIPAO6JIIQYGAQ6OCQKK.VDOZUYZFHRZTCAG74O76NZGS.vypriidnxtgbffx.kz&type=TXT
      Request
      GET /resolve?name=bf01c754.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7XCLLNKI436JZDXQ3DFLRI2ABTFIVJYYUU65JEYEKFPYGCOGR.4EDQCP5YYZGPBGND53KUGHBJBMTMW252RLMT3J7BTHZYIPAO6JIIQYGAQ6OCQKK.VDOZUYZFHRZTCAG74O76NZGS.vypriidnxtgbffx.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=ae054be9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXUI2YWDSNKUFEGX7JICVN4YF3XKSEGKTECU2K2ZI5LOO247KH.R6EHW73GCXZOI7ZHTM3OQ4Z3S6KGJNMQTSEYXWMPIVSVGKCLMMS2VV4RV5CXIKC.GKHQO35YJVLC7PWU3AAMUL.wpehlisvdtdvsgp.site&type=TXT
      Request
      GET /resolve?name=ae054be9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXUI2YWDSNKUFEGX7JICVN4YF3XKSEGKTECU2K2ZI5LOO247KH.R6EHW73GCXZOI7ZHTM3OQ4Z3S6KGJNMQTSEYXWMPIVSVGKCLMMS2VV4RV5CXIKC.GKHQO35YJVLC7PWU3AAMUL.wpehlisvdtdvsgp.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a92e89ff.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARMHMCLDRB5OUG762BJS4W4J2HWFBAFHMSIZJU7I7J7T5YVCLR.EPO45BSOXLA7FTTJTCWJVJQZTOHKHE5CZMIQPO2G4PWH54BGO5TBGELGUZAMN4W.XKRAV4VBEZKRRV2ETVQV6O.ebkeyyqtmcsjick.news&type=TXT
      Request
      GET /resolve?name=a92e89ff.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARMHMCLDRB5OUG762BJS4W4J2HWFBAFHMSIZJU7I7J7T5YVCLR.EPO45BSOXLA7FTTJTCWJVJQZTOHKHE5CZMIQPO2G4PWH54BGO5TBGELGUZAMN4W.XKRAV4VBEZKRRV2ETVQV6O.ebkeyyqtmcsjick.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=c6c1dc15.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANUNYVXTJOVVB476NOJ3SSFUXXB7WXEZ77Z4UVY7CNO2R3N5OC.XHQSP76WKSQT23UF6SGD7DDNCUOUZ46GR2P66U437CXJ3Z4TEYFFXRMHNZNCRK3.4V4ID7LGSPXB3LJZPWYSUMIK.dijobvmgswhmlsd.ru&type=TXT
      Request
      GET /resolve?name=c6c1dc15.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANUNYVXTJOVVB476NOJ3SSFUXXB7WXEZ77Z4UVY7CNO2R3N5OC.XHQSP76WKSQT23UF6SGD7DDNCUOUZ46GR2P66U437CXJ3Z4TEYFFXRMHNZNCRK3.4V4ID7LGSPXB3LJZPWYSUMIK.dijobvmgswhmlsd.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=3b6899da.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAH4P5ZRQAICZX3MKHOMQH5NEZEO54HO3CP7VNM6SDPRWPUNCCW.7TSU23KQKUKTWLK74HBWPQUALY4N2LA4TYTWHL2OS42YMPMIMAPLI4UKJC55Q7Y.YFHQNB4CWWMYA3XYZOM5ZE.ytmjelpsnhrpurp.news&type=TXT
      Request
      GET /dns-query?name=3b6899da.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAH4P5ZRQAICZX3MKHOMQH5NEZEO54HO3CP7VNM6SDPRWPUNCCW.7TSU23KQKUKTWLK74HBWPQUALY4N2LA4TYTWHL2OS42YMPMIMAPLI4UKJC55Q7Y.YFHQNB4CWWMYA3XYZOM5ZE.ytmjelpsnhrpurp.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e6ffd4d4c92-AMS
    • GET
      https://dns.alidns.com/resolve?name=5526a0cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWLEQY63CUF5NLVHGIPR7PHM5ZY3VCSZG4444T22P56DQB4J4U.G7IQYSV4LOLWDZ56Z2OXKWOU63IYNID2PYTODPXKVCCQGHSS7RLJIDT6XO2UZNO.4LJT3VCNMMHPSKVQ5J3NE.cxcbrehwdqqohxm.space&type=TXT
      Request
      GET /resolve?name=5526a0cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWLEQY63CUF5NLVHGIPR7PHM5ZY3VCSZG4444T22P56DQB4J4U.G7IQYSV4LOLWDZ56Z2OXKWOU63IYNID2PYTODPXKVCCQGHSS7RLJIDT6XO2UZNO.4LJT3VCNMMHPSKVQ5J3NE.cxcbrehwdqqohxm.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=493.000000
      Content-Length: 487
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=d8c0ea5d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQRBNL3HCFS75HVACEGBT4VJXI77JBODRQFBA65DG5SYTDELLH.EFCMTWNOABIJVQZE33QIZCUNUTEUVDBOTYG4PLFMCSYMGB2GJKK4OAU4V2TG2DA.CAHKG35GW6T4FN77HO4FZUXS.rcqariipooqsofi.tj&type=TXT
      Request
      GET /dns-query?name=d8c0ea5d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQRBNL3HCFS75HVACEGBT4VJXI77JBODRQFBA65DG5SYTDELLH.EFCMTWNOABIJVQZE33QIZCUNUTEUVDBOTYG4PLFMCSYMGB2GJKK4OAU4V2TG2DA.CAHKG35GW6T4FN77HO4FZUXS.rcqariipooqsofi.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e70eb5b4178-AMS
    • GET
      https://dns.google/resolve?name=76b602f6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJW5DNO4SMRWKBANSKPLFDFMMW3M2YD3FOWNRZZYI3PJNICWKJ.PMMVKMRGFOJHXSSUTFXOQCCOSP55VL3CG6KU6GUPXO2K63SH574QOZPGCWLWADG.PWVV4TW2THVB5E3ADXYSFUB.ojtqpevgvsaofod.top&type=TXT
      Request
      GET /resolve?name=76b602f6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJW5DNO4SMRWKBANSKPLFDFMMW3M2YD3FOWNRZZYI3PJNICWKJ.PMMVKMRGFOJHXSSUTFXOQCCOSP55VL3CG6KU6GUPXO2K63SH574QOZPGCWLWADG.PWVV4TW2THVB5E3ADXYSFUB.ojtqpevgvsaofod.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=238104cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMW6763XWR3XUUE3GIN45CS4GDBXOOTZ3JK7QWJXOQGTXNITHJ.SGIECSCNUR7VSSKTQ5DMLQBT2UITHFKKEFOAJ7AB7GR5T2YZ7TDO3HEEVT5YWQZ.HFUOMKGEABWAVNU25JLJMRC2.qlqggwronvrevld.pw&type=TXT
      Request
      GET /dns-query?name=238104cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMW6763XWR3XUUE3GIN45CS4GDBXOOTZ3JK7QWJXOQGTXNITHJ.SGIECSCNUR7VSSKTQ5DMLQBT2UITHFKKEFOAJ7AB7GR5T2YZ7TDO3HEEVT5YWQZ.HFUOMKGEABWAVNU25JLJMRC2.qlqggwronvrevld.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e70f9e04c3e-AMS
    • GET
      https://dns.alidns.com/resolve?name=f522d1d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB564YFA362CRP4M36FYCP7AXLWUTFARHIUFOCQ75S4PKPVFPK.5VLFVHIW6RAHAB7GQFX77WUI4JIZQSK2DPL5222ZSHHE7TYQPZMUMPHDECU5FID.6XT4K344URJ5TM7I7TSCZXK.dsihwgwtrabdhdt.icu&type=TXT
      Request
      GET /resolve?name=f522d1d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB564YFA362CRP4M36FYCP7AXLWUTFARHIUFOCQ75S4PKPVFPK.5VLFVHIW6RAHAB7GQFX77WUI4JIZQSK2DPL5222ZSHHE7TYQPZMUMPHDECU5FID.6XT4K344URJ5TM7I7TSCZXK.dsihwgwtrabdhdt.icu&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a5d4d764.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJTBBSTF4I6ZEEVKZTG2EZBOECLJ2K5R2ABPUAMGFC22CAAELS.CEI7JMFLZHA6L7JNYGPP3VB3OFM4EFYBG3HL25VASGPIMMCXPYYOZFVDI47USNN.5RNE2U33YJKNNOMPBRCGEB.oeqhimcllgaayvi.work&type=TXT
      Request
      GET /resolve?name=a5d4d764.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJTBBSTF4I6ZEEVKZTG2EZBOECLJ2K5R2ABPUAMGFC22CAAELS.CEI7JMFLZHA6L7JNYGPP3VB3OFM4EFYBG3HL25VASGPIMMCXPYYOZFVDI47USNN.5RNE2U33YJKNNOMPBRCGEB.oeqhimcllgaayvi.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=9962f98e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCG4I2PIQAWPWD7ZF2TY7OH6TKO3KP5EPXSBVZ4NQDRFNYE3FB.RQAH4BKCPUIBHAQHAQHJOTCOOU3MV6INGFRNGD4HIZUOSYWUYIZBP3D5SQAVK66.BRPXLB6BWWUXBVN4WQ6DB42F.cesukkbymuwxehu.cn&type=TXT
      Request
      GET /dns-query?name=9962f98e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCG4I2PIQAWPWD7ZF2TY7OH6TKO3KP5EPXSBVZ4NQDRFNYE3FB.RQAH4BKCPUIBHAQHAQHJOTCOOU3MV6INGFRNGD4HIZUOSYWUYIZBP3D5SQAVK66.BRPXLB6BWWUXBVN4WQ6DB42F.cesukkbymuwxehu.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e711c6a6b51-AMS
    • GET
      https://dns.alidns.com/resolve?name=69ef9e9f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASNNBS3G6ZD3HURML5ZBP5JHB43Y65K3GP6RBGKVR2F2RL6SBU.I4MUFZSZDPL5V4M4BXCVTZILWWU7SLKXUWYTJA27EEIPD2I7TRZ5FTQ6WXFGQFB.AKQCEONAWDNW4KGHJHF7N6H.mkbelrnjiqtygdv.com&type=TXT
      Request
      GET /resolve?name=69ef9e9f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASNNBS3G6ZD3HURML5ZBP5JHB43Y65K3GP6RBGKVR2F2RL6SBU.I4MUFZSZDPL5V4M4BXCVTZILWWU7SLKXUWYTJA27EEIPD2I7TRZ5FTQ6WXFGQFB.AKQCEONAWDNW4KGHJHF7N6H.mkbelrnjiqtygdv.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=14477c26.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKTQNNMFTD7JMFSQM4NX4M2GCM24TQFSG3PHIGPGQYHT3M7RGX.WEDB7JD5O5OHS7B4MPYFM6H4Y2DUIWEFZF7KQMLJQE6UJL7N2KM5PE62N7QMFQP.WGEEG6XTOJSGP6O4OKKXDKC.vspmictqqqykfqa.biz&type=TXT
      Request
      GET /resolve?name=14477c26.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKTQNNMFTD7JMFSQM4NX4M2GCM24TQFSG3PHIGPGQYHT3M7RGX.WEDB7JD5O5OHS7B4MPYFM6H4Y2DUIWEFZF7KQMLJQE6UJL7N2KM5PE62N7QMFQP.WGEEG6XTOJSGP6O4OKKXDKC.vspmictqqqykfqa.biz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 470
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=72655be3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBCJF3BRXKBJZZ3DEQGAKW6XTPUZISOXQ5AP34SKOWSEJATS2.VENUEZADA2M2UAUIISVTCREEUTUBISW3YJNGFVJNIU5YIMKJY6VWQ2SDR4N3RBH.KR37KCUYC33JFBIDDFTBPQY7.hdnimiklhlsvauv.pw&type=TXT
      Request
      GET /dns-query?name=72655be3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBCJF3BRXKBJZZ3DEQGAKW6XTPUZISOXQ5AP34SKOWSEJATS2.VENUEZADA2M2UAUIISVTCREEUTUBISW3YJNGFVJNIU5YIMKJY6VWQ2SDR4N3RBH.KR37KCUYC33JFBIDDFTBPQY7.hdnimiklhlsvauv.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e716b5efa34-AMS
    • GET
      https://dns.alidns.com/resolve?name=3e120263.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQHGYHVXCKU5KCM2GFMTS5ULZYMP7FYQG2LNS73BTHC27AHGQ.GY6UYFFHW2QSI2BMWEZUWBGFNXTOWKVVQUEBGAOMVRJECJLZRUUFEXUY23PDIMN.H5GC7ARI2VPOZ3YSZWW43RBZ.wioebklknwgvhoy.tj&type=TXT
      Request
      GET /resolve?name=3e120263.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQHGYHVXCKU5KCM2GFMTS5ULZYMP7FYQG2LNS73BTHC27AHGQ.GY6UYFFHW2QSI2BMWEZUWBGFNXTOWKVVQUEBGAOMVRJECJLZRUUFEXUY23PDIMN.H5GC7ARI2VPOZ3YSZWW43RBZ.wioebklknwgvhoy.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=354.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=04fdfc96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACBVWVT74MWZYEPVG3V6AX7R75V4ODWM3FTPR2JSH3ZALM4YRD.CQSFFOZF7IE6POI7N4CVBPW6XEJYGVOJMT2ZZEIDS66JAAE6KAAQSX2WQ4EO7SV.QNA6KOUDQCTRDR67ULFKBJNL.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=04fdfc96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACBVWVT74MWZYEPVG3V6AX7R75V4ODWM3FTPR2JSH3ZALM4YRD.CQSFFOZF7IE6POI7N4CVBPW6XEJYGVOJMT2ZZEIDS66JAAE6KAAQSX2WQ4EO7SV.QNA6KOUDQCTRDR67ULFKBJNL.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=25be33f3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL23LYIAZXECWUQR4VO4OAPRL7TMRGCNPDQKYAGQM2FB3B5CFD.C5TBYXRZAJM3QSAA3LHQH2DMYN46RIPIV46RZLH6UX7EKWMYWPA4CQILDD6MP7M.VGJDXUGFA4KVRYTTK4JHAGBH.wybuewdkhjapakn.cn&type=TXT
      Request
      GET /dns-query?name=25be33f3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL23LYIAZXECWUQR4VO4OAPRL7TMRGCNPDQKYAGQM2FB3B5CFD.C5TBYXRZAJM3QSAA3LHQH2DMYN46RIPIV46RZLH6UX7EKWMYWPA4CQILDD6MP7M.VGJDXUGFA4KVRYTTK4JHAGBH.wybuewdkhjapakn.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e711fb30b47-AMS
    • GET
      https://dns.google/resolve?name=c7120ed7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJQNP7QQYHU2HYWHRU6SQA5GEVN263S6EYKZ4D2467O6IBOPWS.PTOBGZR7XQWHBTR7SWZUIEN4EAN6QV5AUPYMIIKW7JQUW754TUUSYCKUPS4CSTJ.ZRMQZA3E5A67EK4K2KIJXCQ.ckuydiyholvkuhu.com&type=TXT
      Request
      GET /resolve?name=c7120ed7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJQNP7QQYHU2HYWHRU6SQA5GEVN263S6EYKZ4D2467O6IBOPWS.PTOBGZR7XQWHBTR7SWZUIEN4EAN6QV5AUPYMIIKW7JQUW754TUUSYCKUPS4CSTJ.ZRMQZA3E5A67EK4K2KIJXCQ.ckuydiyholvkuhu.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=b85d5a5e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB3CBLJBWPNKUDNIH3TYZH2HUTLQ2IHKNHS5YW6WCFJ2HALQ26.EUTF2DVUOJ75PAWSWO2Z2DXFPK4PAHB233K4WEN5MUDXTZRXD5ICZJ2LSSK4OHV.HJVLLMVXWM4R7Z26BJYL34U.mumpdygtiavjknp.org&type=TXT
      Request
      GET /resolve?name=b85d5a5e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB3CBLJBWPNKUDNIH3TYZH2HUTLQ2IHKNHS5YW6WCFJ2HALQ26.EUTF2DVUOJ75PAWSWO2Z2DXFPK4PAHB233K4WEN5MUDXTZRXD5ICZJ2LSSK4OHV.HJVLLMVXWM4R7Z26BJYL34U.mumpdygtiavjknp.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=587.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=c4110a3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWECC3RLBSUJHNUPFFQXPQQI55KFOFYB24GETK5FMDQDX3KZCP.LRHVJVKFGLVJNTQBTJVSAT7QI66EZKXSXOHFETPATVOVOUHFLTIBHYRV5NEUEO5.UO4M36VAZNDTSVVRFHCHZJL.klxobrlqekutxbj.com&type=TXT
      Request
      GET /dns-query?name=c4110a3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWECC3RLBSUJHNUPFFQXPQQI55KFOFYB24GETK5FMDQDX3KZCP.LRHVJVKFGLVJNTQBTJVSAT7QI66EZKXSXOHFETPATVOVOUHFLTIBHYRV5NEUEO5.UO4M36VAZNDTSVVRFHCHZJL.klxobrlqekutxbj.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e7139474c8b-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=984b76a0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARSOD547KN7IUEJA4EGPENKLSMYNV4SDR6LIXZXBJ6DTTFN23Q.R3WDZM2VKYOFQKVAL76RVM5SD6WJQPSXPJHOU2OJPEGGIDHPMW54EXSP3GWNCJW.5CBZAGLDW2KFKH6ZEWD5EI3.vlltluaeeismpfd.xyz&type=TXT
      Request
      GET /dns-query?name=984b76a0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARSOD547KN7IUEJA4EGPENKLSMYNV4SDR6LIXZXBJ6DTTFN23Q.R3WDZM2VKYOFQKVAL76RVM5SD6WJQPSXPJHOU2OJPEGGIDHPMW54EXSP3GWNCJW.5CBZAGLDW2KFKH6ZEWD5EI3.vlltluaeeismpfd.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 486
      CF-RAY: 6d6b2e713bd84c08-AMS
    • GET
      https://dns.alidns.com/resolve?name=3ba5973f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACXRPSOM7O77IKM2QQ6KLDF3RCIZEL7LPA6BZE6H4YHILY6Y2X.VR5SR5LEPCOVACH3J3V3O6HZ5BYVPKGEJBZ4CRAXE4HCHESHZJHISIC2Q67VOBZ.AL2F2QUSET4YJCDEGPSSPA7A.xdgmtqgvkuljywk.ru&type=TXT
      Request
      GET /resolve?name=3ba5973f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACXRPSOM7O77IKM2QQ6KLDF3RCIZEL7LPA6BZE6H4YHILY6Y2X.VR5SR5LEPCOVACH3J3V3O6HZ5BYVPKGEJBZ4CRAXE4HCHESHZJHISIC2Q67VOBZ.AL2F2QUSET4YJCDEGPSSPA7A.xdgmtqgvkuljywk.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 474
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=0a8c1471.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBEX7L2F7BNTREVBZNHPHLHICE6DT2F3MJO7M3OIPYHXPEBZY4.ZJFPTRCUJI7EO6PLRAULKAIYNO76EXPWHCGHB47YOKTQTXSFVREBANBGXFIHUPU.5OTXGYKIYUM3AD6SVYFJZXRI.bpmndpalryaqrhm.tj&type=TXT
      Request
      GET /dns-query?name=0a8c1471.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBEX7L2F7BNTREVBZNHPHLHICE6DT2F3MJO7M3OIPYHXPEBZY4.ZJFPTRCUJI7EO6PLRAULKAIYNO76EXPWHCGHB47YOKTQTXSFVREBANBGXFIHUPU.5OTXGYKIYUM3AD6SVYFJZXRI.bpmndpalryaqrhm.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 469
      CF-RAY: 6d6b2e7148f900d6-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=d091e01a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALQXPIZYURK7P4EIGTRPBHIXZZX53VO5IPUAZ5O6QVAOMX5CRT.A5FPEUNVQBVKKMDJ7FGKZ5O4AIHFQDQEIFNISU6DM3SQQR55OKVJCRSNJBHDVKL.LJ6D3AEDDUQG54BDQVLN7NX.obgnyecxgtrkqtj.net&type=TXT
      Request
      GET /dns-query?name=d091e01a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALQXPIZYURK7P4EIGTRPBHIXZZX53VO5IPUAZ5O6QVAOMX5CRT.A5FPEUNVQBVKKMDJ7FGKZ5O4AIHFQDQEIFNISU6DM3SQQR55OKVJCRSNJBHDVKL.LJ6D3AEDDUQG54BDQVLN7NX.obgnyecxgtrkqtj.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e718da81fea-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=a72a2801.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQFPVC624777S7MAG5ZKODDSKOF5OOZ5NGYYYF3S74FHR33S2Q.TJYJXHR6EOKHKYOA2NBFX5E6XDDJLCHEBV3Q7AHBC7RD3FMIQ6LGDF4LG354AKB.ZAAV7HTT7BB5SXN5JM6VWE5O.dsfcvqnoubgxmfd.md&type=TXT
      Request
      GET /dns-query?name=a72a2801.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQFPVC624777S7MAG5ZKODDSKOF5OOZ5NGYYYF3S74FHR33S2Q.TJYJXHR6EOKHKYOA2NBFX5E6XDDJLCHEBV3Q7AHBC7RD3FMIQ6LGDF4LG354AKB.ZAAV7HTT7BB5SXN5JM6VWE5O.dsfcvqnoubgxmfd.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 466
      CF-RAY: 6d6b2e71afdd0b53-AMS
    • GET
      https://dns.alidns.com/resolve?name=8671dc5f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAHWGCXHF4B34ARABRGKVUPDKWT7UJBCJM7ZWGIXAD57OOB43A.5JY3JWHWKYJR5RRVGC6ETGIYUCN2DXOJPZWRBOEZLQG5INUJIJ3DIZOYMMSEOR3.XOQ22STYK5NZO62KV2L7JG.tqukgtpmkpytpex.host&type=TXT
      Request
      GET /resolve?name=8671dc5f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAHWGCXHF4B34ARABRGKVUPDKWT7UJBCJM7ZWGIXAD57OOB43A.5JY3JWHWKYJR5RRVGC6ETGIYUCN2DXOJPZWRBOEZLQG5INUJIJ3DIZOYMMSEOR3.XOQ22STYK5NZO62KV2L7JG.tqukgtpmkpytpex.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 486
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=8f958016.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA55FT52RX7XMNAT3BQS3SUMSMEIVADRBKS53D7VHN4UGFF7BW2.PHSZOASS74HVMWR5RMQ73ELO3UKVSCQW4KORO7UZGAIORGYYWS4XDWEOVRHI2UF.7J7D2ZTK3FNYGF66S2VBWVL.sqgulqyimtbdken.xyz&type=TXT
      Request
      GET /resolve?name=8f958016.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA55FT52RX7XMNAT3BQS3SUMSMEIVADRBKS53D7VHN4UGFF7BW2.PHSZOASS74HVMWR5RMQ73ELO3UKVSCQW4KORO7UZGAIORGYYWS4XDWEOVRHI2UF.7J7D2ZTK3FNYGF66S2VBWVL.sqgulqyimtbdken.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=2306688f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASPMKRVIAW3UP2VVQR3X4AUJ6OWKJIWJQCKDBLUGUNM3BFV4SI.K2FMCMIEL2ILAC3NWJPRSOAZKSPHBV53VGWBSCXKO3IOOG3JQGYD75KRTIWD2KG.DBJ7SZ2SCJBEL4TM7BPQPEYC.inoullqcflanprc.kz&type=TXT
      Request
      GET /resolve?name=2306688f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASPMKRVIAW3UP2VVQR3X4AUJ6OWKJIWJQCKDBLUGUNM3BFV4SI.K2FMCMIEL2ILAC3NWJPRSOAZKSPHBV53VGWBSCXKO3IOOG3JQGYD75KRTIWD2KG.DBJ7SZ2SCJBEL4TM7BPQPEYC.inoullqcflanprc.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=04fdfc96.1.0.OET35OIE3DGKC2KNXUB42E5GXGRZABT4AHT2ZCKDTVPKYFALICRW3RLGK2M5KDS.HFBLPFHVVBXPVPPV2IORZAYCCESVGNUPWAPG46RFNMZ4ZN3P5L2CRKMAWES225F.A2X2Q5WC26F55W6BAPMHFOSRCGEOTF2NHF4P4DJWELIVET6DFHJWWBWCCC7BPQS.6QMSBBXQ2WNJZQ6RET3HNOER.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=04fdfc96.1.0.OET35OIE3DGKC2KNXUB42E5GXGRZABT4AHT2ZCKDTVPKYFALICRW3RLGK2M5KDS.HFBLPFHVVBXPVPPV2IORZAYCCESVGNUPWAPG46RFNMZ4ZN3P5L2CRKMAWES225F.A2X2Q5WC26F55W6BAPMHFOSRCGEOTF2NHF4P4DJWELIVET6DFHJWWBWCCC7BPQS.6QMSBBXQ2WNJZQ6RET3HNOER.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e723baf4c25-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=5e2cdc68.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXLH4QOAUNSYVUGWZV2BCSE7FX5XOIN5V5CWUKPYJUEQQ5SHKI.FQB3IDTDSSSHP6AWLQG7YGOHD24OXFHR2XSX6JHENWXRJCIGWU6ZBL33OMYAFU2.C3LTU2BZMZDSICA64ATFEFLU.lnkbmjpmesgtjmh.pw&type=TXT
      Request
      GET /dns-query?name=5e2cdc68.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXLH4QOAUNSYVUGWZV2BCSE7FX5XOIN5V5CWUKPYJUEQQ5SHKI.FQB3IDTDSSSHP6AWLQG7YGOHD24OXFHR2XSX6JHENWXRJCIGWU6ZBL33OMYAFU2.C3LTU2BZMZDSICA64ATFEFLU.lnkbmjpmesgtjmh.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e71bb40fa58-AMS
    • GET
      https://dns.alidns.com/resolve?name=6842d70c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAWRNWNOTOKS2RQLCC2MYNZDSXXFFML2T2TPSRVVJCEMWPYSIL.TEXZZ6YIBPRBM67UJGQT5TEXXY3OPZYMZMT34QUBN6CMB5J6HHWTESBIAWCICZ4.IRXVFOYZLB7Q3VO7H5LK6JSK.oicvtkywhnqefho.tj&type=TXT
      Request
      GET /resolve?name=6842d70c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAWRNWNOTOKS2RQLCC2MYNZDSXXFFML2T2TPSRVVJCEMWPYSIL.TEXZZ6YIBPRBM67UJGQT5TEXXY3OPZYMZMT34QUBN6CMB5J6HHWTESBIAWCICZ4.IRXVFOYZLB7Q3VO7H5LK6JSK.oicvtkywhnqefho.tj&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 468
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=f9f250ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB7YLMVA4F4JHFOFNM6DNMXH6SKC7YCRNA6OEMHQCVW6VTSPH3.N6XC7MSAHZCHKZZBN6LS3D7KL2BUTILJUGPM54JVEPMBW572EBSE4VNSUUSM7YV.YCRCDDLRFW5F7KFKT3QMML.syvsrdtwektijyi.info&type=TXT
      Request
      GET /dns-query?name=f9f250ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB7YLMVA4F4JHFOFNM6DNMXH6SKC7YCRNA6OEMHQCVW6VTSPH3.N6XC7MSAHZCHKZZBN6LS3D7KL2BUTILJUGPM54JVEPMBW572EBSE4VNSUUSM7YV.YCRCDDLRFW5F7KFKT3QMML.syvsrdtwektijyi.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 491
      CF-RAY: 6d6b2e71ee986b51-AMS
    • GET
      https://dns.alidns.com/resolve?name=24e4fa81.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7KJGBGFPRRQOZBHNF33DA3NVSF77SJTGXY46YYULEYJTEZXYM.77JEB6HUCZKKN5FCUJC7OZ3HPGHP7CKCIOPAP5LBM64NJNKR6LVNYKBQ2HBZRWL.IDTHDKN6LWHXZXNF42CN4AP.ccwlhwvrfmhawah.xyz&type=TXT
      Request
      GET /resolve?name=24e4fa81.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7KJGBGFPRRQOZBHNF33DA3NVSF77SJTGXY46YYULEYJTEZXYM.77JEB6HUCZKKN5FCUJC7OZ3HPGHP7CKCIOPAP5LBM64NJNKR6LVNYKBQ2HBZRWL.IDTHDKN6LWHXZXNF42CN4AP.ccwlhwvrfmhawah.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=30.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=773e01c6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBER443UM2WUBN24QU2UKGTGDEMU4DA3BCLZTFTCZB6C35K3AL.7XSQXGS2TXRISOQCLSV7TUQ2U7XUPSYKJBBM33QMJYGUAVRLRQHLIPJMDSSJQHT.VY26GI5DW7COEIKSHXLNKP.klnoibualmpabbr.news&type=TXT
      Request
      GET /dns-query?name=773e01c6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBER443UM2WUBN24QU2UKGTGDEMU4DA3BCLZTFTCZB6C35K3AL.7XSQXGS2TXRISOQCLSV7TUQ2U7XUPSYKJBBM33QMJYGUAVRLRQHLIPJMDSSJQHT.VY26GI5DW7COEIKSHXLNKP.klnoibualmpabbr.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 480
      CF-RAY: 6d6b2e723e694c73-AMS
    • GET
      https://dns.alidns.com/resolve?name=594db2c8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATNCFVG54YPLSAJLZQEIO2J4RMVOVFBCMH7EGDP7AYSHVG4HW4.OZNI2G6FZ7TYOKXWCPIB2A6XS554KZSKMG6G3EYHWRHZOV6FSVTEP6YVBOLJRSX.PX6T4YX64LHWNG5OSMVXJNY.jgpghaguhggpsdf.bar&type=TXT
      Request
      GET /resolve?name=594db2c8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATNCFVG54YPLSAJLZQEIO2J4RMVOVFBCMH7EGDP7AYSHVG4HW4.OZNI2G6FZ7TYOKXWCPIB2A6XS554KZSKMG6G3EYHWRHZOV6FSVTEP6YVBOLJRSX.PX6T4YX64LHWNG5OSMVXJNY.jgpghaguhggpsdf.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=31196d2b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYCSCDVFSL3LJZNQGFC2AUKJW54IHPXML5FD7XFUXG6APTY6SG.U3SPF4IBNEGCODR5SNSSY5QDLSHY3CRHM75WJ3IA3Q4VRVBYZRKOH3BPLNAMCY7.C4GQCORT7PUHKKJW6VDXXE.orcqlsbyecpctuu.shop&type=TXT
      Request
      GET /dns-query?name=31196d2b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYCSCDVFSL3LJZNQGFC2AUKJW54IHPXML5FD7XFUXG6APTY6SG.U3SPF4IBNEGCODR5SNSSY5QDLSHY3CRHM75WJ3IA3Q4VRVBYZRKOH3BPLNAMCY7.C4GQCORT7PUHKKJW6VDXXE.orcqlsbyecpctuu.shop&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 478
      CF-RAY: 6d6b2e722a59426c-AMS
    • GET
      https://dns.google/resolve?name=537ed362.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOXIWZ7YFADUPQO6GGYRIKVQP3YHTWLNQOYXQWHZYP4245KE5E.EOZO5PMYIKBBMAOO3RUY77B2ZS43RUQOVPSHM3UIXQI7X4HRKOKGC6KEXAPQMAC.UL7EEFCYQNNSSCSW4E6JXJQ.jvlmservjpiiehy.bar&type=TXT
      Request
      GET /resolve?name=537ed362.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOXIWZ7YFADUPQO6GGYRIKVQP3YHTWLNQOYXQWHZYP4245KE5E.EOZO5PMYIKBBMAOO3RUY77B2ZS43RUQOVPSHM3UIXQI7X4HRKOKGC6KEXAPQMAC.UL7EEFCYQNNSSCSW4E6JXJQ.jvlmservjpiiehy.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a7fc0d46.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAADSA5HVAXZ25U7ACOBAPWR4OWKMYQ5CDS5TZX5CZCBKVBAVU.HVBQWV4M5VR2AMBBQ76PHW5Q4SYRW25MAGDKNLVJJQSFTAVJ4YAQ5ZA442PYRIU.IDGF24NKOCQ6DIFKUGZMQE.fxserjpjkxvxohx.work&type=TXT
      Request
      GET /resolve?name=a7fc0d46.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAADSA5HVAXZ25U7ACOBAPWR4OWKMYQ5CDS5TZX5CZCBKVBAVU.HVBQWV4M5VR2AMBBQ76PHW5Q4SYRW25MAGDKNLVJJQSFTAVJ4YAQ5ZA442PYRIU.IDGF24NKOCQ6DIFKUGZMQE.fxserjpjkxvxohx.work&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=2ac7576a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARG3JCPTSS2F4EHQC4CJ5N5E4OEA43IM72ZLVFPYGZIL7WGYLY.32EDHIYJPWMTF4QVL56KBCAPQCNN3WAEQYD2RKKCKXP3PJG32OTXEXDVXBIED2X.S7CTY6IPVG6ML74UJKNX7HP.ksbbyddwvrkkdvm.org&type=TXT
      Request
      GET /resolve?name=2ac7576a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARG3JCPTSS2F4EHQC4CJ5N5E4OEA43IM72ZLVFPYGZIL7WGYLY.32EDHIYJPWMTF4QVL56KBCAPQCNN3WAEQYD2RKKCKXP3PJG32OTXEXDVXBIED2X.S7CTY6IPVG6ML74UJKNX7HP.ksbbyddwvrkkdvm.org&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=476e72c3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPEQGE2PPLTP5FAB4QHWSDI7J4LDSOWXQGC2SUQHE4MEDVVB4R.DQ4NGSKXGNW2ERBOMZS25VJSOZTTCONSATSLCRQGZA6XN3K54TZRTQ2NSDWHR5E.6KSR7EWSRECEKXKILLIKFCV6.vqdxhplasyvgfai.am&type=TXT
      Request
      GET /resolve?name=476e72c3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPEQGE2PPLTP5FAB4QHWSDI7J4LDSOWXQGC2SUQHE4MEDVVB4R.DQ4NGSKXGNW2ERBOMZS25VJSOZTTCONSATSLCRQGZA6XN3K54TZRTQ2NSDWHR5E.6KSR7EWSRECEKXKILLIKFCV6.vqdxhplasyvgfai.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=17110bce.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJLXTNRXNOVKN2QDT3OZFGHKTPMZ6D3S44Y3QUOLBDZQNXFKHI.4IDKO5SQ23EQMTE43RYQR6OK5NXBYXEKWCVLHMXE42HDZOM2X2U5D5CKINE4W6F.AWOXB4XKHAKIDVFD55IXTYX.puipkeduuwbsdjx.top&type=TXT
      Request
      GET /dns-query?name=17110bce.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJLXTNRXNOVKN2QDT3OZFGHKTPMZ6D3S44Y3QUOLBDZQNXFKHI.4IDKO5SQ23EQMTE43RYQR6OK5NXBYXEKWCVLHMXE42HDZOM2X2U5D5CKINE4W6F.AWOXB4XKHAKIDVFD55IXTYX.puipkeduuwbsdjx.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 475
      CF-RAY: 6d6b2e732a630c31-AMS
    • GET
      https://dns.google/resolve?name=75ddd1cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPPMVBHPYZLZQ56EMTSGPS6MZDJGXFAARRMV4XVT24Y5F75RF5.G73PUMUR5OL37SPOK5G7C2RM6YSESBAODDZMKJHJ6BGCCI5XSNTW7XKHNLQALDR.NFMUFT4AA4USPN7JIIWMGT.afjqjgfrwctjdtt.info&type=TXT
      Request
      GET /resolve?name=75ddd1cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPPMVBHPYZLZQ56EMTSGPS6MZDJGXFAARRMV4XVT24Y5F75RF5.G73PUMUR5OL37SPOK5G7C2RM6YSESBAODDZMKJHJ6BGCCI5XSNTW7XKHNLQALDR.NFMUFT4AA4USPN7JIIWMGT.afjqjgfrwctjdtt.info&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=02b02512.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARXOOKVJYU3JRTGQ6KGMEXANYMCCDSWNXDGCWS4NTXXUAQHGJC.CZEQIUNNV5O6FIPAQMKUTOPNTBNR5PA4OI5NO3QIOJYOFPC5SLRBWDRFWV45RE2.7SCQSWJO6TXACZCLDGVYSC46.iikatkledsyqwqm.pw&type=TXT
      Request
      GET /dns-query?name=02b02512.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARXOOKVJYU3JRTGQ6KGMEXANYMCCDSWNXDGCWS4NTXXUAQHGJC.CZEQIUNNV5O6FIPAQMKUTOPNTBNR5PA4OI5NO3QIOJYOFPC5SLRBWDRFWV45RE2.7SCQSWJO6TXACZCLDGVYSC46.iikatkledsyqwqm.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 485
      CF-RAY: 6d6b2e73497b414e-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=5327b58c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARLOR2R2RC5KJHFEJLDXYXN627K6PVCVATZ327MNGIHF72GQKG.RQMDKN5NBIVRGO7R3UT4PSUDULXJ6TUFCU2L2HUZYWZK5LMDC73JWMQXGPBU7ET.AKNOXV3G7JWV35JO7QAVD4.gytcioslbxaipoi.site&type=TXT
      Request
      GET /dns-query?name=5327b58c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARLOR2R2RC5KJHFEJLDXYXN627K6PVCVATZ327MNGIHF72GQKG.RQMDKN5NBIVRGO7R3UT4PSUDULXJ6TUFCU2L2HUZYWZK5LMDC73JWMQXGPBU7ET.AKNOXV3G7JWV35JO7QAVD4.gytcioslbxaipoi.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e733e2efa14-AMS
    • GET
      https://dns.google/resolve?name=095b2228.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG7KQ7PNQM4BY2QF6GX6DKAPWDT4IQEKIUYUG7K5BJ6EQTMCNG.PBVV2C7IV2OZCYONJB5EWK3EUU73ZEEFKF3RMQ3QEUAU2JA6Y7KTB7XIF5OAZPX.HQKLVLZWJ7PDYHGSKI6I46AC.fmulaaxkfdxhygw.pw&type=TXT
      Request
      GET /resolve?name=095b2228.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG7KQ7PNQM4BY2QF6GX6DKAPWDT4IQEKIUYUG7K5BJ6EQTMCNG.PBVV2C7IV2OZCYONJB5EWK3EUU73ZEEFKF3RMQ3QEUAU2JA6Y7KTB7XIF5OAZPX.HQKLVLZWJ7PDYHGSKI6I46AC.fmulaaxkfdxhygw.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=8e4647ea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAU3RZAXRH7Q5VDZYXD545HXVFB5VSH7XM4DJF23REUQOGOA4L.NBFEB6AZMKVFSAN5RISNKI4JXUWGPHNRDMXTJRBJET6F32EYT6KDIYKASV7GTBQ.NGJ6OBQ4PZORSRG7YFOWZN.ixtfooypaeboqyv.news&type=TXT
      Request
      GET /resolve?name=8e4647ea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAU3RZAXRH7Q5VDZYXD545HXVFB5VSH7XM4DJF23REUQOGOA4L.NBFEB6AZMKVFSAN5RISNKI4JXUWGPHNRDMXTJRBJET6F32EYT6KDIYKASV7GTBQ.NGJ6OBQ4PZORSRG7YFOWZN.ixtfooypaeboqyv.news&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=cd4d7513.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWSXGLNO3IAGCRGJNMY5Q26UYSQ47KYMOVZEXKKVS36JHYT7P2.MP7MZB3HLEQFMEOBO6AVPLES7MAFGUBOLEWRLTVXIQRXIQJNPGAC4HKETPX6O5W.DUOHFO4QT6LM3WXY6VRPRNRF.kwaliukvuibhiap.md&type=TXT
      Request
      GET /resolve?name=cd4d7513.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWSXGLNO3IAGCRGJNMY5Q26UYSQ47KYMOVZEXKKVS36JHYT7P2.MP7MZB3HLEQFMEOBO6AVPLES7MAFGUBOLEWRLTVXIQRXIQJNPGAC4HKETPX6O5W.DUOHFO4QT6LM3WXY6VRPRNRF.kwaliukvuibhiap.md&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 465
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=7c8224d8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP4Q4QGMXFY65C72ZSPTOVQ5XGDJALNZV3PYFKTRIPPWD5UHPM.BMRGNAGVPUS3BZBKOMWHQJH2DIKHQW6TJ6JRS7VBHCQRXFIS5T7LIY2SM6U7O3V.KAEMUHWERVJKY4TXA7S.gscncohghvfmusk.website&type=TXT
      Request
      GET /resolve?name=7c8224d8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP4Q4QGMXFY65C72ZSPTOVQ5XGDJALNZV3PYFKTRIPPWD5UHPM.BMRGNAGVPUS3BZBKOMWHQJH2DIKHQW6TJ6JRS7VBHCQRXFIS5T7LIY2SM6U7O3V.KAEMUHWERVJKY4TXA7S.gscncohghvfmusk.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:45 GMT
      Expires: Tue, 01 Feb 2022 12:28:45 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=04fdfc96.2.1.BQGL6YCUQQBLHAKSN7EISSB5Q4LM4J6KGCJVGDFYMNHX2GOAP3QADAJ4DJYGAF6.4L24M4QQXXTTBG7ZR6PH2X4XWUPFMWQGSG6D4HQ.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=04fdfc96.2.1.BQGL6YCUQQBLHAKSN7EISSB5Q4LM4J6KGCJVGDFYMNHX2GOAP3QADAJ4DJYGAF6.4L24M4QQXXTTBG7ZR6PH2X4XWUPFMWQGSG6D4HQ.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 495
      CF-RAY: 6d6b2e738c070b47-AMS
    • GET
      https://dns.google/resolve?name=2a1b10eb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC4B57RWMPQW2HUF4KQ5IONFLKPP32EDTS6VLDA5BWCG4KHQPX.2BCAM66SCUO5F6FQF6ZS6ODDE65TDYLCI6NNNLHHORMIKMUFYACZCW3PL3M6QGN.E6APKW2RB6PYSPMCMKB.nfaiewtkktldcwa.website&type=TXT
      Request
      GET /resolve?name=2a1b10eb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC4B57RWMPQW2HUF4KQ5IONFLKPP32EDTS6VLDA5BWCG4KHQPX.2BCAM66SCUO5F6FQF6ZS6ODDE65TDYLCI6NNNLHHORMIKMUFYACZCW3PL3M6QGN.E6APKW2RB6PYSPMCMKB.nfaiewtkktldcwa.website&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=3a798ddc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LULNHQ7KNS7V6NFELJZH7TETLULJQZSOZ3V4RAKBVKRKWROM.LELXJWT6Z62AOMT26VGCMQSSINDFA4QKYRTVHRIRNPB2BMIJXFXLQRD6KPIUT3Q.WKU3E36LQHFSICWGJCM6N.nfekxipycffokqp.space&type=TXT
      Request
      GET /resolve?name=3a798ddc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LULNHQ7KNS7V6NFELJZH7TETLULJQZSOZ3V4RAKBVKRKWROM.LELXJWT6Z62AOMT26VGCMQSSINDFA4QKYRTVHRIRNPB2BMIJXFXLQRD6KPIUT3Q.WKU3E36LQHFSICWGJCM6N.nfekxipycffokqp.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=492.000000
      Content-Length: 487
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=032a2302.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAULDOJED54BYOMOM4QRHDVMY5SPOHX55BFT4HYC34HEDMY4JHC.2ISTKC6HJMDFYLK66VEZXRPVDRODYZN3RBJ7AOUEJ2IVOLH5R6ERKWYCSWYO4DR.3M3RQMTE6HQO46GVNAULSUZ.palkduwipenrtig.net&type=TXT
      Request
      GET /resolve?name=032a2302.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAULDOJED54BYOMOM4QRHDVMY5SPOHX55BFT4HYC34HEDMY4JHC.2ISTKC6HJMDFYLK66VEZXRPVDRODYZN3RBJ7AOUEJ2IVOLH5R6ERKWYCSWYO4DR.3M3RQMTE6HQO46GVNAULSUZ.palkduwipenrtig.net&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=900
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=e418acba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEBF2CWPOVBXJY7DPESWAUARZVSNVB4RI6FB6PW5T3C7Q4NCPI.N2QITZ2GSRNTHTEM5I5YFP5QUDHBJOY3R5CKP53QKH5JK2MHJ4X56G7ZGJ6J674.TSGSTMD6QQUSZQXIOC2X63.syxtoqatafsgbsg.host&type=TXT
      Request
      GET /dns-query?name=e418acba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEBF2CWPOVBXJY7DPESWAUARZVSNVB4RI6FB6PW5T3C7Q4NCPI.N2QITZ2GSRNTHTEM5I5YFP5QUDHBJOY3R5CKP53QKH5JK2MHJ4X56G7ZGJ6J674.TSGSTMD6QQUSZQXIOC2X63.syxtoqatafsgbsg.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 487
      CF-RAY: 6d6b2e73acb92074-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=fc043e18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFYYZIUFNDXXV7RYTHHTZSPUYPEDID33A2P73PPLLFOGV6JJVC.PI7CQOY2YQPQATWDYHV72JFLQ4STWPKOW6UJWXGNHZQMCYOON6FZEVSEYLEJVIM.USMOPTN6GF7QMQGZFUXWN.feegxxxykogxwuu.space&type=TXT
      Request
      GET /dns-query?name=fc043e18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFYYZIUFNDXXV7RYTHHTZSPUYPEDID33A2P73PPLLFOGV6JJVC.PI7CQOY2YQPQATWDYHV72JFLQ4STWPKOW6UJWXGNHZQMCYOON6FZEVSEYLEJVIM.USMOPTN6GF7QMQGZFUXWN.feegxxxykogxwuu.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 488
      CF-RAY: 6d6b2e73ca5a0bf9-AMS
    • GET
      https://dns.google/resolve?name=f5273a4a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACX7RNJP5ZT3WIJXEC5PIA3FRMSH4XNC4VPAMY7IMM4WW65Y5B.MBZUWZE3BSGBCNQNB3J57EMJ65ARC5JTS5WDHOHE2ZWHJJCLH6UV2J4DT5CYGU5.RM36U3XY7WEBFAUPXDKHAIP6.rqolrpnhcjdloob.pw&type=TXT
      Request
      GET /resolve?name=f5273a4a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACX7RNJP5ZT3WIJXEC5PIA3FRMSH4XNC4VPAMY7IMM4WW65Y5B.MBZUWZE3BSGBCNQNB3J57EMJ65ARC5JTS5WDHOHE2ZWHJJCLH6UV2J4DT5CYGU5.RM36U3XY7WEBFAUPXDKHAIP6.rqolrpnhcjdloob.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=3e4f3160.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW3CXIVMOVDNREC5TJELROVPQRUIQAJW2LRBHO4ILWQFWTEDKO.W7CUOHOCUVRNKYV4NZNPRNLFAHTV5HGW33DINLBEOAUAPWOZRRMYVTLG7SIPGKE.XT67PCLJWCXGPVANG6LOXYR.sfmvfhtdyuivegn.top&type=TXT
      Request
      GET /resolve?name=3e4f3160.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW3CXIVMOVDNREC5TJELROVPQRUIQAJW2LRBHO4ILWQFWTEDKO.W7CUOHOCUVRNKYV4NZNPRNLFAHTV5HGW33DINLBEOAUAPWOZRRMYVTLG7SIPGKE.XT67PCLJWCXGPVANG6LOXYR.sfmvfhtdyuivegn.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=3a8b89b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKYFZ2FT3SJ5EJN5W7YV74NPB3FAGWOA2UYBCYTBVUBZYSOYBY.NYOMMMI7IMNAXI4UR2WYSW3OETYIBLYF3VKSRIJCHOM5SI4QE6OQQJBT5TS5ALA.NLIV2S7KUEJL4O3WYKJZ.dicdklrtlramipv.com.ua&type=TXT
      Request
      GET /resolve?name=3a8b89b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKYFZ2FT3SJ5EJN5W7YV74NPB3FAGWOA2UYBCYTBVUBZYSOYBY.NYOMMMI7IMNAXI4UR2WYSW3OETYIBLYF3VKSRIJCHOM5SI4QE6OQQJBT5TS5ALA.NLIV2S7KUEJL4O3WYKJZ.dicdklrtlramipv.com.ua&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=60eb968c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3NOJVOIMHXACYAB5I4BHJSCOZYBWC2TMO6BDATUCSGM7SM5TX.HIECQ6RZGT72FK7TF3CATGHZTKVNA2P2UA3JQNQK2W3UJUBLDHGERSXD6V253BX.J7HVWS2UVDQL3KQYECPQ7XO4.ljfxncibmtcctrc.pw&type=TXT
      Request
      GET /resolve?name=60eb968c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3NOJVOIMHXACYAB5I4BHJSCOZYBWC2TMO6BDATUCSGM7SM5TX.HIECQ6RZGT72FK7TF3CATGHZTKVNA2P2UA3JQNQK2W3UJUBLDHGERSXD6V253BX.J7HVWS2UVDQL3KQYECPQ7XO4.ljfxncibmtcctrc.pw&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=6ab0aec7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWKVGYTXSJX4OHJYZAFZSM6SQGBC2L2GM4HABXBAB464SS37MZ.4MYU3P2I4XOYOLUGG5DTFZXXAJJ7NUGQ2EH3G4IROYBEOFQDBPMGV7IQNLEQPT6.32EWFRNK4TOSXG6M36436.ruvvnqxoixxdasn.space&type=TXT
      Request
      GET /resolve?name=6ab0aec7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWKVGYTXSJX4OHJYZAFZSM6SQGBC2L2GM4HABXBAB464SS37MZ.4MYU3P2I4XOYOLUGG5DTFZXXAJJ7NUGQ2EH3G4IROYBEOFQDBPMGV7IQNLEQPT6.32EWFRNK4TOSXG6M36436.ruvvnqxoixxdasn.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=40cbb2cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKHXJQ7QXTWW7S2O5YCVRRRRSBN6SETSAZ3SMC7AIEH7NPG5EW.AH72XE35HXO6OAJEA32KN3N3EHECRZLW6R254QO6MLPOCTV5YOV2ZKEEKZT6CYW.SWAXMATYAPUAQFZHTMP2GZB.axuqcdyuwrfxskw.kim&type=TXT
      Request
      GET /resolve?name=40cbb2cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKHXJQ7QXTWW7S2O5YCVRRRRSBN6SETSAZ3SMC7AIEH7NPG5EW.AH72XE35HXO6OAJEA32KN3N3EHECRZLW6R254QO6MLPOCTV5YOV2ZKEEKZT6CYW.SWAXMATYAPUAQFZHTMP2GZB.axuqcdyuwrfxskw.kim&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=0aa7240e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHDWVPDWV5NONFAJG2PYVQ3XZNVU4IMUPYHM62OINCOM4L2JYV.DPM676XQMC5F3NXSRADQ7ORBR3XGPJKSP64KM5YOHZQKTPDX4XMIAK27RMBXREP.5ONHL6IEVMAW46X5RCQ2J2AB.mhuldgceadpwqap.br&type=TXT
      Request
      GET /resolve?name=0aa7240e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHDWVPDWV5NONFAJG2PYVQ3XZNVU4IMUPYHM62OINCOM4L2JYV.DPM676XQMC5F3NXSRADQ7ORBR3XGPJKSP64KM5YOHZQKTPDX4XMIAK27RMBXREP.5ONHL6IEVMAW46X5RCQ2J2AB.mhuldgceadpwqap.br&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=50453317.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAORLBBK6JXGXYUAKDLGOKG6JPT76SSLESWGN7362FFHL63XFI4.SDTQDGCQARMOMEN2RSOTPN4ZXDV4TX4UO5OMEOKOCOWR7HTK4BZLNBYMURVKHGO.7LELFEG2QEA63MVJU72UFGI.rukrdottjdjwpsw.com&type=TXT
      Request
      GET /resolve?name=50453317.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAORLBBK6JXGXYUAKDLGOKG6JPT76SSLESWGN7362FFHL63XFI4.SDTQDGCQARMOMEN2RSOTPN4ZXDV4TX4UO5OMEOKOCOWR7HTK4BZLNBYMURVKHGO.7LELFEG2QEA63MVJU72UFGI.rukrdottjdjwpsw.com&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=597.000000
      Content-Length: 482
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=57643e99.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQ5GOIRMEXQWYL5LMQCPU7WJDACP66PN7WBOFK7DYUHQVRHSL.VVKAURDSTZJBQV7QDHX56UCW5DXW2DUUQAHULC7ZJMXXS4ZOADGQOWVTXATAWYV.F4R2EUAIJVNHMPZP2NY7Y.fdmslfogqufbjjo.email&type=TXT
      Request
      GET /resolve?name=57643e99.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQ5GOIRMEXQWYL5LMQCPU7WJDACP66PN7WBOFK7DYUHQVRHSL.VVKAURDSTZJBQV7QDHX56UCW5DXW2DUUQAHULC7ZJMXXS4ZOADGQOWVTXATAWYV.F4R2EUAIJVNHMPZP2NY7Y.fdmslfogqufbjjo.email&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=b074d83a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL5UEPBEB4NXIHPOGUISUZTPKSXIA4OVUQAJCJGLZ43LHX3TO2.ADYPHAU7X7JKX2W4CFTNMZ55K6RFN3XXOT4HTKGYNHQ4YDINUFBFTOX45RGZE3L.7JIZAQQRBSETFCAE4QZZPVIC.tqjfgxgiqxsvdjj.kz&type=TXT
      Request
      GET /resolve?name=b074d83a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL5UEPBEB4NXIHPOGUISUZTPKSXIA4OVUQAJCJGLZ43LHX3TO2.ADYPHAU7X7JKX2W4CFTNMZ55K6RFN3XXOT4HTKGYNHQ4YDINUFBFTOX45RGZE3L.7JIZAQQRBSETFCAE4QZZPVIC.tqjfgxgiqxsvdjj.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=73cc7ebb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASE3KM6PT5HLXMLDLVZPCCA7F6YAPZOJDLJAMHMMZ4FVT5LAZK.VEJDGENKG2OT7ZQIGVAKCCUI6BH33RMLG7OKPDNN2KF6BNWOY5GLD6FD4KK6KYO.E3S5OGNRLZXUXWVYNA3EXIB.huhnsolhxketonj.gdn&type=TXT
      Request
      GET /resolve?name=73cc7ebb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASE3KM6PT5HLXMLDLVZPCCA7F6YAPZOJDLJAMHMMZ4FVT5LAZK.VEJDGENKG2OT7ZQIGVAKCCUI6BH33RMLG7OKPDNN2KF6BNWOY5GLD6FD4KK6KYO.E3S5OGNRLZXUXWVYNA3EXIB.huhnsolhxketonj.gdn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 476
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=e644a191.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPFMP4WCLQY7OL3JJJ2UW2ZGHPZNZZ63RFJKQUYAJHF4NOO4ZY.WTTC4CWUT6VXOJZRHS2RFXHEI46DUSUWY5U5RNRQF2NZFDTG2X4A446T746HBCH.NN3M2IMC7AVSCOKZZCPOPNG.nueyncbwfkieshg.xyz&type=TXT
      Request
      GET /resolve?name=e644a191.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPFMP4WCLQY7OL3JJJ2UW2ZGHPZNZZ63RFJKQUYAJHF4NOO4ZY.WTTC4CWUT6VXOJZRHS2RFXHEI46DUSUWY5U5RNRQF2NZFDTG2X4A446T746HBCH.NN3M2IMC7AVSCOKZZCPOPNG.nueyncbwfkieshg.xyz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=30.000000
      Content-Length: 484
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=147e4cfd.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBHJNCPTL7UFWEG5GWY7KFSTOAOOZY4CP75XDJMKB6MCVMIZ2I.C7D2VHWUHDSWJT5X4UPLYE7HLJBDH3ZSHXTXXYHPMVTNPGAP5XYZV5FG32AHLJR.CPY4FEYWK5C23MY545MCODMZ.kuvfgfifujawulk.kz&type=TXT
      Request
      GET /dns-query?name=147e4cfd.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBHJNCPTL7UFWEG5GWY7KFSTOAOOZY4CP75XDJMKB6MCVMIZ2I.C7D2VHWUHDSWJT5X4UPLYE7HLJBDH3ZSHXTXXYHPMVTNPGAP5XYZV5FG32AHLJR.CPY4FEYWK5C23MY545MCODMZ.kuvfgfifujawulk.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e74a8cb4c50-AMS
    • GET
      https://dns.google/resolve?name=f719d97f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADGIBVVMINQFDDKY5I3QWZBWYWDKGL2BQ3JJ2ZJDPDQ22WSL4N.77AHQQNY7BFRMFOZPGEIIMPEVC4OIYHZJJILP6LSJFTUDROMHY6GH5DSFHCR6IX.6ABMSBS3BQS2T7KQKMPJ4QGM.bthmtkojpubsnsr.kz&type=TXT
      Request
      GET /resolve?name=f719d97f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADGIBVVMINQFDDKY5I3QWZBWYWDKGL2BQ3JJ2ZJDPDQ22WSL4N.77AHQQNY7BFRMFOZPGEIIMPEVC4OIYHZJJILP6LSJFTUDROMHY6GH5DSFHCR6IX.6ABMSBS3BQS2T7KQKMPJ4QGM.bthmtkojpubsnsr.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=07f176e1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAN6CO2ZGUOMRX4QFRP24E4DMHWHK2E7CQXMUNJUJHBM7WI7C36.VKHM2C2X6KXUFT4X3UJA43KTRXWTYOKXKYRLYNTUHNVRB4Y2Y6PHAH4GVDY44ZV.XBAKIZ4M6R3XP556S5HBWRE5.hrsookwysqossql.am&type=TXT
      Request
      GET /resolve?name=07f176e1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAN6CO2ZGUOMRX4QFRP24E4DMHWHK2E7CQXMUNJUJHBM7WI7C36.VKHM2C2X6KXUFT4X3UJA43KTRXWTYOKXKYRLYNTUHNVRB4Y2Y6PHAH4GVDY44ZV.XBAKIZ4M6R3XP556S5HBWRE5.hrsookwysqossql.am&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 469
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=612e5213.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUJZGKNXE2TJ22H2BF76F42BZVJOLRRZFKVONCDDIMRBYOFQRT.CRQKMMO3LRE44SSRQA7CA5SPTXL6JQ33QJ3LLTE3RVMG4IYZZ7K7PLC53TH6UX3.PG25XMXNPPBHN433T77SAS.gdrgnkalootadgr.site&type=TXT
      Request
      GET /resolve?name=612e5213.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUJZGKNXE2TJ22H2BF76F42BZVJOLRRZFKVONCDDIMRBYOFQRT.CRQKMMO3LRE44SSRQA7CA5SPTXL6JQ33QJ3LLTE3RVMG4IYZZ7K7PLC53TH6UX3.PG25XMXNPPBHN433T77SAS.gdrgnkalootadgr.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Expires: Tue, 01 Feb 2022 12:28:47 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=cae134c0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7L7AWZB6UBSZAKP7XMYQ5NBFCKNXQJDVWRAPQGXQN2BEPMXNN.HX2GDX4WEC6U63NYZWMVOZOXUTOKRTYDXX7KQ7GLWLXLSJASGR4BG7DGAEM46YX.OZN5UQFXL7KWK2SIOXY2I.vytvgcycsuyllpw.space&type=TXT
      Request
      GET /resolve?name=cae134c0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7L7AWZB6UBSZAKP7XMYQ5NBFCKNXQJDVWRAPQGXQN2BEPMXNN.HX2GDX4WEC6U63NYZWMVOZOXUTOKRTYDXX7KQ7GLWLXLSJASGR4BG7DGAEM46YX.OZN5UQFXL7KWK2SIOXY2I.vytvgcycsuyllpw.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=838ed74d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKBERAECU5WQXUZE4GOZP4XW3WTLWSTDCKDXRETUFQGVD2OWCW.VYBFXFHL6JAQ5VLDYKJ22EV33Q3HK3QCMMJNWCGZNKNGSKPBHLCQNIWV7BRHXBP.6Z3DWJZLCPYAHNNPT2VK3JN.sajnxmbdrysosmk.bar&type=TXT
      Request
      GET /resolve?name=838ed74d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKBERAECU5WQXUZE4GOZP4XW3WTLWSTDCKDXRETUFQGVD2OWCW.VYBFXFHL6JAQ5VLDYKJ22EV33Q3HK3QCMMJNWCGZNKNGSKPBHLCQNIWV7BRHXBP.6Z3DWJZLCPYAHNNPT2VK3JN.sajnxmbdrysosmk.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=400.000000
      Content-Length: 481
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=4e6ac9e5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEYISOWEFMXGHYIHGCWAH7Y5TSFEVH5XBLNS55RVHOG2VXS7OS.DUZFXCL4R7YIWQRDHL2A7XMF7XVQZIZD5U33UACQOZWJL3IKISVI7AZLI7OYCVK.2N5JBUMLM4E52YYZBTEKRB6.cawhtriesceqbaj.top&type=TXT
      Request
      GET /resolve?name=4e6ac9e5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEYISOWEFMXGHYIHGCWAH7Y5TSFEVH5XBLNS55RVHOG2VXS7OS.DUZFXCL4R7YIWQRDHL2A7XMF7XVQZIZD5U33UACQOZWJL3IKISVI7AZLI7OYCVK.2N5JBUMLM4E52YYZBTEKRB6.cawhtriesceqbaj.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 475
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=3e418078.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVOXQOCXEPHWDANBE7NHHFVE4C3KZEHW5DGXHBRHJWYGLTPU3N.JNNQPPEG5QAPQXJ4BVTLHIXNVOLG3EOOZV3EQCHLEH24YDELV265UOAHMBCAGVL.GDDZUUNRFA34RZNZ7TW4OGL.kkycdugaxehltlh.top&type=TXT
      Request
      GET /resolve?name=3e418078.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVOXQOCXEPHWDANBE7NHHFVE4C3KZEHW5DGXHBRHJWYGLTPU3N.JNNQPPEG5QAPQXJ4BVTLHIXNVOLG3EOOZV3EQCHLEH24YDELV265UOAHMBCAGVL.GDDZUUNRFA34RZNZ7TW4OGL.kkycdugaxehltlh.top&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=e8432696.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAERVOMHOQC65IECU7NTDDTTCONUS6C4QBQ2QYQXK7ATCZ36NZN.KYMMGFBWS3O42BOYNONPZRZW6ZNTODD43Z53O6YORE3ZEIICKVPVDOZR5R36QPO.YFBNIHV42EVWK6MSESBLJV.snhbvonfrrtnhtg.host&type=TXT
      Request
      GET /resolve?name=e8432696.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAERVOMHOQC65IECU7NTDDTTCONUS6C4QBQ2QYQXK7ATCZ36NZN.KYMMGFBWS3O42BOYNONPZRZW6ZNTODD43Z53O6YORE3ZEIICKVPVDOZR5R36QPO.YFBNIHV42EVWK6MSESBLJV.snhbvonfrrtnhtg.host&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=45.000000
      Content-Length: 485
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=5d1ac710.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEL7RFB6KBHOEJSVU3QFYPKNBRO5DGQO35EI3FV5QQ3UC7WGQ5.SKSYEEY5EZFF2FHZIF5VBU2AFHUWPHG2WQ7BSWHUOH2VWWOZYPGTMLOUBCWBDGM.WKPTVDKMCOG2UJDT6I6AFZ.rhiieytsatekrfq.site&type=TXT
      Request
      GET /dns-query?name=5d1ac710.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEL7RFB6KBHOEJSVU3QFYPKNBRO5DGQO35EI3FV5QQ3UC7WGQ5.SKSYEEY5EZFF2FHZIF5VBU2AFHUWPHG2WQ7BSWHUOH2VWWOZYPGTMLOUBCWBDGM.WKPTVDKMCOG2UJDT6I6AFZ.rhiieytsatekrfq.site&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 483
      CF-RAY: 6d6b2e751a000111-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=a087f08e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFJEN6OQDQZOBH34XNUU7EC4DBCSA3U5IA5QOXGAXSWSXIM4BH.4Y5AZRNHGNUA6BCIHOBKI3EBOI64Z4UGGHF37SBMC4SSECHJDAQUPZQRWAUV5FQ.BWOFT5HHZGKM5IGGMTOHSPX.pyhvcgsmkaegfgf.bar&type=TXT
      Request
      GET /dns-query?name=a087f08e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFJEN6OQDQZOBH34XNUU7EC4DBCSA3U5IA5QOXGAXSWSXIM4BH.4Y5AZRNHGNUA6BCIHOBKI3EBOI64Z4UGGHF37SBMC4SSECHJDAQUPZQRWAUV5FQ.BWOFT5HHZGKM5IGGMTOHSPX.pyhvcgsmkaegfgf.bar&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 482
      CF-RAY: 6d6b2e753e1300b2-AMS
    • GET
      https://dns.google/resolve?name=b5e56fbf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAY2A5GKNBJDTCLV4UXRXDZJDARGGKV4Z7DKIR4A2NEKWXA7B5R.3PJ4OVG6B4DELYSBG4IEKBJRUQJZN4EYKUCUCX4FLJAF36CBH5OFH4236FNZ674.XFUK33LDVADJTDFQHSBN4.exuedssflckvvmr.space&type=TXT
      Request
      GET /resolve?name=b5e56fbf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAY2A5GKNBJDTCLV4UXRXDZJDARGGKV4Z7DKIR4A2NEKWXA7B5R.3PJ4OVG6B4DELYSBG4IEKBJRUQJZN4EYKUCUCX4FLJAF36CBH5OFH4236FNZ674.XFUK33LDVADJTDFQHSBN4.exuedssflckvvmr.space&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Expires: Tue, 01 Feb 2022 12:28:46 GMT
      Cache-Control: private, max-age=1800
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=fffae6bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKYTT3UUEMONE5IRMP25NDCYPIJFMAKYEUN55I7N4NWPE3BZAY.AL7ZHLC77UINAQPPW3RHSWS5FWEYS5AHTRNC73DQPJGTMAI67JYRZPFXWOVOSI5.TCGHZ32DDSTPDXD5KDEPWLHI.pdgbfnytvkpseek.cn&type=TXT
      Request
      GET /resolve?name=fffae6bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKYTT3UUEMONE5IRMP25NDCYPIJFMAKYEUN55I7N4NWPE3BZAY.AL7ZHLC77UINAQPPW3RHSWS5FWEYS5AHTRNC73DQPJGTMAI67JYRZPFXWOVOSI5.TCGHZ32DDSTPDXD5KDEPWLHI.pdgbfnytvkpseek.cn&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 464
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=ef946a67.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYWRDYISVM6WYSW2BYJLLSCGTNH5NM7PIDET7VWCNYRZI6LYQ2.ITPFVZGESJRULTGJIU53XKGFGWOZ6TQTRTGGFTP5S6SAIDAUTPIU2GZQJ2PCX73.7DJCD4ABM3IKKO3NAY2LEIMX.uvtgefqwtcpsyho.kz&type=TXT
      Request
      GET /dns-query?name=ef946a67.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYWRDYISVM6WYSW2BYJLLSCGTNH5NM7PIDET7VWCNYRZI6LYQ2.ITPFVZGESJRULTGJIU53XKGFGWOZ6TQTRTGGFTP5S6SAIDAUTPIU2GZQJ2PCX73.7DJCD4ABM3IKKO3NAY2LEIMX.uvtgefqwtcpsyho.kz&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:46 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 472
      CF-RAY: 6d6b2e791c240c21-AMS
    • GET
      https://dns.google/resolve?name=4e3c61e8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANYVOJDCDDKO6AYVKSEVOCIRZJIQZL7AX3MJ3US4MQPYIXD5NB.I2JTHEXGJNCRHBFW6KLB3BOMBSIMUCWKZITNXJQCRF3W4AKUIXA5YHVT676O7TC.IPKNDNHFEKKSRMZZYZLUKATK.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=4e3c61e8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANYVOJDCDDKO6AYVKSEVOCIRZJIQZL7AX3MJ3US4MQPYIXD5NB.I2JTHEXGJNCRHBFW6KLB3BOMBSIMUCWKZITNXJQCRF3W4AKUIXA5YHVT676O7TC.IPKNDNHFEKKSRMZZYZLUKATK.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Expires: Tue, 01 Feb 2022 12:28:47 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKD7CLMDJS6SZBPNAKOVJA232ZH2NHIVX6TMYG5MNHR47WI3GV.2B54YAFD4N5UXJRRGPX6V32N6UUW3V3MKJWA3MUQP3MMRWYPHE76YASIIU6MUSA.DTWNC7YUK45IONTOU2P6QWYX.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKD7CLMDJS6SZBPNAKOVJA232ZH2NHIVX6TMYG5MNHR47WI3GV.2B54YAFD4N5UXJRRGPX6V32N6UUW3V3MKJWA3MUQP3MMRWYPHE76YASIIU6MUSA.DTWNC7YUK45IONTOU2P6QWYX.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e7b8a254c9d-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=0f01f09d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQKFUN5ZSNJ7QSS2SKEMNPH3O3W75YJSSGTEW6XOWHCDCQQJ32.24VRNHVASV72W7QBKZ2LW3QAENMQUU7N2MY35EJPIJCSEXE2GPI4UYRMDBOQKDS.7XC6N5KUDQ2S5ZUQD3MGHCMJ.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0f01f09d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQKFUN5ZSNJ7QSS2SKEMNPH3O3W75YJSSGTEW6XOWHCDCQQJ32.24VRNHVASV72W7QBKZ2LW3QAENMQUU7N2MY35EJPIJCSEXE2GPI4UYRMDBOQKDS.7XC6N5KUDQ2S5ZUQD3MGHCMJ.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e7bb899424e-AMS
    • GET
      https://dns.alidns.com/resolve?name=4e3c61e8.1.0.D4UVPTVSSN7RZAQ7CUEYVAWIWQDLL7L4O4E5ENP3YTYAP6RUEAM3T6XYVNFOBEM.QEY3JCIB3BL35WHBZERFYFC2RNP4DZPCV5OMAZA7MEKXWMEB7DO6ZWZVH5N4HA4.RWC3VRHR6RQV7PF63X6RIMCATHXJ7CDKJWNNRFYQ3QJAMXRDHO2XZ4IYYO2GRBL.L7M4XG3K2PM6PG4RFG6CWNVG.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=4e3c61e8.1.0.D4UVPTVSSN7RZAQ7CUEYVAWIWQDLL7L4O4E5ENP3YTYAP6RUEAM3T6XYVNFOBEM.QEY3JCIB3BL35WHBZERFYFC2RNP4DZPCV5OMAZA7MEKXWMEB7DO6ZWZVH5N4HA4.RWC3VRHR6RQV7PF63X6RIMCATHXJ7CDKJWNNRFYQ3QJAMXRDHO2XZ4IYYO2GRBL.L7M4XG3K2PM6PG4RFG6CWNVG.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.1.0.6OKP7E2MQ7IHDMZYC2P7AISVHBUINDBAQH4MOUIDBHT7LLWZ7L6GZH33V6ARCFZ.FNTULCM626WCL3H7SNZTZHPKGNWE3GQI74FHOLY5T3UF22UD2WO3NC57ZZI7OC2.3AH7TGPWIH2R5B5LNIH4P7O2RVINJFZ2LEJSOYN7M2L7653BR6ZI2H32AOPDCAJ.MLY3LN4CUNGOU6NY27BQGWXW.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.1.0.6OKP7E2MQ7IHDMZYC2P7AISVHBUINDBAQH4MOUIDBHT7LLWZ7L6GZH33V6ARCFZ.FNTULCM626WCL3H7SNZTZHPKGNWE3GQI74FHOLY5T3UF22UD2WO3NC57ZZI7OC2.3AH7TGPWIH2R5B5LNIH4P7O2RVINJFZ2LEJSOYN7M2L7653BR6ZI2H32AOPDCAJ.MLY3LN4CUNGOU6NY27BQGWXW.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e7cbe1f4c98-AMS
    • GET
      https://dns.google/resolve?name=0f01f09d.1.0.3YOFI223CDAOMGODI36DFBOXF5ZPSQKAS4VOC6EUNXZ4UZDKJRWNLB4IRCZ3SXH.KPO6GIG4WB4LB73MWDNMZUP7QMOPNNESQBQS5P7OWRCEOMGJWLYXAJISV2JMCM6.SOS5KNQKRG5XJSVM2CYKYQFENY7HJCHHOLH6HBH6Z2HCCS2WYHSER35LTFWVABV.UZX2IWUHLR4ITQOQWNT5N2MC.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0f01f09d.1.0.3YOFI223CDAOMGODI36DFBOXF5ZPSQKAS4VOC6EUNXZ4UZDKJRWNLB4IRCZ3SXH.KPO6GIG4WB4LB73MWDNMZUP7QMOPNNESQBQS5P7OWRCEOMGJWLYXAJISV2JMCM6.SOS5KNQKRG5XJSVM2CYKYQFENY7HJCHHOLH6HBH6Z2HCCS2WYHSER35LTFWVABV.UZX2IWUHLR4ITQOQWNT5N2MC.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Expires: Tue, 01 Feb 2022 12:28:47 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=0f01f09d.2.1.L4J6LWPNLHSN2EEZEYQNG4BYAMPDPI3MEYTLFAZXWAQDQMVSVECJVKVRJLKKXFU.RTHB5T5ZQ2JXJZ3OLHYKHJSRB2ALT5MJYP2TYLULFALWYMRMRQZTGV4PRM5J7TJ.OVLVVNU3N7GDSFEH6P27QBY.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0f01f09d.2.1.L4J6LWPNLHSN2EEZEYQNG4BYAMPDPI3MEYTLFAZXWAQDQMVSVECJVKVRJLKKXFU.RTHB5T5ZQ2JXJZ3OLHYKHJSRB2ALT5MJYP2TYLULFALWYMRMRQZTGV4PRM5J7TJ.OVLVVNU3N7GDSFEH6P27QBY.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 607
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:48 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=0de702ba.2.0.2PF277HSL727TBH7IDJ5SQ4FFBLHV3HGPSHHYVSO6UJHGGSK4T6XUAKSIBTMBNC.ZN3M7RIOYNYZTAGWH5C7DEEFYN56IXHSEHWLDB3HQVDGXFOJU3NDVXHNVXN5ST2.7TQLD35VZFJ4YDP5DOUTM5QLIDDCUQKMC63RO7N6GVQHJEMUBJYY5BSOFSPQMG4.JBIZQCE2KNH6QXXX6SZ4ZVZD.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.2.0.2PF277HSL727TBH7IDJ5SQ4FFBLHV3HGPSHHYVSO6UJHGGSK4T6XUAKSIBTMBNC.ZN3M7RIOYNYZTAGWH5C7DEEFYN56IXHSEHWLDB3HQVDGXFOJU3NDVXHNVXN5ST2.7TQLD35VZFJ4YDP5DOUTM5QLIDDCUQKMC63RO7N6GVQHJEMUBJYY5BSOFSPQMG4.JBIZQCE2KNH6QXXX6SZ4ZVZD.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Expires: Tue, 01 Feb 2022 12:28:47 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.3.0.LSPNRH3CD5FOVWT7MLNKZPKDSM3WF4NNDE3MYS3LN37TNERFSYV54HBQUWADP4W.ZFO3PTRO2DY5ELMOOIVEG7IGODIOUJPSLA5INPAJC5HYUI5BJR3HPA66ATM6GAB.WPWSD6FROKWZCDD5FQ65GZO5STGXUZA5AMM3RNQPK6IVD4WTJ2BNVMIKJG6WNCO.ZXDZKOCCFUFWKSLDAJA45NX4.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.3.0.LSPNRH3CD5FOVWT7MLNKZPKDSM3WF4NNDE3MYS3LN37TNERFSYV54HBQUWADP4W.ZFO3PTRO2DY5ELMOOIVEG7IGODIOUJPSLA5INPAJC5HYUI5BJR3HPA66ATM6GAB.WPWSD6FROKWZCDD5FQ65GZO5STGXUZA5AMM3RNQPK6IVD4WTJ2BNVMIKJG6WNCO.ZXDZKOCCFUFWKSLDAJA45NX4.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:48 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=4e3c61e8.2.1.VLZKQXPPPXBL3PZMAUUJOUFT66H3OJIAWKIDH5ACDBN4RRFHNM5SSXHTQANEZ3V.JQE73A4XYUA.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=4e3c61e8.2.1.VLZKQXPPPXBL3PZMAUUJOUFT66H3OJIAWKIDH5ACDBN4RRFHNM5SSXHTQANEZ3V.JQE73A4XYUA.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:47 GMT
      Expires: Tue, 01 Feb 2022 12:28:47 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=a08f6dc8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBLFGZJZK3A3QRZUGTHAJR5RLF3RJJB7NVD4NKZ5HFSUZXKMH.NR4PXZIMWFH6S5JCK564AX7OVCXPOUSPKT7FBJG2JCDSW7CUBT2HAPJFWJ6D6N3.WAMRXZOGDL4WOIGFEUWG3KZB.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=a08f6dc8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBLFGZJZK3A3QRZUGTHAJR5RLF3RJJB7NVD4NKZ5HFSUZXKMH.NR4PXZIMWFH6S5JCK564AX7OVCXPOUSPKT7FBJG2JCDSW7CUBT2HAPJFWJ6D6N3.WAMRXZOGDL4WOIGFEUWG3KZB.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:48 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e812d504c4f-AMS
    • GET
      https://dns.alidns.com/resolve?name=a08f6dc8.1.0.OFNLMQKNRTABMT4IOAYWV4D3QCKMTUGTIJ7MKFHX6K4KOIW6PRBJ7LMAIJV3AYR.GN55DW3A5UV4HTCO6FH7ZSV66BLQBJIOY2XSDXQM6PJMHVKRXBST2WUECBJJM26.GPGEYF4HJU7G3BAT33U2MWUKKU4I7HZU5UNJPGSVIEJUKTNHB6CRWNNINFUVYIC.XE5CTTKWBIZM2MHVJXOQTNLZ.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.1.0.OFNLMQKNRTABMT4IOAYWV4D3QCKMTUGTIJ7MKFHX6K4KOIW6PRBJ7LMAIJV3AYR.GN55DW3A5UV4HTCO6FH7ZSV66BLQBJIOY2XSDXQM6PJMHVKRXBST2WUECBJJM26.GPGEYF4HJU7G3BAT33U2MWUKKU4I7HZU5UNJPGSVIEJUKTNHB6CRWNNINFUVYIC.XE5CTTKWBIZM2MHVJXOQTNLZ.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:48 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.4.0.S4TZW2C6DKVVP5FEKE5MUYQLREHZHIUIJUCNAY6IMNTRFI4XQ3DSTRZRSVUBVYE.SMEO2PRJODEZ7JGJYNY3O6GSVXEG6LYWLBNAU3MH6BMYEFTKOJA67NIVFXVDV65.A5BLF2VLZEPKQWFBRGMO3JTZTFCISFP26M635Q4H7BUGSDVUT3AXZOT2IFLWDG2.IVOE7JWGKQ2VF4OFSSTVYWZV.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.4.0.S4TZW2C6DKVVP5FEKE5MUYQLREHZHIUIJUCNAY6IMNTRFI4XQ3DSTRZRSVUBVYE.SMEO2PRJODEZ7JGJYNY3O6GSVXEG6LYWLBNAU3MH6BMYEFTKOJA67NIVFXVDV65.A5BLF2VLZEPKQWFBRGMO3JTZTFCISFP26M635Q4H7BUGSDVUT3AXZOT2IFLWDG2.IVOE7JWGKQ2VF4OFSSTVYWZV.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:48 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e825a22422a-AMS
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.5.0.XFUZN3MP5CE6QAL6CGS7B3MFT7TTS273ZMGH6ZDOOMG3ZG7LE5MXVKQL52FVSDF.QVYSX7LPRQ67O7UVML4X4TP275TUTGCVOD74PAWU5KNT3G3CU3G25BQTXKNVYXX.XU5WRYUECC6WQLOHBIL37YAAB5GIUZD64L5HLXJFPOJJQCTAXAE5W2JRCUWRGBJ.LCR6B2HRM5DRD4UYLXCINSXU.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.5.0.XFUZN3MP5CE6QAL6CGS7B3MFT7TTS273ZMGH6ZDOOMG3ZG7LE5MXVKQL52FVSDF.QVYSX7LPRQ67O7UVML4X4TP275TUTGCVOD74PAWU5KNT3G3CU3G25BQTXKNVYXX.XU5WRYUECC6WQLOHBIL37YAAB5GIUZD64L5HLXJFPOJJQCTAXAE5W2JRCUWRGBJ.LCR6B2HRM5DRD4UYLXCINSXU.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a08f6dc8.2.0.NXE3RHUSSV7FIOOKNJBKWUMWDXXVV5TGBMPFFMH6O6QMCDTJ7QSUUVQBZNWD3ZE.O26YZMVROSY6VEZTN53HD4EQXU2PKNELL4KEAYPNRP6MYOORBZVGLLORS2LNPP6.VLIPEFJMNKQ4HMYBO7DKK2I47R455C56IUHVYFKSWKX5MWI3OGJUIAEAA2ADNBN.MVP6D5LBD53YSE6P2P27RZ3Q.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.2.0.NXE3RHUSSV7FIOOKNJBKWUMWDXXVV5TGBMPFFMH6O6QMCDTJ7QSUUVQBZNWD3ZE.O26YZMVROSY6VEZTN53HD4EQXU2PKNELL4KEAYPNRP6MYOORBZVGLLORS2LNPP6.VLIPEFJMNKQ4HMYBO7DKK2I47R455C56IUHVYFKSWKX5MWI3OGJUIAEAA2ADNBN.MVP6D5LBD53YSE6P2P27RZ3Q.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Expires: Tue, 01 Feb 2022 12:28:49 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.3.0.HLHF7GZQCP2IRAUN6UU5M7SAVIXIAD32UHGJVD7K7IHPK5I2SBILSFJTWUZCM5B.5JGVTEACAQDLOCLVPMIW5BQNU4RZQ6W6ZZOTUKCUXC2U5TIKQ7B2RSGGVT3F62Z.JZQRUCHVRMAE43O67SMVV22FIAM2AXQK3GNYQR73CUIOGGJXHBHWLGQVMB2SBGU.UHLQB2LSAR4UQKRUCGLFDOYW.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.3.0.HLHF7GZQCP2IRAUN6UU5M7SAVIXIAD32UHGJVD7K7IHPK5I2SBILSFJTWUZCM5B.5JGVTEACAQDLOCLVPMIW5BQNU4RZQ6W6ZZOTUKCUXC2U5TIKQ7B2RSGGVT3F62Z.JZQRUCHVRMAE43O67SMVV22FIAM2AXQK3GNYQR73CUIOGGJXHBHWLGQVMB2SBGU.UHLQB2LSAR4UQKRUCGLFDOYW.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Expires: Tue, 01 Feb 2022 12:28:49 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.6.0.Z6OEZBDFRPUJK2CBV52S62V6T7ZA2ZXD7NKVBAMGH3D32ST6ASTV3B3YVIPLCD6.FFZYLXBI3O3WSOGHC6C4UPO2WQLT3MP7JBTX2MYB54TLAJ5WLPARIOZW2PPBBUK.5ZETH4UROSC5M6PGQMLFUYPT246LMHXCZIN7FND4YM6C3W2CKZTJNWH5LTNTIG3.25TTHXXABMKK5TTPHFUXW7II.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.6.0.Z6OEZBDFRPUJK2CBV52S62V6T7ZA2ZXD7NKVBAMGH3D32ST6ASTV3B3YVIPLCD6.FFZYLXBI3O3WSOGHC6C4UPO2WQLT3MP7JBTX2MYB54TLAJ5WLPARIOZW2PPBBUK.5ZETH4UROSC5M6PGQMLFUYPT246LMHXCZIN7FND4YM6C3W2CKZTJNWH5LTNTIG3.25TTHXXABMKK5TTPHFUXW7II.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a08f6dc8.4.0.INBRJ7UAT4DJC2HCEM2XYDX3KYJCQGORVY7QVWGZZQCXNO5Y6H2JE4FZXIQWQSY.SNNHZ4FO7SCC5D45BOARKDPQZQTISWRQWJMMCA5U6XXO2Z7LA3BYLYKZG3VFHES.EGD4SFLY2EN3LXCS65MZM5QHXXLBZMG3NZPVPTAMMGVOWV72SUND6JEJ57WLECR.GKJYWFWYNA4N75LNGLEAF5JU.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.4.0.INBRJ7UAT4DJC2HCEM2XYDX3KYJCQGORVY7QVWGZZQCXNO5Y6H2JE4FZXIQWQSY.SNNHZ4FO7SCC5D45BOARKDPQZQTISWRQWJMMCA5U6XXO2Z7LA3BYLYKZG3VFHES.EGD4SFLY2EN3LXCS65MZM5QHXXLBZMG3NZPVPTAMMGVOWV72SUND6JEJ57WLECR.GKJYWFWYNA4N75LNGLEAF5JU.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Expires: Tue, 01 Feb 2022 12:28:49 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.5.0.QFA23JWC3QB7GGYDPZS6EEL4TFDQWPUHDROV6AH6NPL2MFKZWQYEAYV2FYE5MYU.466T2OIQN63XYAX3UC3LRTGA55AIZITP2Q2CP56YIT57Q7GHOWDYRIO2N6OS2B7.72OTVWJR3T42K36INA4CCYK4DVOE7SR27JKMIMTWHYOAERBDMRJZO4TXHG2R3S4.CK5XKKF2D5YMJQLJEGNHQ2TX.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.5.0.QFA23JWC3QB7GGYDPZS6EEL4TFDQWPUHDROV6AH6NPL2MFKZWQYEAYV2FYE5MYU.466T2OIQN63XYAX3UC3LRTGA55AIZITP2Q2CP56YIT57Q7GHOWDYRIO2N6OS2B7.72OTVWJR3T42K36INA4CCYK4DVOE7SR27JKMIMTWHYOAERBDMRJZO4TXHG2R3S4.CK5XKKF2D5YMJQLJEGNHQ2TX.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Expires: Tue, 01 Feb 2022 12:28:49 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.6.0.R7SPGSV4IZKN36NVL2CZYSILY4XQXPSNMK6VGTQKZGYJT3XLCFC7DS2APWLCRBM.X4TXFPTXVKJ4DH7EW5GER3YFBIB7IPXNR4RFC5FUL4TERHAWBVZJMV7YBC5NKWV.WKCXWO3OU3XAMNYWFZN6I25TTDTZRFG3UUP3HFDHOMLEY2LCNJ5LVDFFBVK7PGB.F2CYWVGGJ4KFN4DP2NYW4A34.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.6.0.R7SPGSV4IZKN36NVL2CZYSILY4XQXPSNMK6VGTQKZGYJT3XLCFC7DS2APWLCRBM.X4TXFPTXVKJ4DH7EW5GER3YFBIB7IPXNR4RFC5FUL4TERHAWBVZJMV7YBC5NKWV.WKCXWO3OU3XAMNYWFZN6I25TTDTZRFG3UUP3HFDHOMLEY2LCNJ5LVDFFBVK7PGB.F2CYWVGGJ4KFN4DP2NYW4A34.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Expires: Tue, 01 Feb 2022 12:28:49 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=a08f6dc8.7.0.VJC3L32NT5EHLGBH6KTUFAWH63BPUCGLIMB6HMPESUWFPVSAU6C664U2Z2OF654.CXCUVS6G74L7Q5M3VRTAE7RJ6BC7ZPR7DNLZBMWMNYO63IZXFNRVI3MI7RRQSTJ.JJVAW3YOCYFYT3QBM6UIOLPMCGUUJ2QJ47IUYXNNSPBKE7V5VEKCBPVC3AWXTOS.KE5M7JSOVATDUEEJLHH4UACC.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=a08f6dc8.7.0.VJC3L32NT5EHLGBH6KTUFAWH63BPUCGLIMB6HMPESUWFPVSAU6C664U2Z2OF654.CXCUVS6G74L7Q5M3VRTAE7RJ6BC7ZPR7DNLZBMWMNYO63IZXFNRVI3MI7RRQSTJ.JJVAW3YOCYFYT3QBM6UIOLPMCGUUJ2QJ47IUYXNNSPBKE7V5VEKCBPVC3AWXTOS.KE5M7JSOVATDUEEJLHH4UACC.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e89b95600be-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.7.0.SKZFQIKTGBX7WNDX3SHRTUNKDDQOI4IJ56R5VEZD2NRU5RDE4ZFCZN6LGX6LP6K.II77PTSTGNA3EDUYLWHWCP3G5DU3PMJBQB2TZKOYZLJ72VJ5WNZAG44MF2WOGSP.4TAQ3DDB5ZFZPWJWMAGDAJ7PISQMN6UR6TPKQLZAORM5JS4E4DA74DXZIJHM3YN.56VIR4TQFBFU2QDHDW2DH7WH.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.7.0.SKZFQIKTGBX7WNDX3SHRTUNKDDQOI4IJ56R5VEZD2NRU5RDE4ZFCZN6LGX6LP6K.II77PTSTGNA3EDUYLWHWCP3G5DU3PMJBQB2TZKOYZLJ72VJ5WNZAG44MF2WOGSP.4TAQ3DDB5ZFZPWJWMAGDAJ7PISQMN6UR6TPKQLZAORM5JS4E4DA74DXZIJHM3YN.56VIR4TQFBFU2QDHDW2DH7WH.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:49 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e8a6a336b3f-AMS
    • GET
      https://dns.alidns.com/resolve?name=a08f6dc8.8.0.362KNWYTOSKJ5CVMDUF3VNNBILVVS6R2S5NWSWZWWABWTOPSWABM4O2U3ZM34TR.XJT6X342MSX66FQ6O7W7SBRRGAWTRLUUX2QYO7YMF4OEXY3DADATBAPKUSRSQET.BCUFO3JW5EXSRWV6JAF5KDU2ZH3ZNA2IB47F3FYRI6O42UD6YEH5UU5OIAV77NX.QS6SOTCWOG35DDAPRIIAHFQ3.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.8.0.362KNWYTOSKJ5CVMDUF3VNNBILVVS6R2S5NWSWZWWABWTOPSWABM4O2U3ZM34TR.XJT6X342MSX66FQ6O7W7SBRRGAWTRLUUX2QYO7YMF4OEXY3DADATBAPKUSRSQET.BCUFO3JW5EXSRWV6JAF5KDU2ZH3ZNA2IB47F3FYRI6O42UD6YEH5UU5OIAV77NX.QS6SOTCWOG35DDAPRIIAHFQ3.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.8.0.ZKSNFR2G2CINTKMB6772KUCHK7UQVSHLGGN632MQIC3NZ6MZO4O224DMIY2KCUF.3RISRLCETAD7UEJDJNZOJO2RJAP672JFTB6GCTDBGTLGIU6E6C7BUEF7D6YLGHM.AJKBAWUJ33WOBCOYKJZUHX7KSCCGMVIAUQHCFJAAT7QYFMWEYVKYPHL2VTCXKHW.MYXYWSG6VCTNTAZJJLM3ZBRL.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.8.0.ZKSNFR2G2CINTKMB6772KUCHK7UQVSHLGGN632MQIC3NZ6MZO4O224DMIY2KCUF.3RISRLCETAD7UEJDJNZOJO2RJAP672JFTB6GCTDBGTLGIU6E6C7BUEF7D6YLGHM.AJKBAWUJ33WOBCOYKJZUHX7KSCCGMVIAUQHCFJAAT7QYFMWEYVKYPHL2VTCXKHW.MYXYWSG6VCTNTAZJJLM3ZBRL.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e8ba816417e-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.9.0.DFFPVXWLJ7F4OOCUMSFTPMSWWBOTFWLSPGYZFH2FBOO3AAJIG7CNKIWPPHTMEDV.UDGTA5ZIESOJO6ITIGL4JMJYSW74HCHZ73AIMY6GE3RXN7JXOLZKSWIJAUXVD76.AQOOST2SXZGPEO7ABNVD53SWJ5MRMLRNBP7DYRINXQEETTKTTESFNMCQVOVO3BH.YAOAKLLUZ5SWWOIGS6P7TFFY.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.9.0.DFFPVXWLJ7F4OOCUMSFTPMSWWBOTFWLSPGYZFH2FBOO3AAJIG7CNKIWPPHTMEDV.UDGTA5ZIESOJO6ITIGL4JMJYSW74HCHZ73AIMY6GE3RXN7JXOLZKSWIJAUXVD76.AQOOST2SXZGPEO7ABNVD53SWJ5MRMLRNBP7DYRINXQEETTKTTESFNMCQVOVO3BH.YAOAKLLUZ5SWWOIGS6P7TFFY.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e8d5b831e91-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=a08f6dc8.9.0.Y22H3KSX5JRZ7K6U7SWTTQMC45WAC3424ZHJRZNDPSHQFVLCGCTI4SM3WN3H3QV.6UCK6XXGXHOL5RXQROYD5YWQCTM5HWJDWO6ZGBKISZP5GCHMAVWGHJU24L4F6LY.QOJYUOMSUCWK6AFI7X7HP4HQKMZETGJTEELMUXKLMNI5FFBSC7WAA6VTSDJ665I.MXDYOYHSAQZ7AC2GNBKZSEW5.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=a08f6dc8.9.0.Y22H3KSX5JRZ7K6U7SWTTQMC45WAC3424ZHJRZNDPSHQFVLCGCTI4SM3WN3H3QV.6UCK6XXGXHOL5RXQROYD5YWQCTM5HWJDWO6ZGBKISZP5GCHMAVWGHJU24L4F6LY.QOJYUOMSUCWK6AFI7X7HP4HQKMZETGJTEELMUXKLMNI5FFBSC7WAA6VTSDJ665I.MXDYOYHSAQZ7AC2GNBKZSEW5.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 657
      CF-RAY: 6d6b2e8e5c436b30-AMS
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.10.0.5PKRIISHRQT3X7SE4LR6M3M5S6VFMDJRVVU56LCJT3MEIU45DH7PPOSWGITWBHH.WWQ2AXPC4JTOUYWUNF3MQ6A4SYCXZPLA3F4JVQ54RLS6QLKNXNCBMKBQT66J7A3.535MI6WQWEIBY7NS36G5AI2E4KXO6ZAIFQZTZDLVDRFUF5UHRDFXB4JD6BTDLG7.J5FYMZ6G4E3HTMOFSWWBWR3J.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.10.0.5PKRIISHRQT3X7SE4LR6M3M5S6VFMDJRVVU56LCJT3MEIU45DH7PPOSWGITWBHH.WWQ2AXPC4JTOUYWUNF3MQ6A4SYCXZPLA3F4JVQ54RLS6QLKNXNCBMKBQT66J7A3.535MI6WQWEIBY7NS36G5AI2E4KXO6ZAIFQZTZDLVDRFUF5UHRDFXB4JD6BTDLG7.J5FYMZ6G4E3HTMOFSWWBWR3J.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=a08f6dc8.10.0.FSLUH3U52FGMDLGVXBL3FRZ5QPZJLFRJBX6YWC7YUGTVMRSHSL7HE7EJYYSIVSN.WJYX54KWCWECQDZJYLF6ULYQWJ6PNJ7POZISSOW2VXXFISMCPKOQ7YG2J44OAJH.7E6LTTVBPRZ5VLGKXS5L3RDFG7ZYNKKBFLYHXSEGS45WDZWV2GUP5DCND2FUDKP.APOYIJ55W7FHSIZB6MU7LUTB.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.10.0.FSLUH3U52FGMDLGVXBL3FRZ5QPZJLFRJBX6YWC7YUGTVMRSHSL7HE7EJYYSIVSN.WJYX54KWCWECQDZJYLF6ULYQWJ6PNJ7POZISSOW2VXXFISMCPKOQ7YG2J44OAJH.7E6LTTVBPRZ5VLGKXS5L3RDFG7ZYNKKBFLYHXSEGS45WDZWV2GUP5DCND2FUDKP.APOYIJ55W7FHSIZB6MU7LUTB.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=0de702ba.11.0.WQP4ERWVPVERJDVDNYRWXSAIEXRH2KBODOOWLYWKLM4RPQ7CGPGKUAYIHLVK2IQ.EZVOMSDXVEPEFRI2HADYPQHT7BRFK3ISHLEGFCWLQBM4YQED72RDFP2JTON6Y3Z.OMVOXCAA6ICURKR3EN5DXVDM6W65HUG3ZD5GGAEL35NB57O7M2BMXEVO73UEHXI.MIWPDBVK5GL7B3CKYP7EOJG3.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.11.0.WQP4ERWVPVERJDVDNYRWXSAIEXRH2KBODOOWLYWKLM4RPQ7CGPGKUAYIHLVK2IQ.EZVOMSDXVEPEFRI2HADYPQHT7BRFK3ISHLEGFCWLQBM4YQED72RDFP2JTON6Y3Z.OMVOXCAA6ICURKR3EN5DXVDM6W65HUG3ZD5GGAEL35NB57O7M2BMXEVO73UEHXI.MIWPDBVK5GL7B3CKYP7EOJG3.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:50 GMT
      Expires: Tue, 01 Feb 2022 12:28:50 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.12.0.UGZF6NBVHZM4DMIYKO7CJM2WLCOSHW3KHKDIKIVJAIPNWSY7A7Z64SYJG3CCCQI.W3ZHMIFV5Y73SUENNZTR2H22FVPGYE3HSC576NWZXRZTNQYJLN4WCRAB374E4KP.DFXBGUPT3U2PC4PNMUH4KZGN6WBMXAUNJ27PGCDSLKAQ3NZDGIJJTIUXURQQXAO.3EFMTST2BVAMJWV6DPSUR4BP.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.12.0.UGZF6NBVHZM4DMIYKO7CJM2WLCOSHW3KHKDIKIVJAIPNWSY7A7Z64SYJG3CCCQI.W3ZHMIFV5Y73SUENNZTR2H22FVPGYE3HSC576NWZXRZTNQYJLN4WCRAB374E4KP.DFXBGUPT3U2PC4PNMUH4KZGN6WBMXAUNJ27PGCDSLKAQ3NZDGIJJTIUXURQQXAO.3EFMTST2BVAMJWV6DPSUR4BP.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:51 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a08f6dc8.11.0.47KSKVJ37OBWUYEOP6RBD6EM3HOEADNUYM725NITDTPX4M2FJIXCEJ2HVENZTAJ.EESI3WZPOY6BHHKH5WOZDECBHXCIDT4HREVBJOXEMX5O6NHLFH6EXHGV5IVOYO5.PI4N4BE7CCNZRLXTWB3ZHVM4C3YN4JU6WGFA6AZVH77NLEL5MSC4454RWD4KDEP.KVXKOXYHQSTXDF6TXTIW3Z75.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.11.0.47KSKVJ37OBWUYEOP6RBD6EM3HOEADNUYM725NITDTPX4M2FJIXCEJ2HVENZTAJ.EESI3WZPOY6BHHKH5WOZDECBHXCIDT4HREVBJOXEMX5O6NHLFH6EXHGV5IVOYO5.PI4N4BE7CCNZRLXTWB3ZHVM4C3YN4JU6WGFA6AZVH77NLEL5MSC4454RWD4KDEP.KVXKOXYHQSTXDF6TXTIW3Z75.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:51 GMT
      Expires: Tue, 01 Feb 2022 12:28:51 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=a08f6dc8.12.0.MTPC2A5ZGHKXGNLP4ODCP6MNBTIOEDUUZYKBDTJ4LXHHEVOHU3DKNVG6ELFKSH4.SSKMFOBPX53PSAD4AHNBTB6JXN2XRJ56COL2ALQ75G2M3OBKU6N2JXIQAR3T6BD.3BARIK26OJJZLUGEPQ7QEM5TWCVH6DABCJCOW55AXUTOG5AC4CZR2HJKPFJ5WGU.FK3URPWF46XAYYMGW4I3ETFE.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.12.0.MTPC2A5ZGHKXGNLP4ODCP6MNBTIOEDUUZYKBDTJ4LXHHEVOHU3DKNVG6ELFKSH4.SSKMFOBPX53PSAD4AHNBTB6JXN2XRJ56COL2ALQ75G2M3OBKU6N2JXIQAR3T6BD.3BARIK26OJJZLUGEPQ7QEM5TWCVH6DABCJCOW55AXUTOG5AC4CZR2HJKPFJ5WGU.FK3URPWF46XAYYMGW4I3ETFE.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:51 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=0de702ba.13.0.ITCQZ7B5IG326FQLXHOUGJI4BDGX3323WRTGDGKTIOPA6UWSMLFEJEXPLHY3BVG.XWWAZGHAV6LP4GHERRCYZEUVLRTOK2KSOQCPBVFAYYPR5PUQTRO5JZVRFDN6NIJ.IP33Q5VMVRWXDUSK2S6FFZ5HDKO6XLEJ24MZ6T46L2I67NISBSNQHSCC652J7UC.ARIKBH5SKCQO3H7NPAA6NQD2.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.13.0.ITCQZ7B5IG326FQLXHOUGJI4BDGX3323WRTGDGKTIOPA6UWSMLFEJEXPLHY3BVG.XWWAZGHAV6LP4GHERRCYZEUVLRTOK2KSOQCPBVFAYYPR5PUQTRO5JZVRFDN6NIJ.IP33Q5VMVRWXDUSK2S6FFZ5HDKO6XLEJ24MZ6T46L2I67NISBSNQHSCC652J7UC.ARIKBH5SKCQO3H7NPAA6NQD2.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:51 GMT
      Expires: Tue, 01 Feb 2022 12:28:51 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.14.0.GPZ5TEO2FGR5EV5VAWROVCP3E6BOCXM3DYVWM6ZXYA22NQW5XDHU6ZS2NWGRGVW.ZEQ3NYXZDZ7CQW4S654ZBTFPB2BAOTBLKNLRY3IDO22IITNSST66KMRL6G4NICO.WSQYKIXEBPMB64XFJYWNINMS7HZN2R7K6GESSTFNHN4ONB6V4QNHOE3LLIJUOSB.77MDXHIDNWUPBV6RYTE5JW7I.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.14.0.GPZ5TEO2FGR5EV5VAWROVCP3E6BOCXM3DYVWM6ZXYA22NQW5XDHU6ZS2NWGRGVW.ZEQ3NYXZDZ7CQW4S654ZBTFPB2BAOTBLKNLRY3IDO22IITNSST66KMRL6G4NICO.WSQYKIXEBPMB64XFJYWNINMS7HZN2R7K6GESSTFNHN4ONB6V4QNHOE3LLIJUOSB.77MDXHIDNWUPBV6RYTE5JW7I.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:51 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 660
      CF-RAY: 6d6b2e96f9921e9d-AMS
    • GET
      https://dns.google/resolve?name=a08f6dc8.13.0.KXOQWBA7F2K5LQWIUNIXE2WXCUZJSWM4KIG5GBTCMDOQKG5C4ZQZ4OWFIKVPDOA.ZF4E3OTFYQWCOLLEYC5UZTFZBOQRUMCOFBFWW6VHUUVQCFDGN5G2OYSPMYYEXJN.ILLEYPA4BLI4MOYT36PQCQW3I3S72RNK63TAYZR5EDRWVLKBEDE456Y6YX2727G.RDYCQGLIQSBRQCCBFJDM4R47.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.13.0.KXOQWBA7F2K5LQWIUNIXE2WXCUZJSWM4KIG5GBTCMDOQKG5C4ZQZ4OWFIKVPDOA.ZF4E3OTFYQWCOLLEYC5UZTFZBOQRUMCOFBFWW6VHUUVQCFDGN5G2OYSPMYYEXJN.ILLEYPA4BLI4MOYT36PQCQW3I3S72RNK63TAYZR5EDRWVLKBEDE456Y6YX2727G.RDYCQGLIQSBRQCCBFJDM4R47.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:51 GMT
      Expires: Tue, 01 Feb 2022 12:28:51 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=a08f6dc8.14.0.W6ASXETKTEYOQBMQOXOFKDZMJB7TV4D4KTN5DLW2CW5M5TOTM7CPYFOPKZ6Y5QJ.7EEQMYP6PRJNIMOIJSYRRQTRPFN3DOHVP54MPY4EAKUDB4E72AIBEVO6UKRZC2R.D7V6D7GU2FAIONOCI2I5XBCZLRBV3AVN5SAC22ODEU3TXLRYVL6ZUHNUGXMZ2VO.ZLAYH2X442G2CCYFCJEFHYOK.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.14.0.W6ASXETKTEYOQBMQOXOFKDZMJB7TV4D4KTN5DLW2CW5M5TOTM7CPYFOPKZ6Y5QJ.7EEQMYP6PRJNIMOIJSYRRQTRPFN3DOHVP54MPY4EAKUDB4E72AIBEVO6UKRZC2R.D7V6D7GU2FAIONOCI2I5XBCZLRBV3AVN5SAC22ODEU3TXLRYVL6ZUHNUGXMZ2VO.ZLAYH2X442G2CCYFCJEFHYOK.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.15.0.MEP5BLBWLN3PHKGJQD6SB5AGWS6RFULLRR5JZGLIMREXT3SO5YUG5LDCQLKTSM7.PIW7SE2DEW4KDPQAH5I6CSZRIXJYPDDALD2SF5CGTRJLPZMYYMZMJ33IBRKYOPF.OWQOH3K4CMWELCO22QHMTJCFQSZSHPV47TPFECSBGBAHX44KM7ITQCSDMQL4OPH.SR7ZSHMXZLKJTTBOMBHHBEYO.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.15.0.MEP5BLBWLN3PHKGJQD6SB5AGWS6RFULLRR5JZGLIMREXT3SO5YUG5LDCQLKTSM7.PIW7SE2DEW4KDPQAH5I6CSZRIXJYPDDALD2SF5CGTRJLPZMYYMZMJ33IBRKYOPF.OWQOH3K4CMWELCO22QHMTJCFQSZSHPV47TPFECSBGBAHX44KM7ITQCSDMQL4OPH.SR7ZSHMXZLKJTTBOMBHHBEYO.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 660
      CF-RAY: 6d6b2e981c0e203b-AMS
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.16.0.2QYZZR2EPXSQ3DGNF4M23POCTYJWCAGUBXUWFODZS7TCTXNZQXMOPSPA4YJA23Q.G72HU43BHUAIWTNIW57G6XO4IRVHQHAVH53NR4LGH6TCYWC5RJF3KVOVOJSJNER.VGRLYRAQOAQJQFZMTHEGDAOIHTZ7OC4EFIFX3DQ4IDA26RJQ6DJHHCI4JO7LP3V.2LYMLIHLKZLTVR7PDESYK5IL.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.16.0.2QYZZR2EPXSQ3DGNF4M23POCTYJWCAGUBXUWFODZS7TCTXNZQXMOPSPA4YJA23Q.G72HU43BHUAIWTNIW57G6XO4IRVHQHAVH53NR4LGH6TCYWC5RJF3KVOVOJSJNER.VGRLYRAQOAQJQFZMTHEGDAOIHTZ7OC4EFIFX3DQ4IDA26RJQ6DJHHCI4JO7LP3V.2LYMLIHLKZLTVR7PDESYK5IL.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 660
      CF-RAY: 6d6b2e998fcc416c-AMS
    • GET
      https://dns.google/resolve?name=0de702ba.17.0.Q7GA7TUW2ZU76XQ3VTAEJDBVZC7Y742AFQO456XZAR7OJ5NWT2IK5W2EO2X5P52.I6OFF4KPPVEQNW4TM5XRY3GWOMS46WEMHTBFHZMIBO2DZJCVQGA2BPVUSVJ64KK.LID2B37O2ETVCFJ2XHWRPHBQVFTCRDMTTQC3UMOYDVO6PCD2HM45P2P7UPNU6HQ.RG3KGERY7RAAEGVOJI37ISD6.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.17.0.Q7GA7TUW2ZU76XQ3VTAEJDBVZC7Y742AFQO456XZAR7OJ5NWT2IK5W2EO2X5P52.I6OFF4KPPVEQNW4TM5XRY3GWOMS46WEMHTBFHZMIBO2DZJCVQGA2BPVUSVJ64KK.LID2B37O2ETVCFJ2XHWRPHBQVFTCRDMTTQC3UMOYDVO6PCD2HM45P2P7UPNU6HQ.RG3KGERY7RAAEGVOJI37ISD6.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Expires: Tue, 01 Feb 2022 12:28:52 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.18.0.DJL4DJQYKV4S4JFPKIG5XPRZHOKAZQRYBU4RMPIQT2HYCTHHA7RDYSJCVYWEO3U.FWGRHIEI6BQIS34MCQJECDXTHO2GTPC5QWL5IWY254IQX2PTRZRM3WYQEVHGQP7.BA2JMS4RANCXL2NDNFYW4KD5H6K4UVWJNC7MHT4OW4SUDRRMZSBUDZKJSATCXOY.JIMZ25BJY7HWNZWZ37C6RBAW.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.18.0.DJL4DJQYKV4S4JFPKIG5XPRZHOKAZQRYBU4RMPIQT2HYCTHHA7RDYSJCVYWEO3U.FWGRHIEI6BQIS34MCQJECDXTHO2GTPC5QWL5IWY254IQX2PTRZRM3WYQEVHGQP7.BA2JMS4RANCXL2NDNFYW4KD5H6K4UVWJNC7MHT4OW4SUDRRMZSBUDZKJSATCXOY.JIMZ25BJY7HWNZWZ37C6RBAW.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a08f6dc8.15.0.SJWYML43RWMPCMF6G457X6W6BQHA7GDDOXQWN5YEJWYW2NC3DNNMARPK3RDKQUD.KXQRHTJFJ5MZYVAS6234W5HLHMF3OW22262QSWBS2MRZSEPA35UHT4Z7Q5KVAFS.SBDNGNUMMOXPLPH2GZAOEJLTLFL665XCKXWLK5GVPV7G66AFOJ4SG72TUPY6KJN.PPQCS3V7SXDSOMS2EKAKK46E.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.15.0.SJWYML43RWMPCMF6G457X6W6BQHA7GDDOXQWN5YEJWYW2NC3DNNMARPK3RDKQUD.KXQRHTJFJ5MZYVAS6234W5HLHMF3OW22262QSWBS2MRZSEPA35UHT4Z7Q5KVAFS.SBDNGNUMMOXPLPH2GZAOEJLTLFL665XCKXWLK5GVPV7G66AFOJ4SG72TUPY6KJN.PPQCS3V7SXDSOMS2EKAKK46E.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Expires: Tue, 01 Feb 2022 12:28:52 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.16.0.H2E43KLVKIKTRFW6JA22MXJYBC5Z77JQLEVRWEMBOJ72S77MDA27ZD6ASQ4DG3A.ZOCVYRSJW6KHTXKASZTJF644ZT3UAWX4UCPLHY22SSNRS6R4RXS52RXFOGVKU5U.A3D2LSTLLFXJHZ3LFXKAXE6LLVOYATWRMVBDGN3WCIHE5EMDNTWWDFDHYATLKJ5.IU6E56UESAFRXFQP7UKSCEUA.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.16.0.H2E43KLVKIKTRFW6JA22MXJYBC5Z77JQLEVRWEMBOJ72S77MDA27ZD6ASQ4DG3A.ZOCVYRSJW6KHTXKASZTJF644ZT3UAWX4UCPLHY22SSNRS6R4RXS52RXFOGVKU5U.A3D2LSTLLFXJHZ3LFXKAXE6LLVOYATWRMVBDGN3WCIHE5EMDNTWWDFDHYATLKJ5.IU6E56UESAFRXFQP7UKSCEUA.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Expires: Tue, 01 Feb 2022 12:28:52 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.17.0.QK5VCGGUOF4TITUNTOCREJYIN3ITZJDAF3FPBPSHGMIM4QTNWX7V67FZGOG7KKW.QYEPWUNPRHXUQTQPA7JAMLENALWKR3YLBRQKF6NCXKGRTPME65X3IHE4NF4LUBX.TYHSEHTJYBHFKF4S4BWHB4IE6WK5APZOFRSYDKHEN2H33AUU4EQFIIZW4ZVVAY5.4HMLYU3JKMEQHQ7AW5R4DDIC.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.17.0.QK5VCGGUOF4TITUNTOCREJYIN3ITZJDAF3FPBPSHGMIM4QTNWX7V67FZGOG7KKW.QYEPWUNPRHXUQTQPA7JAMLENALWKR3YLBRQKF6NCXKGRTPME65X3IHE4NF4LUBX.TYHSEHTJYBHFKF4S4BWHB4IE6WK5APZOFRSYDKHEN2H33AUU4EQFIIZW4ZVVAY5.4HMLYU3JKMEQHQ7AW5R4DDIC.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Expires: Tue, 01 Feb 2022 12:28:52 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=a08f6dc8.18.0.EYE2B7I3WOTEEZIZHUEOSC425OEA4HYFDRXLS62P6JFEDFOIFJVZAVLED6NFHAU.BC3JAUXBEXF4BWTFQEX43MDLB2UV7CBCL77UNBWGLSBF57NNBK5DTVGJHBDESAR.SA6LQ4LYTM2V3PVH6DGPNVGBMY3Y7X4GKQ4B2X7YLBLNDW4EH7SBDD6OJXSDCPD.Z7Q4KBFDII7R2CWWRYGM2SND.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=a08f6dc8.18.0.EYE2B7I3WOTEEZIZHUEOSC425OEA4HYFDRXLS62P6JFEDFOIFJVZAVLED6NFHAU.BC3JAUXBEXF4BWTFQEX43MDLB2UV7CBCL77UNBWGLSBF57NNBK5DTVGJHBDESAR.SA6LQ4LYTM2V3PVH6DGPNVGBMY3Y7X4GKQ4B2X7YLBLNDW4EH7SBDD6OJXSDCPD.Z7Q4KBFDII7R2CWWRYGM2SND.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:52 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 660
      CF-RAY: 6d6b2e9ddd88012e-AMS
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.19.0.SEABNZ32432GBZMQCOLR3IBCCYEE6EZBW6LFB2DKVMIZASYCZCEEQ2SFJ565Z2X.4EFSCIWLNWVOMQGMVEXRDYJ43NX7LIZXQD7SNWA7GSGG5JUBE7HQBYMZGPHRDAX.U3EZHCRLV4Y5GGGQ5N7JKV4UZ3W7YZBET7AP5KCQ3VHQ2YCEYXQ2C7VZZEBPLBJ.4U73XHU36NLETBABXZAYEG6A.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.19.0.SEABNZ32432GBZMQCOLR3IBCCYEE6EZBW6LFB2DKVMIZASYCZCEEQ2SFJ565Z2X.4EFSCIWLNWVOMQGMVEXRDYJ43NX7LIZXQD7SNWA7GSGG5JUBE7HQBYMZGPHRDAX.U3EZHCRLV4Y5GGGQ5N7JKV4UZ3W7YZBET7AP5KCQ3VHQ2YCEYXQ2C7VZZEBPLBJ.4U73XHU36NLETBABXZAYEG6A.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a08f6dc8.19.0.M2FEEQKXEYPQBXQNYBE4UUIZNPP6PGAASKGUGJ7JR732VV5THIROKNHK3IE7FWQ.SJG2JA5LFUXB5L47ZRIDRYFGARF36OQZ6E6VW7E5L2UK6Q7CDDNSNYE2ILEAZOY.XF3NLAWDWR2KHOFFSRWKSAX44XNQOO7VNJEMGKKH5Y5LLCS27AL5PORXDYECGK6.HP44PAJKXEQFTMXGI7WHTU3G.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.19.0.M2FEEQKXEYPQBXQNYBE4UUIZNPP6PGAASKGUGJ7JR732VV5THIROKNHK3IE7FWQ.SJG2JA5LFUXB5L47ZRIDRYFGARF36OQZ6E6VW7E5L2UK6Q7CDDNSNYE2ILEAZOY.XF3NLAWDWR2KHOFFSRWKSAX44XNQOO7VNJEMGKKH5Y5LLCS27AL5PORXDYECGK6.HP44PAJKXEQFTMXGI7WHTU3G.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Expires: Tue, 01 Feb 2022 12:28:53 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=a08f6dc8.20.0.43GT63VZZDKT4MIIBSW3K266WJA2EUY6JITT5MX7ZY7AP7OLLHERYG6HVAVMX4M.YS2WKXWZJSS7WXDBZE6PXH2PRKV7CK6JDPB3JDEUXQMZ2DARMQW424TFITNIWCT.C7NQ57Z5T5SVIZ3BFPUSTVTQI5GOHM2EXK7IYICVJ7J73SRQJ5R3JC77HZN2LX4.PXQ7CTSKXXHO4CDVFKN3JMNY.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.20.0.43GT63VZZDKT4MIIBSW3K266WJA2EUY6JITT5MX7ZY7AP7OLLHERYG6HVAVMX4M.YS2WKXWZJSS7WXDBZE6PXH2PRKV7CK6JDPB3JDEUXQMZ2DARMQW424TFITNIWCT.C7NQ57Z5T5SVIZ3BFPUSTVTQI5GOHM2EXK7IYICVJ7J73SRQJ5R3JC77HZN2LX4.PXQ7CTSKXXHO4CDVFKN3JMNY.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=a08f6dc8.21.0.W4BEM3RS63CEMDTQYRNFWJTM4PPX4FPQKWAPOXN375S35IBAH72PBL7RUPTF2BF.JE2FCNLVKJ7XHKNND4AEQNI6XFGVGWDNTJFOARF55YGHB2RX2VFO7755PUQY2VL.M4FF7TC6Y6XXHFS66VBLRWBJX3OGHGKJOTH5OOCWQXCSXRSL63CNNJGNKNUORGT.QAXOEMQMU3IGJ44V2VAWXJL6.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.21.0.W4BEM3RS63CEMDTQYRNFWJTM4PPX4FPQKWAPOXN375S35IBAH72PBL7RUPTF2BF.JE2FCNLVKJ7XHKNND4AEQNI6XFGVGWDNTJFOARF55YGHB2RX2VFO7755PUQY2VL.M4FF7TC6Y6XXHFS66VBLRWBJX3OGHGKJOTH5OOCWQXCSXRSL63CNNJGNKNUORGT.QAXOEMQMU3IGJ44V2VAWXJL6.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Expires: Tue, 01 Feb 2022 12:28:53 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.20.0.X4R5EEGNGUTWJ4SIK3OHZCGMJC7JLCRHPGSMJKBLVAXGOX3DRTRPD55WHYOTJOR.6MC5PZI3DW57EXZU3RLJV6JGE74ITJHIJMCFABNBOLBM3DJDI7RAVYSOLND7QRL.SJKSRN5PWLAX2PYWNBYZFE7WW6A6QYSNY3OGQO7MWX6CDPOKUEQ2VLAWEVJSHQP.JJST2PGEFA7E4VYB6MRXSJG6.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.20.0.X4R5EEGNGUTWJ4SIK3OHZCGMJC7JLCRHPGSMJKBLVAXGOX3DRTRPD55WHYOTJOR.6MC5PZI3DW57EXZU3RLJV6JGE74ITJHIJMCFABNBOLBM3DJDI7RAVYSOLND7QRL.SJKSRN5PWLAX2PYWNBYZFE7WW6A6QYSNY3OGQO7MWX6CDPOKUEQ2VLAWEVJSHQP.JJST2PGEFA7E4VYB6MRXSJG6.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 660
      CF-RAY: 6d6b2ea38e386b33-AMS
    • GET
      https://dns.google/resolve?name=a08f6dc8.22.0.CYVPJOYD6PVXK4EI5NTG4MZYFC2PJ5LO5JCYGPNYT3IPTIV3QOSXI32Z53GR2SN.EXCOGKGNNXHF3NUJ6UKOKPJGLFRLGEXW4MC53V7P7KAGOHZJYANY5WOHTBISTZ6.AU5OTW22XASSK4XKASKNLX4X3ZIZAUU2CP5TIXTFNPJ7EDEDCHEILD7PJYCPTAB.YMP46GGOXYKTBR7X6SYLH2HM.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.22.0.CYVPJOYD6PVXK4EI5NTG4MZYFC2PJ5LO5JCYGPNYT3IPTIV3QOSXI32Z53GR2SN.EXCOGKGNNXHF3NUJ6UKOKPJGLFRLGEXW4MC53V7P7KAGOHZJYANY5WOHTBISTZ6.AU5OTW22XASSK4XKASKNLX4X3ZIZAUU2CP5TIXTFNPJ7EDEDCHEILD7PJYCPTAB.YMP46GGOXYKTBR7X6SYLH2HM.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Expires: Tue, 01 Feb 2022 12:28:53 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=0de702ba.21.0.JHEV3C5UYDHAZUNB3IXHAP5ZCZPT32SD3DJ2D7IPXYYEXD6B34LHN6WJQULMQPV.XZMGUGAGXB77AHTL4ILLULB555AQHEO4NCA4YYYSJIOAZ3RO7253RMZMXQZLRBA.O2C37KWDAXLMJPHXAXLW2MGZQ47EV4Y55OBAAMJDJZF3LXIKIL7GJ7C7RLODOGG.2H3PFYWACQYZ6HWMIPTUSNNZ.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.21.0.JHEV3C5UYDHAZUNB3IXHAP5ZCZPT32SD3DJ2D7IPXYYEXD6B34LHN6WJQULMQPV.XZMGUGAGXB77AHTL4ILLULB555AQHEO4NCA4YYYSJIOAZ3RO7253RMZMXQZLRBA.O2C37KWDAXLMJPHXAXLW2MGZQ47EV4Y55OBAAMJDJZF3LXIKIL7GJ7C7RLODOGG.2H3PFYWACQYZ6HWMIPTUSNNZ.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Expires: Tue, 01 Feb 2022 12:28:53 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.23.0.WHJGTKYCHOIU6Z5UHCHS6FYWBTKAZXZL4WLRZQHONNUPVGSOKWBXTJ73CRXWEIX.2JOTYLLPN7L7O5XN6SQWE32PI7R3FVZAEOIORYRIZCPNBQSDNWCO6TPJBRXRN7U.TUSJFWNI5QWF5PCLFJX6323JHNRNUB6V4JRCRYTVQNEVVCAKYQBZFD4ZKGFSS6Z.4UPVLJVMQKMRPX7KGLOG2SNB.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.23.0.WHJGTKYCHOIU6Z5UHCHS6FYWBTKAZXZL4WLRZQHONNUPVGSOKWBXTJ73CRXWEIX.2JOTYLLPN7L7O5XN6SQWE32PI7R3FVZAEOIORYRIZCPNBQSDNWCO6TPJBRXRN7U.TUSJFWNI5QWF5PCLFJX6323JHNRNUB6V4JRCRYTVQNEVVCAKYQBZFD4ZKGFSS6Z.4UPVLJVMQKMRPX7KGLOG2SNB.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:53 GMT
      Expires: Tue, 01 Feb 2022 12:28:53 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.22.0.HNSLXXFUR7FEFENDHDFKKVG5TFXSGIDNEOXJ4FM4O5WCF3BMWQ7NHSMKINNBZ3G.X7D22SASB5BB36AAJWA5SWXLQKT4NYMAD6XFWPOAX7K6AW3HWU32J2QXJA5JSGJ.LJHPWMRFSCHFB774WV3BRYSXI4ZRQVZP3GLSEDCSTECUSU76ATPCOOO7GEFVP5X.HBKVLR2LW4TXVERJQ2Z2CAOH.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.22.0.HNSLXXFUR7FEFENDHDFKKVG5TFXSGIDNEOXJ4FM4O5WCF3BMWQ7NHSMKINNBZ3G.X7D22SASB5BB36AAJWA5SWXLQKT4NYMAD6XFWPOAX7K6AW3HWU32J2QXJA5JSGJ.LJHPWMRFSCHFB774WV3BRYSXI4ZRQVZP3GLSEDCSTECUSU76ATPCOOO7GEFVP5X.HBKVLR2LW4TXVERJQ2Z2CAOH.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:54 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 660
      CF-RAY: 6d6b2ea569040b43-AMS
    • GET
      https://dns.google/resolve?name=a08f6dc8.24.0.V2HGOXRGZFQTKRAZSFO3FHFSATA7X32TVW42QA2V3ATOZOS7RRLARROBF42DCVG.2PXIUL2CPBIUV4N4WWQOZWN7U4ZSN7RK7A24DQKMX574JAWCRCOIUBDFTMPUAU2.PAWSHXW4NODTCRPOBIS5VIRTJWWUUSZT4P37ZSQCZYDQREAGUDZAX3LM3MA5XZA.N6QM2P7Y3VKCHPUULYWSX43O.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.24.0.V2HGOXRGZFQTKRAZSFO3FHFSATA7X32TVW42QA2V3ATOZOS7RRLARROBF42DCVG.2PXIUL2CPBIUV4N4WWQOZWN7U4ZSN7RK7A24DQKMX574JAWCRCOIUBDFTMPUAU2.PAWSHXW4NODTCRPOBIS5VIRTJWWUUSZT4P37ZSQCZYDQREAGUDZAX3LM3MA5XZA.N6QM2P7Y3VKCHPUULYWSX43O.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:54 GMT
      Expires: Tue, 01 Feb 2022 12:28:54 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=a08f6dc8.25.1.5WXOOBEQNB3J7ZGTIIOOHEQHAPPHL7KFPYVVBL7TMKRW7RLYTG7D5QKDRM42YUQ.PRO5YDRS6WYAK4JI6CMXMX73AMCPYFJPNQZEST6T54ADBWGUCRUUYCSBR2I57DQ.QRB5AL764ZO5FHOZ3BKBFZYLOGGXVRU.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=a08f6dc8.25.1.5WXOOBEQNB3J7ZGTIIOOHEQHAPPHL7KFPYVVBL7TMKRW7RLYTG7D5QKDRM42YUQ.PRO5YDRS6WYAK4JI6CMXMX73AMCPYFJPNQZEST6T54ADBWGUCRUUYCSBR2I57DQ.QRB5AL764ZO5FHOZ3BKBFZYLOGGXVRU.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:28:55 GMT
      Expires: Tue, 01 Feb 2022 12:28:55 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.23.0.7RCR2FUKLBNANJ4SWNR4ZP5YFLKSALWHUTG5J5TFCVDTUAEVGBTSLW6ITSWL26X.K7CJF3M4QBAXWWWW4NAISEYA3MYV6J7W56VPRXFLBFBAAJ66C6N3VZGUFMYPQCW.P3NCQMU5HJ5QZAQ677NIP4LM7UG3IN6P5GUOQBTAYTOCHTUU2GTPC2CUMCBO5R5.AC43KGTWP2KGBGUAPOYT7R4K.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.23.0.7RCR2FUKLBNANJ4SWNR4ZP5YFLKSALWHUTG5J5TFCVDTUAEVGBTSLW6ITSWL26X.K7CJF3M4QBAXWWWW4NAISEYA3MYV6J7W56VPRXFLBFBAAJ66C6N3VZGUFMYPQCW.P3NCQMU5HJ5QZAQ677NIP4LM7UG3IN6P5GUOQBTAYTOCHTUU2GTPC2CUMCBO5R5.AC43KGTWP2KGBGUAPOYT7R4K.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:54 GMT
      Connection: close
    • GET
      https://dns.alidns.com/resolve?name=0de702ba.24.0.TX6PA2YAWA76X7R2KX47VPMQLUKABTUOWWIOITIGNMJUEWPFXTSQBTQRWFQURYK.HB6HYD3IEYU4Q5AGBEVQFQP25DUSAY3M4QDN2VD525GJ7OD27AU3JT7FQJGTLKE.JNZSPISGAPDAODYIZKMHYYBSZO7AUGUCILNHWM4FCGENP4DRIPFIABE72WU7ASK.QLFXF6ESRU45IAA6H2UIVF4B.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=0de702ba.24.0.TX6PA2YAWA76X7R2KX47VPMQLUKABTUOWWIOITIGNMJUEWPFXTSQBTQRWFQURYK.HB6HYD3IEYU4Q5AGBEVQFQP25DUSAY3M4QDN2VD525GJ7OD27AU3JT7FQJGTLKE.JNZSPISGAPDAODYIZKMHYYBSZO7AUGUCILNHWM4FCGENP4DRIPFIABE72WU7ASK.QLFXF6ESRU45IAA6H2UIVF4B.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 660
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:28:55 GMT
      Connection: close
    • GET
      https://cloudflare-dns.com/dns-query?name=0de702ba.25.1.SZCKHWB4L7GTE75WBXHFCRDN6GPR6MGJWYVWSE6HSRW7KILFSF3KT6QEUKLXMQM.7Z7B6KOIDFQALPQWGMG5V7CU5E6WL55A6IVAQVEZ6SDKEPMKQGAJ7ATIA5Z3KQB.CZ5YNDTHQHFW55D3NBUXFUBI7DSUYFU.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /dns-query?name=0de702ba.25.1.SZCKHWB4L7GTE75WBXHFCRDN6GPR6MGJWYVWSE6HSRW7KILFSF3KT6QEUKLXMQM.7Z7B6KOIDFQALPQWGMG5V7CU5E6WL55A6IVAQVEZ6SDKEPMKQGAJ7ATIA5Z3KQB.CZ5YNDTHQHFW55D3NBUXFUBI7DSUYFU.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: cloudflare-dns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Server: cloudflare
      Date: Tue, 01 Feb 2022 12:28:55 GMT
      Content-Type: application/dns-json
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 606
      CF-RAY: 6d6b2ead891b4c68-AMS
    • GET
      https://dns.alidns.com/resolve?name=e6ade9d7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEZUBHMBHUK2WHLAGHFBQGOZBY5KVNCHFJIT44U5SG4N5ULMNV.USXPQOFML5WMHIBGZTNACBINEZIH6FPECR33DOAXTRML76I7XMOEFMQBTIUPKVU.VK5CS23VSW57MVFE6T7S76O6.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=e6ade9d7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEZUBHMBHUK2WHLAGHFBQGOZBY5KVNCHFJIT44U5SG4N5ULMNV.USXPQOFML5WMHIBGZTNACBINEZIH6FPECR33DOAXTRML76I7XMOEFMQBTIUPKVU.VK5CS23VSW57MVFE6T7S76O6.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.alidns.com
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Access-Control-Allow-Origin: *
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Cache-Control: max-age=600.000000
      Content-Length: 657
      Content-Type: application/json
      Date: Tue, 01 Feb 2022 12:29:58 GMT
      Connection: close
    • GET
      https://dns.google/resolve?name=e6ade9d7.1.0.4OT7TE5N5Q3EPMPF3PZDG52JEGKKPGZZIHMFJRGEZATFTKBOGSHHQTGSI4NIP73.K3HQAVXVJU7Z54LNR5CDQIGDMAPFNDUEF7HGLK6M5TE6OFZNHBUJR6B3TIVOQKA.K3BIPJTBPMFEBHUPYXWSJEDFNJ3DHFU3EIU5WPC6J64XNYJN3AFPMJWQGJ74NSR.QL4Q6CIJ7MBF4GEG6VIFAZ2B.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=e6ade9d7.1.0.4OT7TE5N5Q3EPMPF3PZDG52JEGKKPGZZIHMFJRGEZATFTKBOGSHHQTGSI4NIP73.K3HQAVXVJU7Z54LNR5CDQIGDMAPFNDUEF7HGLK6M5TE6OFZNHBUJR6B3TIVOQKA.K3BIPJTBPMFEBHUPYXWSJEDFNJ3DHFU3EIU5WPC6J64XNYJN3AFPMJWQGJ74NSR.QL4Q6CIJ7MBF4GEG6VIFAZ2B.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:29:58 GMT
      Expires: Tue, 01 Feb 2022 12:29:58 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • GET
      https://dns.google/resolve?name=e6ade9d7.2.1.6SMPF3VUEI6AI5A7SUJ5AR42UQBQBH2SQZ2CB6XQR7SXPSSLECGYVRF3PHBGCUX.T6GX3N4O55OSJUJGK63FZ5BFLQG626QVJFWM4LSB5MKWYTHWCLOP5OV6QYTLREI.NFE6QZ2K4HAYGNRN3LCEFXF6.fpuacswjcgpcxoe.ru&type=TXT
      Request
      GET /resolve?name=e6ade9d7.2.1.6SMPF3VUEI6AI5A7SUJ5AR42UQBQBH2SQZ2CB6XQR7SXPSSLECGYVRF3PHBGCUX.T6GX3N4O55OSJUJGK63FZ5BFLQG626QVJFWM4LSB5MKWYTHWCLOP5OV6QYTLREI.NFE6QZ2K4HAYGNRN3LCEFXF6.fpuacswjcgpcxoe.ru&type=TXT HTTP/1.1
      Accept: application/dns-json
      Connection: close
      User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; AOSP on IA Emulator Build/PSR1.180720.122)
      Host: dns.google
      Accept-Encoding: gzip
      Response
      HTTP/1.1 200 OK
      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
      Access-Control-Allow-Origin: *
      X-Content-Type-Options: nosniff
      Date: Tue, 01 Feb 2022 12:29:58 GMT
      Expires: Tue, 01 Feb 2022 12:29:58 GMT
      Cache-Control: private, max-age=600
      Content-Type: application/json; charset=UTF-8
      Content-Encoding: gzip
      Server: HTTP server (unknown)
      X-XSS-Protection: 0
      X-Frame-Options: SAMEORIGIN
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
      Connection: close
      Transfer-Encoding: chunked
    • 74.125.200.188:443
      alt3-mtalk.google.com
      tls
      1.6kB
      7.8kB
      13
      10
    • 104.18.114.97:443
      https://icanhazip.com/
      tls, http
      1.0kB
      4.2kB
      12
      9

      HTTP Request

      GET https://icanhazip.com/

      HTTP Response

      200
    • 104.21.6.175:443
      https://www.trackip.net/ip
      tls, http
      1.0kB
      4.2kB
      12
      10

      HTTP Request

      GET https://www.trackip.net/ip

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=ffe68cd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAERNQ7RZDSR4DKLVIYX4RBMYSW4D52L6KM2JIXTK2X6M3IDZL.TC5TGVFSEZDATJYB7WS5LIHRHLYQ7VS5HC2XGAK4VW6ODLIL2YFWQX6TIKMKKJ4.G7G2GRFM2FFKWNULFUDVTH5.bxudctqkfoofrdx.net&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=ffe68cd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAERNQ7RZDSR4DKLVIYX4RBMYSW4D52L6KM2JIXTK2X6M3IDZL.TC5TGVFSEZDATJYB7WS5LIHRHLYQ7VS5HC2XGAK4VW6ODLIL2YFWQX6TIKMKKJ4.G7G2GRFM2FFKWNULFUDVTH5.bxudctqkfoofrdx.net&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8bb40c45.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6IGOND277KMC6B3OTUM2VT7M7IGKW4CCUADJN4NKQZGCMHBH.PTKBRC5MXEU6SNW6Q4X7ULHYNQ5B7U6FDRBWNGH6PFASL7SSZOFJFTWIGM5JSC4.NTZEF6FALJHGY3X4QQ6ICDB.fisjmiwgqpewsko.com&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=8bb40c45.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6IGOND277KMC6B3OTUM2VT7M7IGKW4CCUADJN4NKQZGCMHBH.PTKBRC5MXEU6SNW6Q4X7ULHYNQ5B7U6FDRBWNGH6PFASL7SSZOFJFTWIGM5JSC4.NTZEF6FALJHGY3X4QQ6ICDB.fisjmiwgqpewsko.com&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4b2a045e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCMWVGQ7IPH5PCSRGZUJ3QLEF7YLPU6MIOQYAFFWAIR3K5N56.5JPOEPIHV4SRVLZDRXRWVGFQFBQDXKDGKE53GIN6LB7XML43KI5KTAGEDNE2CWQ.VNSDGR7FYYRAQHUEL5BXWER.glhmjywvgiuixqo.kim&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4b2a045e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCMWVGQ7IPH5PCSRGZUJ3QLEF7YLPU6MIOQYAFFWAIR3K5N56.5JPOEPIHV4SRVLZDRXRWVGFQFBQDXKDGKE53GIN6LB7XML43KI5KTAGEDNE2CWQ.VNSDGR7FYYRAQHUEL5BXWER.glhmjywvgiuixqo.kim&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=fe42062f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANXGU7M7VZMRPZMZYWCUBRQ5F2G62YA744NZOI4IX7TSVAMQXT.MVG3CZZNNMLHENLVYE5U3KB7LBKGE657DRZIXM32TZAEJ3NM7OEACSKTENLYJ2X.6XJX6IH36RNL3KWWP4IXUO4.rinctkipbbqyyjs.top&type=TXT
      tls, http
      1.3kB
      4.6kB
      12
      11

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=fe42062f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANXGU7M7VZMRPZMZYWCUBRQ5F2G62YA744NZOI4IX7TSVAMQXT.MVG3CZZNNMLHENLVYE5U3KB7LBKGE657DRZIXM32TZAEJ3NM7OEACSKTENLYJ2X.6XJX6IH36RNL3KWWP4IXUO4.rinctkipbbqyyjs.top&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=8f7541f2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ5QFE55IQ6P7AR6Q4ZTR6URQOJPSQWFJNK6XV7J3G5J5LYQP7.QPFMBHTNH373YNINK7NMCUGSOTDWZJZ3JUMELXXMCXXNZD53NUY2L5MGHJUEDI2.DLVXRX3UTTTDIB4SRACKAD3.rtepnmncpttbgao.com&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=8f7541f2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ5QFE55IQ6P7AR6Q4ZTR6URQOJPSQWFJNK6XV7J3G5J5LYQP7.QPFMBHTNH373YNINK7NMCUGSOTDWZJZ3JUMELXXMCXXNZD53NUY2L5MGHJUEDI2.DLVXRX3UTTTDIB4SRACKAD3.rtepnmncpttbgao.com&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=773ab801.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVIZVVV6WQHU4UK34XDFAK6DWRK5B352OZIQPJHNLDKVMC2S6Y.XOZM7UTK6LCP4Y6N6F5LH77CYEAQ25I4M3BN5SWQPLCUVA764R3OUEIEDWCDXPN.RZZYIQ4EQATB4IWHTSJGFF.ydcugusojepfvye.host&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=773ab801.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVIZVVV6WQHU4UK34XDFAK6DWRK5B352OZIQPJHNLDKVMC2S6Y.XOZM7UTK6LCP4Y6N6F5LH77CYEAQ25I4M3BN5SWQPLCUVA764R3OUEIEDWCDXPN.RZZYIQ4EQATB4IWHTSJGFF.ydcugusojepfvye.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=d212fc0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAB4QXYEHNFGTLOSIBVBZLGOCU2X365TXDQOKRSSBR5WBSQPYP.FTSTYICWZ5HS2WKAD2C3A3FXDCSHX6ADDKIVANNVNV5DKYJXH6C7APFOPGLODQT.EUUW56ILQTAPGNKDMDDZ4F.hydqvbupeuchnjw.host&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=d212fc0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAB4QXYEHNFGTLOSIBVBZLGOCU2X365TXDQOKRSSBR5WBSQPYP.FTSTYICWZ5HS2WKAD2C3A3FXDCSHX6ADDKIVANNVNV5DKYJXH6C7APFOPGLODQT.EUUW56ILQTAPGNKDMDDZ4F.hydqvbupeuchnjw.host&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=4b8220da.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATG2YLRL2JMT4BAW6V7YVNSKURID6QQTNA5U2HX6GRRGGWMMWL.7QFS3AZ57OWLQHR6PFWJKJIFZTPYCFLRJD4CVGFRUXD2J7WCE3V4WITWJUAL2PB.RXZ6DWRXTXUDZ2Q3XGSD.hvqrvudjxusbusb.online&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4b8220da.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATG2YLRL2JMT4BAW6V7YVNSKURID6QQTNA5U2HX6GRRGGWMMWL.7QFS3AZ57OWLQHR6PFWJKJIFZTPYCFLRJD4CVGFRUXD2J7WCE3V4WITWJUAL2PB.RXZ6DWRXTXUDZ2Q3XGSD.hvqrvudjxusbusb.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=1e70c9c6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASPBJSEOO46IMZO5PYKUDWUCXB6OSOQRD4BMHXXA7VI3POSDQT.7KWP3CCRKQNEC7PTIGHT56O4KMEXH5NF6ZSULK56EKZD2IMH4S43XMH76TP6AM6.XBDB2FXHHTU6OCALUGR.osleirphgbudgkt.website&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      9

      HTTP Request

      GET https://dns.google/resolve?name=1e70c9c6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASPBJSEOO46IMZO5PYKUDWUCXB6OSOQRD4BMHXXA7VI3POSDQT.7KWP3CCRKQNEC7PTIGHT56O4KMEXH5NF6ZSULK56EKZD2IMH4S43XMH76TP6AM6.XBDB2FXHHTU6OCALUGR.osleirphgbudgkt.website&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=646c16b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECZHB54M6EKN7ZQHJLO3MYZ4R2XDR2KNI6BW2IU5JHEEMEYZY.M5VSNT37IGS3MZQZYVG3M67V7UWQN524K5R7MGQKEYFMFG5CS4QGWLXQAE573WH.E6MBAFHIBJTVI2R72A6TJO6A.adqkwjdoxfdrgih.pw&type=TXT
      tls, http
      1.3kB
      4.6kB
      12
      11

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=646c16b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECZHB54M6EKN7ZQHJLO3MYZ4R2XDR2KNI6BW2IU5JHEEMEYZY.M5VSNT37IGS3MZQZYVG3M67V7UWQN524K5R7MGQKEYFMFG5CS4QGWLXQAE573WH.E6MBAFHIBJTVI2R72A6TJO6A.adqkwjdoxfdrgih.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ba26c645.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDCMWBISMADCQDIVJRBDOIE255KNQY3KNXYUED6BFK6R52CFS.4CQISINRNDI5WO7FJVSCQITWYGWZ3D77E6TCYP47UGXCDZDSK2FGCEJSRBWPN5O.VJLI63TXKCHZKUAOQVSB3LNE.ocvpiiqjgnacaay.br&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ba26c645.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDCMWBISMADCQDIVJRBDOIE255KNQY3KNXYUED6BFK6R52CFS.4CQISINRNDI5WO7FJVSCQITWYGWZ3D77E6TCYP47UGXCDZDSK2FGCEJSRBWPN5O.VJLI63TXKCHZKUAOQVSB3LNE.ocvpiiqjgnacaay.br&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=d1a2f98a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRSHENLSERD5H3IGUBHQBZDI7KCGSIL3VWPBDAGABXLTLWBRZ.4CJ7LDGOP3LLF7EUWES3C7D6MTCRFNM6Z3I2S2NMHBJQ27FWFQUZOXSH4KKZVXK.AWD4EOYZA74MXDHRFT25XNS.ketvqrmtyjvrjlv.org&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d1a2f98a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRSHENLSERD5H3IGUBHQBZDI7KCGSIL3VWPBDAGABXLTLWBRZ.4CJ7LDGOP3LLF7EUWES3C7D6MTCRFNM6Z3I2S2NMHBJQ27FWFQUZOXSH4KKZVXK.AWD4EOYZA74MXDHRFT25XNS.ketvqrmtyjvrjlv.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e89de36a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQL5H3FHP6VFEBTLJHW3I4ZRMMAYOWHGAWG5BVX3W7TY3HCYBK.4AIRMYMCXDKDFCG73D6OBR3UPW36CCRLVOOWVT4BA6LGJ5AJDG5ABL3ZVPYKNZU.Z4AAOZXPLNHZT4XO5FVIHZ.naxpoicgnivyege.info&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=e89de36a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQL5H3FHP6VFEBTLJHW3I4ZRMMAYOWHGAWG5BVX3W7TY3HCYBK.4AIRMYMCXDKDFCG73D6OBR3UPW36CCRLVOOWVT4BA6LGJ5AJDG5ABL3ZVPYKNZU.Z4AAOZXPLNHZT4XO5FVIHZ.naxpoicgnivyege.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=df31db38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2QD7SB3UXWHSPFEL7PPC5FFHNBZBKB2XUQTXYWWACGNOSOG2.2IDMDFBUDJMAIQCS5OMBRLU3XGNPXMGHBXCUOOZVR2IOJNTOKZQUPDL7IT5PGKV.IQCUD2G6G25C24RWA7QECRN.mqiscxbwyknuipm.bar&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=df31db38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2QD7SB3UXWHSPFEL7PPC5FFHNBZBKB2XUQTXYWWACGNOSOG2.2IDMDFBUDJMAIQCS5OMBRLU3XGNPXMGHBXCUOOZVR2IOJNTOKZQUPDL7IT5PGKV.IQCUD2G6G25C24RWA7QECRN.mqiscxbwyknuipm.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=0007cbba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXXA7WSVTJKU2JCJNP66UOIZTPSX5K7P2ZP3SJVRLOQJPBT65B.IGBRFISQCDD5UEVWAOCPHNTFV3GDYGMW76XNZIHQOATY5HJYWFNS23CPSTRIQ4P.TJD4FSI7XR3WSYFXT7MIPTTI.mlijycrvhiyqigh.ru&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=0007cbba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXXA7WSVTJKU2JCJNP66UOIZTPSX5K7P2ZP3SJVRLOQJPBT65B.IGBRFISQCDD5UEVWAOCPHNTFV3GDYGMW76XNZIHQOATY5HJYWFNS23CPSTRIQ4P.TJD4FSI7XR3WSYFXT7MIPTTI.mlijycrvhiyqigh.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3aad6fee.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KUUA2MJRC4CWS5H3QL54B4NJR3MBIDXAQSIM2OMABE3S5VUV.JXKNS5EWQWARH7AOTWMJS6KM5B5UNTEYSBMBZLITKJ2JBWQFKDKWYIFXMYCN2ZG.6J4EJPAPNH47OBFRNSBRVS.gbvckislqnacbji.site&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3aad6fee.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KUUA2MJRC4CWS5H3QL54B4NJR3MBIDXAQSIM2OMABE3S5VUV.JXKNS5EWQWARH7AOTWMJS6KM5B5UNTEYSBMBZLITKJ2JBWQFKDKWYIFXMYCN2ZG.6J4EJPAPNH47OBFRNSBRVS.gbvckislqnacbji.site&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=3a03f737.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAXBPB275U64VDM337KHHXSJUBRQ6IV2QIIKKIRDHSG6A7757R.QJBCEIPODAESNZ6AE57RLXBX7CCZANATRBECD65HZ4LXSGQDG6ERYA5CFX6QX2H.LGMUSBJXRLXBYHS2H4N2VU2B.wcqoejlpneduelw.br&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=3a03f737.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAXBPB275U64VDM337KHHXSJUBRQ6IV2QIIKKIRDHSG6A7757R.QJBCEIPODAESNZ6AE57RLXBX7CCZANATRBECD65HZ4LXSGQDG6ERYA5CFX6QX2H.LGMUSBJXRLXBYHS2H4N2VU2B.wcqoejlpneduelw.br&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=ff4ec04e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA435I76QJXDWMXYEBH5MQBAAKKFEDAUSRYNJRQYVPQKBABIF7Y.6TRITFWQH2JXXMQIJJUBSJN7ASWDRY5OGXPOJZPRCQX22SABQANBLGBQPWDNBAC.IGW7I6DUF73MYWJZX7DE.lmrslkedwbxisls.online&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=ff4ec04e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA435I76QJXDWMXYEBH5MQBAAKKFEDAUSRYNJRQYVPQKBABIF7Y.6TRITFWQH2JXXMQIJJUBSJN7ASWDRY5OGXPOJZPRCQX22SABQANBLGBQPWDNBAC.IGW7I6DUF73MYWJZX7DE.lmrslkedwbxisls.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=7fa44661.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCJKAEZNQZ2W7FDAN57B3SSU7R2FTLFSSW7YG5EWAB7THWMJQ.O4QJIUWEFSUZAB57OKVTRN2EO3L3TK4ACAMFHPGB36LJFJUVNBK7WU434GAY7QM.AWO6I7BXBOI2PHVGI223OEG.luumdfksogqckbn.org&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=7fa44661.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOCJKAEZNQZ2W7FDAN57B3SSU7R2FTLFSSW7YG5EWAB7THWMJQ.O4QJIUWEFSUZAB57OKVTRN2EO3L3TK4ACAMFHPGB36LJFJUVNBK7WU434GAY7QM.AWO6I7BXBOI2PHVGI223OEG.luumdfksogqckbn.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=bcd2bcbf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOVF4DYFPTAEGHELML3QLLA5NECIGNLJAVJO542X5MELNO4QVO.DNZG32OMBZYO3CBVCTLEO4JLZ5O4SOX22EYHNJYSDN2JY3HWTUGLEOX3MT3YK7I.Y3SJYCPYWIGGSSTQYOC6TFJ.bctmnratxojbtvt.icu&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=bcd2bcbf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOVF4DYFPTAEGHELML3QLLA5NECIGNLJAVJO542X5MELNO4QVO.DNZG32OMBZYO3CBVCTLEO4JLZ5O4SOX22EYHNJYSDN2JY3HWTUGLEOX3MT3YK7I.Y3SJYCPYWIGGSSTQYOC6TFJ.bctmnratxojbtvt.icu&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9b84f1ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBCYWN4PW7SMRA7A3UAZMM3BSLTTFI3PRUAESINTYOHC47UJ6I.XLSDXRY73NDLKDTFEQFLGIK54LSYIM5KIPWR6QJ7Z22O2P2R445ZZQMB6K5VANI.74OM53PHBHSHJY5D6CQRS6.vhncjppdfmascvl.work&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      9

      HTTP Request

      GET https://dns.google/resolve?name=9b84f1ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBCYWN4PW7SMRA7A3UAZMM3BSLTTFI3PRUAESINTYOHC47UJ6I.XLSDXRY73NDLKDTFEQFLGIK54LSYIM5KIPWR6QJ7Z22O2P2R445ZZQMB6K5VANI.74OM53PHBHSHJY5D6CQRS6.vhncjppdfmascvl.work&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8a7e1b94.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIHCKTOXIKFKTHYFR5FO2OWZ2D5VOM4QF2DRCMGAXBUOHQ57YS.VIORR6DVTDEUDE6DHFWBHUXGBJKHO3Y37V5PPSEPI5DO4HPVECEO7X5RNXQTDAA.PI366HPK5G3HRCUOURW2HAI.ntkvvtfqxdlouwm.xyz&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=8a7e1b94.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIHCKTOXIKFKTHYFR5FO2OWZ2D5VOM4QF2DRCMGAXBUOHQ57YS.VIORR6DVTDEUDE6DHFWBHUXGBJKHO3Y37V5PPSEPI5DO4HPVECEO7X5RNXQTDAA.PI366HPK5G3HRCUOURW2HAI.ntkvvtfqxdlouwm.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=b7022e90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE7RBSKIH6FXAZSSJALN4TS7MEQHWPR2GFGC7QJ5GWSJYKP5KC.FJGH2KBQ2PLVOLKDWFYYQQVUECGRF27SJ3DFETEQEK2F2TMFAQVQLAX7N3TLU6O.NJRZ54EFDU67MMABONOHG5.ieqodpnmoguhylc.host&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=b7022e90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE7RBSKIH6FXAZSSJALN4TS7MEQHWPR2GFGC7QJ5GWSJYKP5KC.FJGH2KBQ2PLVOLKDWFYYQQVUECGRF27SJ3DFETEQEK2F2TMFAQVQLAX7N3TLU6O.NJRZ54EFDU67MMABONOHG5.ieqodpnmoguhylc.host&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=fdab1ede.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZVNTPWH7FFFCYUQHPRXZJEV7HENIHA2XF5FJMZKAWQAKCGIT4.FCEFVR252CH5OW2CPRDI2X3HCWOJV7WSIXLUNANX4VJOMLB34Y33XNN6RBLPK4W.CINBSP7WREBXTWUJ5KK5PLQ.huappulrrwuljlh.top&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=fdab1ede.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZVNTPWH7FFFCYUQHPRXZJEV7HENIHA2XF5FJMZKAWQAKCGIT4.FCEFVR252CH5OW2CPRDI2X3HCWOJV7WSIXLUNANX4VJOMLB34Y33XNN6RBLPK4W.CINBSP7WREBXTWUJ5KK5PLQ.huappulrrwuljlh.top&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5c65455d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA37NKME52CVLBRHIFFUTTVMLBKBJZ3X2P4GVZZAEXJ67D4IBNJ.ETV6OTOGTTBOM56SGA2YZFAY7YNDKGVGMW7W6Q66KRIN45M6ALGJXOYLE7WBBQW.CQNIDZWEVAIY522PSNU.clnvxhxdrlefyyv.website&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5c65455d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA37NKME52CVLBRHIFFUTTVMLBKBJZ3X2P4GVZZAEXJ67D4IBNJ.ETV6OTOGTTBOM56SGA2YZFAY7YNDKGVGMW7W6Q66KRIN45M6ALGJXOYLE7WBBQW.CQNIDZWEVAIY522PSNU.clnvxhxdrlefyyv.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=71da0208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWH46WFP76FME5RM4Y7FFBFPZEBA2LWGOAPYACZ76MA3FWZAXX.TIE46BPE2YATJH4OCZ3INDFU4DAGQ34V7TE6TSRKGP33HK55S3SIOODDNJDSSKH.4I7UBMPW3FJGMY4ID6ENKPD.ktuclibtegyofyv.bar&type=TXT
      tls, http
      1.5kB
      1.9kB
      8
      9

      HTTP Request

      GET https://dns.google/resolve?name=71da0208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWH46WFP76FME5RM4Y7FFBFPZEBA2LWGOAPYACZ76MA3FWZAXX.TIE46BPE2YATJH4OCZ3INDFU4DAGQ34V7TE6TSRKGP33HK55S3SIOODDNJDSSKH.4I7UBMPW3FJGMY4ID6ENKPD.ktuclibtegyofyv.bar&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=cc100208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOSE3KHUBR65MX4L6CXIBL2U2I6AIYS4MRNRKUQPD7LHZQDQEP.GYPM7I2WBBPW43FPVXKEDLR4WJUDVOM3PT66GY7W6Z7L265EHIECLUFNLT6QVVJ.J6UFXEFLHGSHD7YGTXGM.uyduwcaocbicnhx.online&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=cc100208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOSE3KHUBR65MX4L6CXIBL2U2I6AIYS4MRNRKUQPD7LHZQDQEP.GYPM7I2WBBPW43FPVXKEDLR4WJUDVOM3PT66GY7W6Z7L265EHIECLUFNLT6QVVJ.J6UFXEFLHGSHD7YGTXGM.uyduwcaocbicnhx.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=11ba109f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACHJAAHK6XCVNCPBECIC5B5COW6ZMXW7NPDR4V3S2GQGXJZIGY.32GNBH7JVBM2UX3JMTIONPCLL3S43VZVBUAT67FPZ4T47RRDILVA72KIWWW2MNS.NNMAKKEBNSLPCJ6ZQROSO3.qmjcqgnoopdafel.news&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=11ba109f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACHJAAHK6XCVNCPBECIC5B5COW6ZMXW7NPDR4V3S2GQGXJZIGY.32GNBH7JVBM2UX3JMTIONPCLL3S43VZVBUAT67FPZ4T47RRDILVA72KIWWW2MNS.NNMAKKEBNSLPCJ6ZQROSO3.qmjcqgnoopdafel.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4110b667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATJU2RJCY7ZL3BFPJCP5OZCLYPWKZZA5YM6M2QGR4D2YCNGT73.BFRQMZ77XRHIJMHCR2ZQ4DKUEUGJVV2M5YITMIYMLCFH2ULFXZB2VTJLMLPF5DL.MQO723HJ24PCWSJSUSSTFV.vxnuoumsnoyhufi.shop&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4110b667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATJU2RJCY7ZL3BFPJCP5OZCLYPWKZZA5YM6M2QGR4D2YCNGT73.BFRQMZ77XRHIJMHCR2ZQ4DKUEUGJVV2M5YITMIYMLCFH2ULFXZB2VTJLMLPF5DL.MQO723HJ24PCWSJSUSSTFV.vxnuoumsnoyhufi.shop&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=013ac923.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQKEOJZG5QP6JJ2V3MCRFC57WTOWYIRFIDXPBDVS6XA46KPCQB.PZT26PCT3IZD6KWHIS3ZP47AAXONINNOURRDYG6J5C2HFFRITAEDH7ASJRHMUIN.U4U3RN74ERVC4VF6R2CCUZEV.twsibyfbbknvtmx.cn&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=013ac923.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQKEOJZG5QP6JJ2V3MCRFC57WTOWYIRFIDXPBDVS6XA46KPCQB.PZT26PCT3IZD6KWHIS3ZP47AAXONINNOURRDYG6J5C2HFFRITAEDH7ASJRHMUIN.U4U3RN74ERVC4VF6R2CCUZEV.twsibyfbbknvtmx.cn&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=7c78be97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEQUSZNQVY3TZCRDBVQRK4QFWVV476J6SKGNVA7RETQVL5AYMR.JPB46N6WLOWM6YJZOAE4GGCNOJZTGBEMQPQQC5RB2EPNMF4G565UIV26LXFMF5B.7XNLGA3KPJJJC62K6MV4IDA.xxldipnqnkcohvg.biz&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=7c78be97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEQUSZNQVY3TZCRDBVQRK4QFWVV476J6SKGNVA7RETQVL5AYMR.JPB46N6WLOWM6YJZOAE4GGCNOJZTGBEMQPQQC5RB2EPNMF4G565UIV26LXFMF5B.7XNLGA3KPJJJC62K6MV4IDA.xxldipnqnkcohvg.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a0a28104.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAMWPA6BZWK55KFY355HLD5ITCJKRDISH3QKGSL4IFTM4NSMO.LQZKS7ICMXM7C3DS5LPJI6PLUF3Q3JKI2UASTO7O7PWLPISGRQTJMJZMPGOO6YF.BE6IR53Y27AXABHB42WE5OX.eghfqgebniuxurt.biz&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=a0a28104.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAMWPA6BZWK55KFY355HLD5ITCJKRDISH3QKGSL4IFTM4NSMO.LQZKS7ICMXM7C3DS5LPJI6PLUF3Q3JKI2UASTO7O7PWLPISGRQTJMJZMPGOO6YF.BE6IR53Y27AXABHB42WE5OX.eghfqgebniuxurt.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4dfb0097.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG7RIFARXYECXU7ROEE5BP3SPS7KQ56P43GNDQQNO2HZMK3ZNA.3HPRXIC476IWP5XGGKSB36HCODBYHDFGTNKLOYQM5YO6S7BCHFTJWW7SKS5X2TM.6NSRKPNXIOBT6UWDKKJJR25.qfopoyyqbgbrbvd.biz&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4dfb0097.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG7RIFARXYECXU7ROEE5BP3SPS7KQ56P43GNDQQNO2HZMK3ZNA.3HPRXIC476IWP5XGGKSB36HCODBYHDFGTNKLOYQM5YO6S7BCHFTJWW7SKS5X2TM.6NSRKPNXIOBT6UWDKKJJR25.qfopoyyqbgbrbvd.biz&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=95e4fa91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7YRCBM2SA5M67DYN2T6GDEKN7XN2KG3ZFO5HBPTL4M6WOXB.CSEB5Z7EPY2W4ZLIEPGIZDWQCGFOKJAOEQOJXX6PDRMPYQ3DOOY7QPXBWGK3SUM.QTPS6YEWK2TIOUK65F3L5U.qyahsmecyjobbnx.news&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=95e4fa91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7YRCBM2SA5M67DYN2T6GDEKN7XN2KG3ZFO5HBPTL4M6WOXB.CSEB5Z7EPY2W4ZLIEPGIZDWQCGFOKJAOEQOJXX6PDRMPYQ3DOOY7QPXBWGK3SUM.QTPS6YEWK2TIOUK65F3L5U.qyahsmecyjobbnx.news&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=1ba7a225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMHQDOZ2Y2XOJVCD5RWQTOI5S2JYM3PBYBNR2MDAN2QBTPFG2M.DLULTOA6GMFKAMTY34JT3QUJYOV34KB5ICJCN3BISTUXD2FEQZHAGZWHAUSW4AB.IJQ3T3YLMRU3OYE2UGO6CR.essyhjqbpxhkjcn.work&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=1ba7a225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMHQDOZ2Y2XOJVCD5RWQTOI5S2JYM3PBYBNR2MDAN2QBTPFG2M.DLULTOA6GMFKAMTY34JT3QUJYOV34KB5ICJCN3BISTUXD2FEQZHAGZWHAUSW4AB.IJQ3T3YLMRU3OYE2UGO6CR.essyhjqbpxhkjcn.work&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=5b22198c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA67ROXUD4P5CDD5FRGMSS24GTC2UVMBKEMVS6J6GAGJHGQWPML.JPF4TYBGEK73GWXZPGZGFT33F7L6Q2VDR5IUUSH7653TV5NVVO5PWRYKTKGK6X2.V7JPEEZJAXQ25C2SFGI4Y6X.jgbpiftsnkmkdfk.bar&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=5b22198c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA67ROXUD4P5CDD5FRGMSS24GTC2UVMBKEMVS6J6GAGJHGQWPML.JPF4TYBGEK73GWXZPGZGFT33F7L6Q2VDR5IUUSH7653TV5NVVO5PWRYKTKGK6X2.V7JPEEZJAXQ25C2SFGI4Y6X.jgbpiftsnkmkdfk.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=4358c882.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBCY272QUBCC26HPFOMC3KDHFQMQO76TID3LV6L6FMRINMWMA.S6P3M77RQW32QO4VGCJUCUQM2TVP7ZPQT6KXP2WOOHDWZC7U7L5JDEKBE72OBVK.7FELCEJ5BPXNYA7Q3ED65KJ.haejcwkleugyptm.net&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=4358c882.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANBCY272QUBCC26HPFOMC3KDHFQMQO76TID3LV6L6FMRINMWMA.S6P3M77RQW32QO4VGCJUCUQM2TVP7ZPQT6KXP2WOOHDWZC7U7L5JDEKBE72OBVK.7FELCEJ5BPXNYA7Q3ED65KJ.haejcwkleugyptm.net&type=TXT

      HTTP Response

      200
    • 223.5.5.5:443
      https://dns.alidns.com/resolve?name=9e0d0dd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VIQSNQ3VA3MWMRUOH4CFL4LRVBKXVXPT5KBK6ZFUVBNQJSPR.SMQ2DJLKQGRZMEY6J7E4QPZAMNFMJ4ZA5JG2VH7NX7NYYCEYQVBLZWUI2RAX4QW.5IV3BWHZJOUPIN4AOT3C.xxddjbdyifylwkg.online&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=9e0d0dd9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VIQSNQ3VA3MWMRUOH4CFL4LRVBKXVXPT5KBK6ZFUVBNQJSPR.SMQ2DJLKQGRZMEY6J7E4QPZAMNFMJ4ZA5JG2VH7NX7NYYCEYQVBLZWUI2RAX4QW.5IV3BWHZJOUPIN4AOT3C.xxddjbdyifylwkg.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=3691642b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOQXQNAEILNJOFNKLGKNQPUVZAKKASKLBUH35QBFEG3FFRSJV6.J4SYVXP3PX7G6E3NVRB6KJZ3UYQX3I3NZ7D2HNK554RHMPHX63C4ODWMC3HCKML.ZTABKTLWATCYL7A6DX7TT.qrbsjwqcyvrfxmm.email&type=TXT
      tls, http
      1.5kB
      6.8kB
      14
      12

      HTTP Request

      GET https://dns.google/resolve?name=3691642b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOQXQNAEILNJOFNKLGKNQPUVZAKKASKLBUH35QBFEG3FFRSJV6.J4SYVXP3PX7G6E3NVRB6KJZ3UYQX3I3NZ7D2HNK554RHMPHX63C4ODWMC3HCKML.ZTABKTLWATCYL7A6DX7TT.qrbsjwqcyvrfxmm.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a17e0e88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRVUMRFVYR6UIGRD2IIY2NDJYU4VY6WFOSSFVBHTL3XORT35Y.LVUHOOS5CUWAFQDNBRAQSZJMOLCEJOEA76XKOLXTIUUH2LNQZIK2I4DWKPWQJI6.VCOP3H2VMNRP22GM3OK535L.mhbdqsppbthgrwl.net&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      9

      HTTP Request

      GET https://dns.google/resolve?name=a17e0e88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALRVUMRFVYR6UIGRD2IIY2NDJYU4VY6WFOSSFVBHTL3XORT35Y.LVUHOOS5CUWAFQDNBRAQSZJMOLCEJOEA76XKOLXTIUUH2LNQZIK2I4DWKPWQJI6.VCOP3H2VMNRP22GM3OK535L.mhbdqsppbthgrwl.net&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a9356f8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABG7VG65W67JLMEZJOZ4TCKHTWXDNEJRCE6CEPR4YBVFAH6JGW.L5EGXFEF6F5XPF2BI2N75EFYE5BGQR2AQP2MCVOK5GKFV7NGMNWEI5XZLICGUXH.5QTSCVAK5IL74GTBTNF7DQV.ykppbwrlyrkkqum.xyz&type=TXT
      tls, http
      1.5kB
      6.9kB
      14
      10

      HTTP Request

      GET https://dns.google/resolve?name=a9356f8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABG7VG65W67JLMEZJOZ4TCKHTWXDNEJRCE6CEPR4YBVFAH6JGW.L5EGXFEF6F5XPF2BI2N75EFYE5BGQR2AQP2MCVOK5GKFV7NGMNWEI5XZLICGUXH.5QTSCVAK5IL74GTBTNF7DQV.ykppbwrlyrkkqum.xyz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b6c6aa38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAU6ABAB67PTTJAUDZ63KEUJGS5N5YXCQ64XFEAPJUZIIMU55PB.7AO2COGRHTGSLOOLT5PILE65PBQM7S7CEBFUVEZLR2LCLXRVBABQZBJITQLXPY7.CIJKOZOUZI5K6ETMIZTR5B.bwyptlksqitpoiy.shop&type=TXT
      tls, http
      1.5kB
      6.9kB
      14
      12

      HTTP Request

      GET https://dns.google/resolve?name=b6c6aa38.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAU6ABAB67PTTJAUDZ63KEUJGS5N5YXCQ64XFEAPJUZIIMU55PB.7AO2COGRHTGSLOOLT5PILE65PBQM7S7CEBFUVEZLR2LCLXRVBABQZBJITQLXPY7.CIJKOZOUZI5K6ETMIZTR5B.bwyptlksqitpoiy.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=1f800b26.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4HDWEMAABICXALNZ3UDQZ3T2ELXRNAN35K22N7TZJDNWZMLT6.C4VIEUPEAWZ6MGWU2P6LUQLTAGUOBNXIUEKJK73REGC5HZK4NSB3QUSQ4Z74C2K.VUXFY7DHCJHGYKDU57FMF2N.nrusmmcsmrrfghv.top&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=1f800b26.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4HDWEMAABICXALNZ3UDQZ3T2ELXRNAN35K22N7TZJDNWZMLT6.C4VIEUPEAWZ6MGWU2P6LUQLTAGUOBNXIUEKJK73REGC5HZK4NSB3QUSQ4Z74C2K.VUXFY7DHCJHGYKDU57FMF2N.nrusmmcsmrrfghv.top&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c9359f1e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOM77OTOUKL3OYA3GRQNLDIVZ7NYJPTFAHM2SXMIEC4HCCTJFP.F6WNX6S62676Y2TQSKZIHOAWYCIZ3F6H3IRX7MBPDPVI64LRJQUNST4MGPQUO6M.FAMRGTR6MDD6Q2J6WSILR2.ynxfwnmhdaiksko.shop&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c9359f1e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOM77OTOUKL3OYA3GRQNLDIVZ7NYJPTFAHM2SXMIEC4HCCTJFP.F6WNX6S62676Y2TQSKZIHOAWYCIZ3F6H3IRX7MBPDPVI64LRJQUNST4MGPQUO6M.FAMRGTR6MDD6Q2J6WSILR2.ynxfwnmhdaiksko.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=639dcc9d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUS6GZU4IKUAJK2XALERC7Y3VDKX5NFY65R7TDDNANMGPRNPIL.AOAFC7AULU7SBNJ52T2H4WXBZASJG7RDBDVVPTJ7YGORBJLG7ARFWVFST5R3HQR.SRGPXGSK5H6TFUCHRAC2EC5R.dfpqddekaaoqpmn.pw&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=639dcc9d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUS6GZU4IKUAJK2XALERC7Y3VDKX5NFY65R7TDDNANMGPRNPIL.AOAFC7AULU7SBNJ52T2H4WXBZASJG7RDBDVVPTJ7YGORBJLG7ARFWVFST5R3HQR.SRGPXGSK5H6TFUCHRAC2EC5R.dfpqddekaaoqpmn.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=15079aad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2AXS3UHWZWD5BDKXK7AQIL46ODPCN5ZBCWVZS3AI4QKZLPEPP.IXRHSBUNUOTP753UZIDEQ2E3JKYXOIIQM4UQYQUMFNFNRO2KF6T3RSBLOSEILA4.AWJNOMJCDUNMIEXNB3ZIC26M.boopfwuiynlhbna.pw&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=15079aad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2AXS3UHWZWD5BDKXK7AQIL46ODPCN5ZBCWVZS3AI4QKZLPEPP.IXRHSBUNUOTP753UZIDEQ2E3JKYXOIIQM4UQYQUMFNFNRO2KF6T3RSBLOSEILA4.AWJNOMJCDUNMIEXNB3ZIC26M.boopfwuiynlhbna.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=651de980.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJP3YV3JCPMDO5CYYJHCQQZBXIIZF26CRFFPSCE5LTH5ELYENO.2YJPTYXQAZJ5B3VQLNM6CJQVCIUIHRHRHMEIWABPCG6WJ2B7VFULZUESPQQGJSO.6JNMJPQEYXUCUSXUFTZE.ivmvwskgdoljixi.online&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=651de980.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJP3YV3JCPMDO5CYYJHCQQZBXIIZF26CRFFPSCE5LTH5ELYENO.2YJPTYXQAZJ5B3VQLNM6CJQVCIUIHRHRHMEIWABPCG6WJ2B7VFULZUESPQQGJSO.6JNMJPQEYXUCUSXUFTZE.ivmvwskgdoljixi.online&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4b99b68c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWWFMDY2F5VGPU6X5IECHU6CLM62VMUKQ3SAKY6L2OX4CQEOC.6CI2B4LEXUKWHWFO2QQ53CM2EMN2UGCTY6J2SORXCO3FT54WCRDXNQKWEN34TPY.JLTLRZVPFDZ27ZJGO35PWS.gllopcwekdfjppa.work&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4b99b68c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWWFMDY2F5VGPU6X5IECHU6CLM62VMUKQ3SAKY6L2OX4CQEOC.6CI2B4LEXUKWHWFO2QQ53CM2EMN2UGCTY6J2SORXCO3FT54WCRDXNQKWEN34TPY.JLTLRZVPFDZ27ZJGO35PWS.gllopcwekdfjppa.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=0eec1e59.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATVCKDCWIEFBYTYCEZI2DPAQX4TMA3QOYPATBCVHRIAP5PPO73.OUUJPCAX5VSIK6D4PDZBTMERUY5BMRA2J7BSJ23ZHN4LO2LSIMY2VNJC5EDRE6W.LZ377J36UM6WNEOET5TV7TN.eptohwopjwtsmjf.kim&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=0eec1e59.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATVCKDCWIEFBYTYCEZI2DPAQX4TMA3QOYPATBCVHRIAP5PPO73.OUUJPCAX5VSIK6D4PDZBTMERUY5BMRA2J7BSJ23ZHN4LO2LSIMY2VNJC5EDRE6W.LZ377J36UM6WNEOET5TV7TN.eptohwopjwtsmjf.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=d71cf1dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYNWXMDDSSYDEPTEMDBNFVRH6PSZPFJQZBTSXISDIEHIRZ36XT.TBH6PV4YUGOXHRER7TW7T2QEZF7IKSMXGBLWV5D5SULGYCGMVYJ4T4HDHHWXAVB.MWSKFI5FII4NSJ3EVHMDUS.mrxooinuwfbdtos.shop&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=d71cf1dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYNWXMDDSSYDEPTEMDBNFVRH6PSZPFJQZBTSXISDIEHIRZ36XT.TBH6PV4YUGOXHRER7TW7T2QEZF7IKSMXGBLWV5D5SULGYCGMVYJ4T4HDHHWXAVB.MWSKFI5FII4NSJ3EVHMDUS.mrxooinuwfbdtos.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3d857f03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQSS6MQNZ7OHNXMLAXNSAOGHJYQJW53DVFSBSIWM564D4G7PMH.7EIMQ5JXT2VFHK3JRTONSL5QOBYO2RCFODXXPPPKWFJMBKCJNAFBRTLJGM35MC7.ZINJDJDWYATKGESCAGLY7BP5.junxeraqomcpgww.md&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3d857f03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQSS6MQNZ7OHNXMLAXNSAOGHJYQJW53DVFSBSIWM564D4G7PMH.7EIMQ5JXT2VFHK3JRTONSL5QOBYO2RCFODXXPPPKWFJMBKCJNAFBRTLJGM35MC7.ZINJDJDWYATKGESCAGLY7BP5.junxeraqomcpgww.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=f9444230.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIN2GFTDZFRDIOWEIV2PH7HXQ27H2JL3Y5KZPPSOYCJLPUA4D5.7EIWLADEMSCDJGNLD5JXYYSQ4YYXTH2LHHMOQJPZDXDCCNQN3JAE7Z35IPNQKFS.OH6DBQOJHWLXSRBMBCFILSGA.ihanrwugccedouc.br&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=f9444230.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIN2GFTDZFRDIOWEIV2PH7HXQ27H2JL3Y5KZPPSOYCJLPUA4D5.7EIWLADEMSCDJGNLD5JXYYSQ4YYXTH2LHHMOQJPZDXDCCNQN3JAE7Z35IPNQKFS.OH6DBQOJHWLXSRBMBCFILSGA.ihanrwugccedouc.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ebfd5957.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARNAZCKUPF63Q7L4AKZSJPTBBL2G2KCLPSHRBN4EIER3OCCAZG.QOOFQN6PMP27ZKVYCNTN5OUI5P4MGIJCSZMFVSNW7SZHO7PHNQRDRXSO73XQFCN.BUPM6AB6E6RV2XPNSE7S.rocbxonhlujyehm.com.ua&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ebfd5957.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARNAZCKUPF63Q7L4AKZSJPTBBL2G2KCLPSHRBN4EIER3OCCAZG.QOOFQN6PMP27ZKVYCNTN5OUI5P4MGIJCSZMFVSNW7SZHO7PHNQRDRXSO73XQFCN.BUPM6AB6E6RV2XPNSE7S.rocbxonhlujyehm.com.ua&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=6af5426a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT5UQ3QUIZELLAMS33MWTYNCETVIETMGLABXBXK4C3P32QI4TF.4XWRIX7BQF5BGVFLNNA6KRT7JNEJSSSCATQGMFCJJSVKVPQ2GCLV66ZT3QAWYDU.L2ROK44GH6T5SP3RN4R7KU5.shitppyrcdaanet.top&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=6af5426a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT5UQ3QUIZELLAMS33MWTYNCETVIETMGLABXBXK4C3P32QI4TF.4XWRIX7BQF5BGVFLNNA6KRT7JNEJSSSCATQGMFCJJSVKVPQ2GCLV66ZT3QAWYDU.L2ROK44GH6T5SP3RN4R7KU5.shitppyrcdaanet.top&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=b59e8500.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOIAZIFCSU6ZZET3QQXGBRGPZW4HN5TJEC3YE7A5TUSLS6MXQQ.QYWLL5L3E2AHU5PNNPXDE5BDXDUK4J6NTIMP7CXNSPQTOB6LUQ2NSLDM27CTGKG.V274JPMAIXTPD3DJBU3U.rfiujprqsrlcmmq.online&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=b59e8500.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOIAZIFCSU6ZZET3QQXGBRGPZW4HN5TJEC3YE7A5TUSLS6MXQQ.QYWLL5L3E2AHU5PNNPXDE5BDXDUK4J6NTIMP7CXNSPQTOB6LUQ2NSLDM27CTGKG.V274JPMAIXTPD3DJBU3U.rfiujprqsrlcmmq.online&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=41f8ccc3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOV5KEJDNLN3JLCGXZ3IDO3UUTHSBW2F33FAHSDEPBJAHIUCS5.RZPM2M32HZ7H36YAYS2A2Q4JZCVWTP7SGD54PFAC5FMBJVGJVHSIMK4SZ4BWIZ3.VGH2MAZS7TJZZ5BNTL4JT67Y.pousacenkmkpgjm.br&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=41f8ccc3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOV5KEJDNLN3JLCGXZ3IDO3UUTHSBW2F33FAHSDEPBJAHIUCS5.RZPM2M32HZ7H36YAYS2A2Q4JZCVWTP7SGD54PFAC5FMBJVGJVHSIMK4SZ4BWIZ3.VGH2MAZS7TJZZ5BNTL4JT67Y.pousacenkmkpgjm.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=973ac636.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPOPHVBRPXCKFH7BE3T5VBNL7NTDFRCE2OPAF4L2SPAT34HBRF.4LCYW5N3OCH6QTOC5U5VNX5FTRWF2ZXHA3B556DBQQIPGS67MBHV756W236JESR.76CWVSQLCCXAB4O2FXSURSWI.elstypofuqhftls.pw&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=973ac636.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPOPHVBRPXCKFH7BE3T5VBNL7NTDFRCE2OPAF4L2SPAT34HBRF.4LCYW5N3OCH6QTOC5U5VNX5FTRWF2ZXHA3B556DBQQIPGS67MBHV756W236JESR.76CWVSQLCCXAB4O2FXSURSWI.elstypofuqhftls.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=25ee3ada.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABRPHBRE5XP6NU6VP3K4DH7NWECDSPQMADMIADLWBGJUSOY7M3.5EVXLZN7UFRXMZODFIPH25EQKRIQGJTWJN5SDO532RQA6NEXSVKJX7JZSFGCEM2.77TV45IQLMIUT7Y5YYKRTI6O.xirhplaqswiwmuh.pw&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=25ee3ada.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABRPHBRE5XP6NU6VP3K4DH7NWECDSPQMADMIADLWBGJUSOY7M3.5EVXLZN7UFRXMZODFIPH25EQKRIQGJTWJN5SDO532RQA6NEXSVKJX7JZSFGCEM2.77TV45IQLMIUT7Y5YYKRTI6O.xirhplaqswiwmuh.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=516458ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAYHQEPNYGAEUBPM7QS4QDK4WVRUAFB7TLMCTU72QBLA2WNGII.TZRKKQKQUJYJN36XLHM6OMX2IKLPAC5DS2S2XMCVVS4E7BPULZGLXS7AUFRRHYW.E4HDMXVWHZOD6I7YN4FT7H.godqnyxeehhlrrv.site&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=516458ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAYHQEPNYGAEUBPM7QS4QDK4WVRUAFB7TLMCTU72QBLA2WNGII.TZRKKQKQUJYJN36XLHM6OMX2IKLPAC5DS2S2XMCVVS4E7BPULZGLXS7AUFRRHYW.E4HDMXVWHZOD6I7YN4FT7H.godqnyxeehhlrrv.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=6a94568f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD5G736ARBLT5XHLPTUEIKTICPSNMIKI6FVJOKZMXX5ZREHEOT.WKGRKNVQEQWFJZOQFCLCLY57LIXNIUWJN4BOOWQ6GINNV45WL2OW3MHMSGB5PNG.N6RRLMGD3EWO5FZZJCW24T.kkkrqidywhvdmsr.work&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=6a94568f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD5G736ARBLT5XHLPTUEIKTICPSNMIKI6FVJOKZMXX5ZREHEOT.WKGRKNVQEQWFJZOQFCLCLY57LIXNIUWJN4BOOWQ6GINNV45WL2OW3MHMSGB5PNG.N6RRLMGD3EWO5FZZJCW24T.kkkrqidywhvdmsr.work&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=e0eb801a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZC6RFKYF6MNFRN4XSUAEPG5SWE3HRKQBF22FPIMNCWPNUTIDO.DQ7CTVN6XQHW7YNVNWCVOXFWUJHVS5E6ZCA2WET6CKKLVCR6HACOVWBB6WG6JBW.3OJIY4N2P4OHORMWNBFLWDP.urkrdvigyngeosm.com&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=e0eb801a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZC6RFKYF6MNFRN4XSUAEPG5SWE3HRKQBF22FPIMNCWPNUTIDO.DQ7CTVN6XQHW7YNVNWCVOXFWUJHVS5E6ZCA2WET6CKKLVCR6HACOVWBB6WG6JBW.3OJIY4N2P4OHORMWNBFLWDP.urkrdvigyngeosm.com&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=30c43757.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHV4ZDHJM4G76NNWKNHC3KQCEYCPAZXFBWXIRCJMVHY2VVKF7C.6KXA5ZCDOVWBY5AKPJ24ZYQMNRM54POLDBNJJR4CQLO6N7LED2RKZ5HYD5K6XOH.WR5JRFXYCVEFS2NFRZBAVM.subcvvrpvicquyo.news&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=30c43757.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHV4ZDHJM4G76NNWKNHC3KQCEYCPAZXFBWXIRCJMVHY2VVKF7C.6KXA5ZCDOVWBY5AKPJ24ZYQMNRM54POLDBNJJR4CQLO6N7LED2RKZ5HYD5K6XOH.WR5JRFXYCVEFS2NFRZBAVM.subcvvrpvicquyo.news&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=da6d56e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS6JRJU3NDLKIAB4ZAQXICYSDCBVBTNTKR7CFWM5IVBUJ3LOAN.ZGZUUKYF2YR6REVKYTHG4GITO3RRHPZULJURUQCOZRIFOFAU7JIFLYZZVQSWSP4.3QGTWMNSBFY7UVTX2QJW6UX.flinxqodwpvljkl.xyz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=da6d56e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS6JRJU3NDLKIAB4ZAQXICYSDCBVBTNTKR7CFWM5IVBUJ3LOAN.ZGZUUKYF2YR6REVKYTHG4GITO3RRHPZULJURUQCOZRIFOFAU7JIFLYZZVQSWSP4.3QGTWMNSBFY7UVTX2QJW6UX.flinxqodwpvljkl.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=1af9b4d4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVL3W3GFZEGQK5TC6MXWEDVHIBKQRIPQNFNE6CSSF5BNKFRUV.RCGJWJY65LX6JQE5IATJXJ7QPYFWTQWRLTGP6T6HHHZKWU2ITFK6ZXBWHLXAW7N.KDKOLHGGGFXT3BIIVBXPFG.brjuacpntvawmdu.info&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=1af9b4d4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVL3W3GFZEGQK5TC6MXWEDVHIBKQRIPQNFNE6CSSF5BNKFRUV.RCGJWJY65LX6JQE5IATJXJ7QPYFWTQWRLTGP6T6HHHZKWU2ITFK6ZXBWHLXAW7N.KDKOLHGGGFXT3BIIVBXPFG.brjuacpntvawmdu.info&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=6b9058c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAYEJFCIHCB23CU7Q6HJ6WJVVGWLCO7I6WHKASORWN574NJKQQ.ZSG5ENEW7MBOSMXFX2E3547P2XCBGXGV6JBD47F5WWDKAQO2VNC5TBNO2GOSMTH.ZBGO7CJJ7DK6IYE2UCNR.klsgsbiselecpjs.com.ua&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=6b9058c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAYEJFCIHCB23CU7Q6HJ6WJVVGWLCO7I6WHKASORWN574NJKQQ.ZSG5ENEW7MBOSMXFX2E3547P2XCBGXGV6JBD47F5WWDKAQO2VNC5TBNO2GOSMTH.ZBGO7CJJ7DK6IYE2UCNR.klsgsbiselecpjs.com.ua&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=42b67e8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6XVLHYLHHLA65JCX6LLJLP5HAF7NSEDCCLM6F337AB22UE46U.QC6P4TMYGOKSOM3LRXPAOCEUPSORUTDDQAMFGPKSADH6NL6V23B6C26BZF5UAX4.WOAKGB3VBWZLY3PXDNQCC4X.enogrjgydggjnai.com&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=42b67e8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6XVLHYLHHLA65JCX6LLJLP5HAF7NSEDCCLM6F337AB22UE46U.QC6P4TMYGOKSOM3LRXPAOCEUPSORUTDDQAMFGPKSADH6NL6V23B6C26BZF5UAX4.WOAKGB3VBWZLY3PXDNQCC4X.enogrjgydggjnai.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=d2ff303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMXRY4T3T7LTD33RNG37PSOEX2JHTRKOM2MRDAVOCHE2KFYBYX.IKE2MOHS5JPNM6YUENDYDFZSXXMQIAOR6C7GDOVPTJEXP7SGIQREMV7YH52T6FU.AKDBA6FK5E7U7XPWGQ3JPQRS.gowxjjtjukghnfa.ru&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d2ff303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMXRY4T3T7LTD33RNG37PSOEX2JHTRKOM2MRDAVOCHE2KFYBYX.IKE2MOHS5JPNM6YUENDYDFZSXXMQIAOR6C7GDOVPTJEXP7SGIQREMV7YH52T6FU.AKDBA6FK5E7U7XPWGQ3JPQRS.gowxjjtjukghnfa.ru&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=ba6d2e96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYQTSPFBGJDPPROGGYYXAYXXFHNBBG7IT2OWHLKAO7B73NNIQP.DCBRTRLQATFLTJKEEYL6UBHV3CZWFP4PZLUMOHDTDISZ6OURJ3RIDQKAWL6FKGV.JIKSN6CINSNGICI3RHSX.oxvqctdompuumve.online&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=ba6d2e96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYQTSPFBGJDPPROGGYYXAYXXFHNBBG7IT2OWHLKAO7B73NNIQP.DCBRTRLQATFLTJKEEYL6UBHV3CZWFP4PZLUMOHDTDISZ6OURJ3RIDQKAWL6FKGV.JIKSN6CINSNGICI3RHSX.oxvqctdompuumve.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=d8bed94e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAICESI4MF7NMPF3344T7FHI7ODKXEL2SPFBGDI7MQBRNBDXS4L.7AGAMVKCHEYYEH4PYQBM7RWI64BWNJA4OBHVCSCEEOSKSK574RPXZR44BJPFOQ2.SVATQNO7HWYXHF2LFUNN5MVQ.juenhimhnmdrsuc.pw&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=d8bed94e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAICESI4MF7NMPF3344T7FHI7ODKXEL2SPFBGDI7MQBRNBDXS4L.7AGAMVKCHEYYEH4PYQBM7RWI64BWNJA4OBHVCSCEEOSKSK574RPXZR44BJPFOQ2.SVATQNO7HWYXHF2LFUNN5MVQ.juenhimhnmdrsuc.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=8647bbe4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECSV2TJMTRCTGPL2OXDY3JTFKAFSZJUCGSKUVHH3SDJ4WOLKU.MT5BV5ZFRRCD4AZQBYECL7AFTLIVD4RRAQ4TETSQFBI2LTC3244ND2FKXO4MQGM.7BLNCDUUBC3YD5FPY7D.vqsncmhmaqgkmgs.website&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=8647bbe4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAECSV2TJMTRCTGPL2OXDY3JTFKAFSZJUCGSKUVHH3SDJ4WOLKU.MT5BV5ZFRRCD4AZQBYECL7AFTLIVD4RRAQ4TETSQFBI2LTC3244ND2FKXO4MQGM.7BLNCDUUBC3YD5FPY7D.vqsncmhmaqgkmgs.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=e47e48d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEC46BVGZBQYRONTNFE4AMFT2Q3WOOU3OHAPKGJ6KYORTQ5VA3.RBRWO5ZYMFCPILQZT6HH6EAAYQWXAIJJ66P4XJ4PRVKBHRWGUUOYQDNEJJILX7E.CS62V7M5HTDPJPSRP4RDPXN7.odrlcmaskccsfuq.ru&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=e47e48d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEC46BVGZBQYRONTNFE4AMFT2Q3WOOU3OHAPKGJ6KYORTQ5VA3.RBRWO5ZYMFCPILQZT6HH6EAAYQWXAIJJ66P4XJ4PRVKBHRWGUUOYQDNEJJILX7E.CS62V7M5HTDPJPSRP4RDPXN7.odrlcmaskccsfuq.ru&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=d2b84739.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LBRXSZUA5GHAZJXFWPSPAYL3KS3W7SERATKENQSGVKBZMZSV.SXSMECTEA6VTR27PWGZV6OOPGLUT2YO2GO3OQF4SZ4FUV4JGMVTKV2NUORFHOA6.B5MXEE7PGTV4IC4PCKT73EL.dkrwrhpypftfjka.bar&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d2b84739.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LBRXSZUA5GHAZJXFWPSPAYL3KS3W7SERATKENQSGVKBZMZSV.SXSMECTEA6VTR27PWGZV6OOPGLUT2YO2GO3OQF4SZ4FUV4JGMVTKV2NUORFHOA6.B5MXEE7PGTV4IC4PCKT73EL.dkrwrhpypftfjka.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=3c1ab065.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTGZ3YZ6PC6Y6YOQKGMZBIG7SW6D7D435IGKO6APCDTHUTLML.JF42EUU4YGMVS3C6BY2AE46O72AWN5HMCJ3RORASSIZWKAGRRQQSL254VDWCXWG.3CEZJJBUJW26YTWZTK24YXKM.mfhbudxpegnxrod.ru&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=3c1ab065.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTGZ3YZ6PC6Y6YOQKGMZBIG7SW6D7D435IGKO6APCDTHUTLML.JF42EUU4YGMVS3C6BY2AE46O72AWN5HMCJ3RORASSIZWKAGRRQQSL254VDWCXWG.3CEZJJBUJW26YTWZTK24YXKM.mfhbudxpegnxrod.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=94be5723.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GI4QUBZQMOJSDLCSDYX2PFAQLY4BXH6Z3NX2WMXEMMFXP5SJ.OXGHGELW7V7RF7OH3ZG6WTLG3ALEMFGMS4IFIPRXP4ZB3CZPWH4CZHYLK4EV7US.MK2HR4IGAPF7BDTUJR7FKYGS.gjrquaaygdchnmk.br&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=94be5723.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GI4QUBZQMOJSDLCSDYX2PFAQLY4BXH6Z3NX2WMXEMMFXP5SJ.OXGHGELW7V7RF7OH3ZG6WTLG3ALEMFGMS4IFIPRXP4ZB3CZPWH4CZHYLK4EV7US.MK2HR4IGAPF7BDTUJR7FKYGS.gjrquaaygdchnmk.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=90844db9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3YZ3OFUO2JBQ6E56FR74J2VANPESZZUQ34HZLGUIHEA2VRQLV.EN5DSKOBHZUYTLH7EOFSNSPBPHKZH2RXRENH5TMP4AOFRSX4H36QX6CNET7A37O.YEEVXCS3Q7ERG3IL7C7H6BJ.jefavfnmeremcso.net&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=90844db9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3YZ3OFUO2JBQ6E56FR74J2VANPESZZUQ34HZLGUIHEA2VRQLV.EN5DSKOBHZUYTLH7EOFSNSPBPHKZH2RXRENH5TMP4AOFRSX4H36QX6CNET7A37O.YEEVXCS3Q7ERG3IL7C7H6BJ.jefavfnmeremcso.net&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c3425306.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHTXVP6KNQORUJPAD5FNR4HNC7UPISUYJB2IFUVTTVB3XLQT5L.D5XCNIAS557E525KMS3IB5HP5S3RMDP22JL4UIWIRWVQ255WDTWCQ3WTDCE42CF.EIEQS2RM4FI3W6FUICCOE7DS.rooqvugggkrfkpv.pw&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c3425306.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHTXVP6KNQORUJPAD5FNR4HNC7UPISUYJB2IFUVTTVB3XLQT5L.D5XCNIAS557E525KMS3IB5HP5S3RMDP22JL4UIWIRWVQ255WDTWCQ3WTDCE42CF.EIEQS2RM4FI3W6FUICCOE7DS.rooqvugggkrfkpv.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=27da3d4f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUCYS26JB76DGFC22TYBRF22SBWLBY5SCBP3B7CKYXXRATKYVZ.5YVJWPD7RXZLLFGR4VLYXWHOAERTB76GOEJCACRYLWA2N2K67XCO2J3A46L3NI3.374CUHT277RADWYDWJWWD4N.plbktxfxobdjlxf.xyz&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=27da3d4f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUCYS26JB76DGFC22TYBRF22SBWLBY5SCBP3B7CKYXXRATKYVZ.5YVJWPD7RXZLLFGR4VLYXWHOAERTB76GOEJCACRYLWA2N2K67XCO2J3A46L3NI3.374CUHT277RADWYDWJWWD4N.plbktxfxobdjlxf.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=914872f6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5QGRJT37337XQGICE4573IJ4OY32WXBFTJ555UNURWP4A2LS.HIYBAK24C54KOKDFOQDMCRP46CYHASCRXYLLI62AFNTHNOXXJP3AQSWLGRQM6ST.C4CD64VU6W7YD7XBZTIQWG6.xcbrxaatrgjqxwr.xyz&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=914872f6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5QGRJT37337XQGICE4573IJ4OY32WXBFTJ555UNURWP4A2LS.HIYBAK24C54KOKDFOQDMCRP46CYHASCRXYLLI62AFNTHNOXXJP3AQSWLGRQM6ST.C4CD64VU6W7YD7XBZTIQWG6.xcbrxaatrgjqxwr.xyz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=75e03342.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPHOAOC2PVPMDQBUXLAGEYF5KRT6W4CMBRZBVPCTOGKT5SEGPH.7S3G2OVFU2GU3FBQZHM77RCEYXWLPXL6B555ZJZSJUT44XUUFSHCJ3FRXXKJLOZ.A6EMK65RZ4A5LDKR263MHM.ehwrebgasohogwf.host&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=75e03342.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPHOAOC2PVPMDQBUXLAGEYF5KRT6W4CMBRZBVPCTOGKT5SEGPH.7S3G2OVFU2GU3FBQZHM77RCEYXWLPXL6B555ZJZSJUT44XUUFSHCJ3FRXXKJLOZ.A6EMK65RZ4A5LDKR263MHM.ehwrebgasohogwf.host&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=c649bbb4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACT3UYLUV42DWTNEPPTQUN45TMZ5CYBRB52BD5A772MQ744LKQ.PMU3U65B6K2OTF3FLXMJYA4P32YXJTFJ4K4XKOQEZSAFXGUWFAU6GYZVS4OEBB7.XCYPICTOT25JSE6ZPHW.noenjnrivlgjsne.website&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=c649bbb4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACT3UYLUV42DWTNEPPTQUN45TMZ5CYBRB52BD5A772MQ744LKQ.PMU3U65B6K2OTF3FLXMJYA4P32YXJTFJ4K4XKOQEZSAFXGUWFAU6GYZVS4OEBB7.XCYPICTOT25JSE6ZPHW.noenjnrivlgjsne.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=998981b2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGHQOP3UB2LKVYX6CFO5VX3VVMRDDRM7JGN6RPGINGHPG7FM7C.TGZCWEXQZIFTP4QROYHM6HBMSUVYUNAAOWV2IK27TROE6DGQ3JJQDFDHOSKVW7N.RYXNNAY7VLSVXV7S74HC3LS6.cjbmjdsafxppqqn.ru&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=998981b2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGHQOP3UB2LKVYX6CFO5VX3VVMRDDRM7JGN6RPGINGHPG7FM7C.TGZCWEXQZIFTP4QROYHM6HBMSUVYUNAAOWV2IK27TROE6DGQ3JJQDFDHOSKVW7N.RYXNNAY7VLSVXV7S74HC3LS6.cjbmjdsafxppqqn.ru&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a8598837.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV776ODBC5IWL776BS54NTP2SWRZQI64W5RSXBYAI56PZFESQ.NHEXEXTE33C2H4D6NYSDDPHHAMGCYHMI5JYDNCMPDQ74PDLQV3O5GTNWL44ZT4X.D2XWAPBRXFU64GTS25CP3Q.momloitnqupqfrt.host&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=a8598837.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV776ODBC5IWL776BS54NTP2SWRZQI64W5RSXBYAI56PZFESQ.NHEXEXTE33C2H4D6NYSDDPHHAMGCYHMI5JYDNCMPDQ74PDLQV3O5GTNWL44ZT4X.D2XWAPBRXFU64GTS25CP3Q.momloitnqupqfrt.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=893e3469.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X2LLQU4FHUMEJRI3MD2IWEHTSLFH3ABQ57ZR6Z5RRPG7N2FC.RJQCV4YR26PPSV7PSXCWQZWQYJULFP5C6X7KAUHPOR7ZI3ZFVBVWMT3FRJNFAGU.TU22TLGL3LPMQAT7ZT4XT4.kbwyssrcklpxmyr.info&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=893e3469.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X2LLQU4FHUMEJRI3MD2IWEHTSLFH3ABQ57ZR6Z5RRPG7N2FC.RJQCV4YR26PPSV7PSXCWQZWQYJULFP5C6X7KAUHPOR7ZI3ZFVBVWMT3FRJNFAGU.TU22TLGL3LPMQAT7ZT4XT4.kbwyssrcklpxmyr.info&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=7b61580b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAMPNQ4JJL6MWW4S5ZRWUZJNFPT6KP4TRYMPFB6MVYHMAFAH7.XDOZAUKV6WINEJ5WQFKGG6M6CEORHYRP6VNOLXX2OXAL5NHMBIQUIJJBTAVIF4D.EW7ACGTLLITRW5TOTZZ.lgcjoulaescvlwi.website&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=7b61580b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAMPNQ4JJL6MWW4S5ZRWUZJNFPT6KP4TRYMPFB6MVYHMAFAH7.XDOZAUKV6WINEJ5WQFKGG6M6CEORHYRP6VNOLXX2OXAL5NHMBIQUIJJBTAVIF4D.EW7ACGTLLITRW5TOTZZ.lgcjoulaescvlwi.website&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=7191d29e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWHNCZI7RHPH6KDTNGSFX2JMWB5FUQD5OCME3EJEGHWAGNYQ6F.7ACBPXTSJD6KP3PJA3RLTU2RW5QRTC2P5CYRPIE6UWVAGF5OLVPU6BWIVFVLRBO.REN3X76FHADO23N6YQJL.mdqgnlhxgerktbb.online&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=7191d29e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWHNCZI7RHPH6KDTNGSFX2JMWB5FUQD5OCME3EJEGHWAGNYQ6F.7ACBPXTSJD6KP3PJA3RLTU2RW5QRTC2P5CYRPIE6UWVAGF5OLVPU6BWIVFVLRBO.REN3X76FHADO23N6YQJL.mdqgnlhxgerktbb.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=98846855.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7GUZGU3WFC2X3RYSMY2VS4567BLKMKMU5OOGIJGSCCSK4NSDH.4EQV6PIPTNL7J6YSCBWKODPC2M5GW7RVDLCL34FATJBVBGHUDQOCZ5RQ6EUC4YZ.Q6U6KQI56LXIK3O6GBI5MY.aaeisiuatxhlvff.info&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      9

      HTTP Request

      GET https://dns.google/resolve?name=98846855.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7GUZGU3WFC2X3RYSMY2VS4567BLKMKMU5OOGIJGSCCSK4NSDH.4EQV6PIPTNL7J6YSCBWKODPC2M5GW7RVDLCL34FATJBVBGHUDQOCZ5RQ6EUC4YZ.Q6U6KQI56LXIK3O6GBI5MY.aaeisiuatxhlvff.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=c061304a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARM6DHNYTWS5CR4DAWXEJXW4KQ55V4TULHPPIVCJRG72AKALOQ.JG66XSK5L2DPAYNCMNJG3TOGNA6FXBJH7WVTDWHIUFR36KFIXLACUANMOKUEPVY.YYNQTJEN3JPRJHFB243NXLKW.mhonqglmgvkbsjc.pw&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=c061304a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARM6DHNYTWS5CR4DAWXEJXW4KQ55V4TULHPPIVCJRG72AKALOQ.JG66XSK5L2DPAYNCMNJG3TOGNA6FXBJH7WVTDWHIUFR36KFIXLACUANMOKUEPVY.YYNQTJEN3JPRJHFB243NXLKW.mhonqglmgvkbsjc.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=87a9fed3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASHD5CVMNPMI6XVETD7X45WAX36SZAPWYYFJI7HXWUFLU2CAGG.PCA4BYH6M4UFFK22UYOTNY6TU77U635YCIFMOBHUGQRUDHTU6FBR7F7VEIPBKTZ.K724BXCGB4LCOQWGT2V2YKK5.kalniuktvpwbdcc.pw&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=87a9fed3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASHD5CVMNPMI6XVETD7X45WAX36SZAPWYYFJI7HXWUFLU2CAGG.PCA4BYH6M4UFFK22UYOTNY6TU77U635YCIFMOBHUGQRUDHTU6FBR7F7VEIPBKTZ.K724BXCGB4LCOQWGT2V2YKK5.kalniuktvpwbdcc.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4282e0a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAK66WWLAJ7F6RFXTZ5TR6K2GC2ESVUW4SKTYW3RZBDJUIMST.GRTNJVD7CQTCEKOIVLGGH6LMAPUKUFEHYIW5V7ININ6YUSP4UE5SKVIXPZ2D6A6.OP4RGLNAMXD66RIUFA4CU.uacspwovgipapkd.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4282e0a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAAK66WWLAJ7F6RFXTZ5TR6K2GC2ESVUW4SKTYW3RZBDJUIMST.GRTNJVD7CQTCEKOIVLGGH6LMAPUKUFEHYIW5V7ININ6YUSP4UE5SKVIXPZ2D6A6.OP4RGLNAMXD66RIUFA4CU.uacspwovgipapkd.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=15442f11.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6J2WMZP74WZJVAJ3IYQVY4E5PGMQZ6UJR6ASCVKLB65KOCN4.ZOGDII7HGFNAU2DRR7QGOK4NSRXC3EOTLTZT2PXI4CJ6LURJELLIPHK255MJZKV.Y2REPSZNI336ZG7TGTJY6AO.ftcbxsaxjgyyavr.org&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=15442f11.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6J2WMZP74WZJVAJ3IYQVY4E5PGMQZ6UJR6ASCVKLB65KOCN4.ZOGDII7HGFNAU2DRR7QGOK4NSRXC3EOTLTZT2PXI4CJ6LURJELLIPHK255MJZKV.Y2REPSZNI336ZG7TGTJY6AO.ftcbxsaxjgyyavr.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=052dbbd5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4XGZYW4XN25HKVOSV6TSG4F6J2R6PTSUPTAXLEEJUAR4XF7WG.JUYH55PKICKRFOGRZPBCM2WTX3Y2VZ5VFYHC5CCW7T3G6YKL5NUAWTIF7RMBADU.UD66KPGEPWHUDVL3UOSSKWD.wdgpvugnviekrko.top&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=052dbbd5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4XGZYW4XN25HKVOSV6TSG4F6J2R6PTSUPTAXLEEJUAR4XF7WG.JUYH55PKICKRFOGRZPBCM2WTX3Y2VZ5VFYHC5CCW7T3G6YKL5NUAWTIF7RMBADU.UD66KPGEPWHUDVL3UOSSKWD.wdgpvugnviekrko.top&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=97b1bc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7UJCEA57RHBAZ6IZB4AYL7SQJLERSXVNYPHULOFU32R644VB.FMZKG6MXJ7SQAK35MYXNY7G4HURZTW72QW4CNUQ4G2Y6Z2BVDXUZ27E3KLLT5ST.W5BBDN4JIRFMFATDUILEB.xldfmdjpjyxllao.email&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=97b1bc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7UJCEA57RHBAZ6IZB4AYL7SQJLERSXVNYPHULOFU32R644VB.FMZKG6MXJ7SQAK35MYXNY7G4HURZTW72QW4CNUQ4G2Y6Z2BVDXUZ27E3KLLT5ST.W5BBDN4JIRFMFATDUILEB.xldfmdjpjyxllao.email&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a92c8d12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXXJJQUIPLTQW6ICUN7FH46ES4ROH5FJ3PF34JSY3P2NYHYE7.U46KRXO24TA47C4ESEOON25PS5MT675DDRKHHM3QSMRD4KIBVLUA22NUC5ZAXCA.NU5BG5JZMBQJB5G4CMP4M.oabhgtvcipnisug.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a92c8d12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXXJJQUIPLTQW6ICUN7FH46ES4ROH5FJ3PF34JSY3P2NYHYE7.U46KRXO24TA47C4ESEOON25PS5MT675DDRKHHM3QSMRD4KIBVLUA22NUC5ZAXCA.NU5BG5JZMBQJB5G4CMP4M.oabhgtvcipnisug.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=43b48b4e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6G3L3F5KADFECENZ2DCNHXM7JZK4DRIORMBPSJE5JYO5PWCVB.LKVSK25ET4O3CELF2B55UOMEBNUGK56RYJAACAUN6L364UPQ2BBF6BYKKHEK562.MBVPRIRHRDFBYZQT2SPUSAQ.qbmywmdijwxfmxv.top&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=43b48b4e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6G3L3F5KADFECENZ2DCNHXM7JZK4DRIORMBPSJE5JYO5PWCVB.LKVSK25ET4O3CELF2B55UOMEBNUGK56RYJAACAUN6L364UPQ2BBF6BYKKHEK562.MBVPRIRHRDFBYZQT2SPUSAQ.qbmywmdijwxfmxv.top&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=26f65b56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCH23SFWFZMFZZ5RWFVACPNBUWE5PLGT6V7EVLRF4FR7R44TGN.XGGP7H47BIFI5CVBZSFDGTNQDRDLYMA54MABR4T4T23SM75LT5HEWNRLWN2RKH2.IEYLHCKAK5IAT4IWYLVHUMU.ufoktwbwrhmnwym.gdn&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=26f65b56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCH23SFWFZMFZZ5RWFVACPNBUWE5PLGT6V7EVLRF4FR7R44TGN.XGGP7H47BIFI5CVBZSFDGTNQDRDLYMA54MABR4T4T23SM75LT5HEWNRLWN2RKH2.IEYLHCKAK5IAT4IWYLVHUMU.ufoktwbwrhmnwym.gdn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=de717688.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFOAU7EINFWIW7K7JFISLC2SQMPAGVFTXZKAQJDMLHNSY2RZ6R.PFNOGZSX6GHZJOSUJT57O3AOR3OE4QKGUU3W7LKVTGZFDTZO2XFM4HRJS57HGUL.IEFGSDGE2ZKW7X7YG2QJ.qhbwlofgcnxnyjv.online&type=TXT
      tls, http
      1.3kB
      4.0kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=de717688.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFOAU7EINFWIW7K7JFISLC2SQMPAGVFTXZKAQJDMLHNSY2RZ6R.PFNOGZSX6GHZJOSUJT57O3AOR3OE4QKGUU3W7LKVTGZFDTZO2XFM4HRJS57HGUL.IEFGSDGE2ZKW7X7YG2QJ.qhbwlofgcnxnyjv.online&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=53968d68.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA34AVNUBKGA7I2LPWMZA46I6QN6PRBJSMGLTGBLMLPAGENLFBG.FBO6RPNUHWC345RN4PRBCA66WUATWV66FDFPJY3BKSGM7NRBPWP7KXFARH3IMGR.DVXBRABZK7D3H4KQXRNB4.tvndslmaxfxtpce.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=53968d68.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA34AVNUBKGA7I2LPWMZA46I6QN6PRBJSMGLTGBLMLPAGENLFBG.FBO6RPNUHWC345RN4PRBCA66WUATWV66FDFPJY3BKSGM7NRBPWP7KXFARH3IMGR.DVXBRABZK7D3H4KQXRNB4.tvndslmaxfxtpce.space&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4458e071.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR7CU6UKQ5VXVMY22XKTJNVUNFS3DKT2BMWGPN64T4W55P2YTU.673SR6MNCW2RR4HMD5CKV2KYBPHLPG7CEERFOIHMIXILAP7Y4TPOOQDINCLUHLK.RPIIY3N3PEW5377A7PDVEHKH.gdmovygouiaiifx.cn&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4458e071.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR7CU6UKQ5VXVMY22XKTJNVUNFS3DKT2BMWGPN64T4W55P2YTU.673SR6MNCW2RR4HMD5CKV2KYBPHLPG7CEERFOIHMIXILAP7Y4TPOOQDINCLUHLK.RPIIY3N3PEW5377A7PDVEHKH.gdmovygouiaiifx.cn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=9be53db2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUCUQFAY5BTWIFQAH7GKJREXI5SQCGYJ4GPZFDRKM3JXFFRI7.H74EUUZYQP4KUTIRA7DY3ABKMJKITZXQKJ2P6SMMJDJGVEQWTKKAH76EKGITOIP.VIZRAXOKMWFTFKPXF54CD7T.doqsxtwgcvotgjs.org&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=9be53db2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUCUQFAY5BTWIFQAH7GKJREXI5SQCGYJ4GPZFDRKM3JXFFRI7.H74EUUZYQP4KUTIRA7DY3ABKMJKITZXQKJ2P6SMMJDJGVEQWTKKAH76EKGITOIP.VIZRAXOKMWFTFKPXF54CD7T.doqsxtwgcvotgjs.org&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=dbbcd0a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGY6Z4GOCJTBAUWKUVTIMIP3AKXE4IX2WSGMSR4RRBCTZ73MC.XP57NUSP3OULP5LS2JHYPK4N6ITMBBKLM7SDPXRG27RWTXQYDIWGX2FOFPBQT6U.AUEKDOJMPS3MFV2V3UWAD4PR.jjtttjqjuetnemh.pw&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=dbbcd0a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGY6Z4GOCJTBAUWKUVTIMIP3AKXE4IX2WSGMSR4RRBCTZ73MC.XP57NUSP3OULP5LS2JHYPK4N6ITMBBKLM7SDPXRG27RWTXQYDIWGX2FOFPBQT6U.AUEKDOJMPS3MFV2V3UWAD4PR.jjtttjqjuetnemh.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c0234ab0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBC6UHQW6GTHEQY34NHPXISR3IYLBT22I4VJG3JVZYPHUQBB2Q.E3VIQRE4KJAD377LABETSNX45VXRFOOBO3J455FBT3X5SOQFPRGQYVN2UYII6KT.ZBYO5QTHFSZ3NQ62HAPAYCM.exnpvgnncnbbojc.xyz&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c0234ab0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBC6UHQW6GTHEQY34NHPXISR3IYLBT22I4VJG3JVZYPHUQBB2Q.E3VIQRE4KJAD377LABETSNX45VXRFOOBO3J455FBT3X5SOQFPRGQYVN2UYII6KT.ZBYO5QTHFSZ3NQ62HAPAYCM.exnpvgnncnbbojc.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=01962a00.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3ZJERF3EA7NVJNAZ672UK6FUKKYZWWQBVU3CF7QUYJBQTX22.SGZVSTTZEEUPZ3Z4KAM2QZC43H4HBGYV7A56CYAUCHVVKYT55ZDGEYP3W5RULI2.EAIG4EQO2N4AHS5DNPNZ5P.hqpgylxtxoqtfyu.work&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=01962a00.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3ZJERF3EA7NVJNAZ672UK6FUKKYZWWQBVU3CF7QUYJBQTX22.SGZVSTTZEEUPZ3Z4KAM2QZC43H4HBGYV7A56CYAUCHVVKYT55ZDGEYP3W5RULI2.EAIG4EQO2N4AHS5DNPNZ5P.hqpgylxtxoqtfyu.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c0134c3e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIR7WHJKDJGX4GHJEGSXYRAXIE425D46MX7KJI2UFIV36I4JX.C7ZGXHILFUNM2UPAXFT5JRYFMPGBDIFQR5MB5V64YGYKUVFA5TB2SCJ5WNHMQZE.WETGMUN6O3O4D52WNICXTR.ompuqngvjcjjwbp.news&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c0134c3e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIR7WHJKDJGX4GHJEGSXYRAXIE425D46MX7KJI2UFIV36I4JX.C7ZGXHILFUNM2UPAXFT5JRYFMPGBDIFQR5MB5V64YGYKUVFA5TB2SCJ5WNHMQZE.WETGMUN6O3O4D52WNICXTR.ompuqngvjcjjwbp.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5c8410cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGGLKYU36GDDQLCBSYXRKOEAGACCUY2453PDY6IILYNCKP5XNC.7AS6GH6BOWBDOIYOMYMK7FPZNDZZ7MZAT2HUJXPJN4VHEVGHFBBFCDHC3FYKSJC.RHP3EV66LW7UARQPFXRZTVOX.amaeilemblrcapb.ru&type=TXT
      tls, http
      1.5kB
      1.5kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5c8410cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGGLKYU36GDDQLCBSYXRKOEAGACCUY2453PDY6IILYNCKP5XNC.7AS6GH6BOWBDOIYOMYMK7FPZNDZZ7MZAT2HUJXPJN4VHEVGHFBBFCDHC3FYKSJC.RHP3EV66LW7UARQPFXRZTVOX.amaeilemblrcapb.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=851793ae.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACP75YCVQIKLKZX7QCEK43BZXA4CF36LSFRCPBO2IG2YAVC5CZ.MXHMGSRLKZH3BGVJK542SZ4QJI7H7VP3634GSCNA4D3HAPL2ON5HSOIW6FFTUPI.3Q2LYBVMEVXB2VFN7KIOZ.dqhelleqdjtmrtx.email&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=851793ae.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACP75YCVQIKLKZX7QCEK43BZXA4CF36LSFRCPBO2IG2YAVC5CZ.MXHMGSRLKZH3BGVJK542SZ4QJI7H7VP3634GSCNA4D3HAPL2ON5HSOIW6FFTUPI.3Q2LYBVMEVXB2VFN7KIOZ.dqhelleqdjtmrtx.email&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=3246a345.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABY4S63TPA6JRMAXMAQIV3NKB2ZKODUXNFUK4LWUE3TAJXIVEQ.K763FPHF75PIMGRUD2OUFMESO7AG3RSX2EB4TWGXIIPBKC74L6RCY4STYHJLXST.EYAOEYJCDINXKOBBKSZQXMA2.hmvgveqhisyjmsw.br&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=3246a345.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABY4S63TPA6JRMAXMAQIV3NKB2ZKODUXNFUK4LWUE3TAJXIVEQ.K763FPHF75PIMGRUD2OUFMESO7AG3RSX2EB4TWGXIIPBKC74L6RCY4STYHJLXST.EYAOEYJCDINXKOBBKSZQXMA2.hmvgveqhisyjmsw.br&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=10a0ca9f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE72QPVTPOR65FCAUEQX5UBB6K4SXQJVHLCKBH6HUTFHDKLXVP.WJMKDN44ZQ7JQTGBC2CV5HVF2MGJQSIZ7XROAEUHN2CWLUBIPH7ANFIOKVROMYX.NF4JVRHDGEPJTDAWVILEIANF.lcqvqhcuvktgtlp.br&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=10a0ca9f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE72QPVTPOR65FCAUEQX5UBB6K4SXQJVHLCKBH6HUTFHDKLXVP.WJMKDN44ZQ7JQTGBC2CV5HVF2MGJQSIZ7XROAEUHN2CWLUBIPH7ANFIOKVROMYX.NF4JVRHDGEPJTDAWVILEIANF.lcqvqhcuvktgtlp.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=24aa5ca6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARAU3ZG4AG6GQGVFGV3B4TGJ2YMNVPV7S6AEX3GVMFOFYUCUNO.WCKKSEBTC4BFD5V3WSIR5TEQMZLTKDXSF3WWOWV2AFRQYHVK4SIAYNA3X2JW3W7.4BPV7IC5MXYWJA7TJBB4G7T.nyjqhabxlcgrykg.bar&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=24aa5ca6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARAU3ZG4AG6GQGVFGV3B4TGJ2YMNVPV7S6AEX3GVMFOFYUCUNO.WCKKSEBTC4BFD5V3WSIR5TEQMZLTKDXSF3WWOWV2AFRQYHVK4SIAYNA3X2JW3W7.4BPV7IC5MXYWJA7TJBB4G7T.nyjqhabxlcgrykg.bar&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=07e79652.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW67UUCFKL4Z2UWLD25GNXIWWQSIAP4J5UA5PWU2K4MJXCOVK2.GFFEBZN3KAL3YHPDF4HGGWYK2DG7ROALZ7MHMA7BDABSUPPRG6NVTGQGDITQHSJ.MAJGECORY437VZUVNTPXVBJT.nneujttewsbdgda.br&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=07e79652.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW67UUCFKL4Z2UWLD25GNXIWWQSIAP4J5UA5PWU2K4MJXCOVK2.GFFEBZN3KAL3YHPDF4HGGWYK2DG7ROALZ7MHMA7BDABSUPPRG6NVTGQGDITQHSJ.MAJGECORY437VZUVNTPXVBJT.nneujttewsbdgda.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=13f15220.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIQXEXLUVMLFW22PPM7RH4QC6MOSNYZKEKDI6ENM54J6FAT5FX.BGZ4OWFQDLQUVF3SA4QULLW2TTASTRI2GQCR22NLOBWZGFSOSQOMGIG2NKOBE34.SYFSG27RK724WK3W5T6G.viaywpghbmaqhsg.online&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=13f15220.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIQXEXLUVMLFW22PPM7RH4QC6MOSNYZKEKDI6ENM54J6FAT5FX.BGZ4OWFQDLQUVF3SA4QULLW2TTASTRI2GQCR22NLOBWZGFSOSQOMGIG2NKOBE34.SYFSG27RK724WK3W5T6G.viaywpghbmaqhsg.online&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4ef8dd96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKQIFNMSACR2MEAARI3JZWCFCBZQ2CQJF2U3M4JQBDKHQXDIG.D52ZGZ3BNHVJKY22NTPOFMVHP7KB6XRBGWGLRZQ2WD2JU423YSYZ6ZZ66TUKOXB.QE7C6TMHQ6OG5XD3KHN2GSWX.ohukwvmkhmihbog.ru&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4ef8dd96.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKQIFNMSACR2MEAARI3JZWCFCBZQ2CQJF2U3M4JQBDKHQXDIG.D52ZGZ3BNHVJKY22NTPOFMVHP7KB6XRBGWGLRZQ2WD2JU423YSYZ6ZZ66TUKOXB.QE7C6TMHQ6OG5XD3KHN2GSWX.ohukwvmkhmihbog.ru&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=5c8410cb.1.0.WDIS6WRO4YOXDXDV2YL72EM5UIRUUWCQ3EG5ASK4VI7IWKR5FA4VULPZZSHN4TG.Q5ANEVY47FPDELVDNID4Q74BJ6OFWI3B5RXQOVJSGMQKC4X6HQL2QIGBC4RKJ5F.CKIZ6JDFCPKXYOMKTJXSEB4MXYETILDBK27Z3OR3OIB7IW27IRSNIE73GVSXXXC.2Z4FHTGZKGETBBJAFX2DLR44.amaeilemblrcapb.ru&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=5c8410cb.1.0.WDIS6WRO4YOXDXDV2YL72EM5UIRUUWCQ3EG5ASK4VI7IWKR5FA4VULPZZSHN4TG.Q5ANEVY47FPDELVDNID4Q74BJ6OFWI3B5RXQOVJSGMQKC4X6HQL2QIGBC4RKJ5F.CKIZ6JDFCPKXYOMKTJXSEB4MXYETILDBK27Z3OR3OIB7IW27IRSNIE73GVSXXXC.2Z4FHTGZKGETBBJAFX2DLR44.amaeilemblrcapb.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=f3e82c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7DRGNVUNNSNWGKIKEG77MWS5CFI7E3H6PS2MPWQFETSV5FZEG.TSWY3ZFCTXSK3QKXY45VRSJU5UZRBSRUZ5Z5SRT5ALU6WMULSESBGQYDZ54HACJ.RB3J7AYSN3O7GZ4HUN2I2T.ydgoqvvjkmrhica.shop&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=f3e82c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7DRGNVUNNSNWGKIKEG77MWS5CFI7E3H6PS2MPWQFETSV5FZEG.TSWY3ZFCTXSK3QKXY45VRSJU5UZRBSRUZ5Z5SRT5ALU6WMULSESBGQYDZ54HACJ.RB3J7AYSN3O7GZ4HUN2I2T.ydgoqvvjkmrhica.shop&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=8d9355f3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPQ6L6GA7I3LIRPLZCX2RV4MK3QMSXSZNJYNP56UIUJH6JON5Q.JY37ANEGUHC7FRZTJY6MV7I3VMXJH57NYZGJPOZZVNJC7QQJEL2XLAWULMLYKAA.UPJC6IFCORMMUDHSDGPSOZ5G.aiywqsuffmsksjd.pw&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=8d9355f3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPQ6L6GA7I3LIRPLZCX2RV4MK3QMSXSZNJYNP56UIUJH6JON5Q.JY37ANEGUHC7FRZTJY6MV7I3VMXJH57NYZGJPOZZVNJC7QQJEL2XLAWULMLYKAA.UPJC6IFCORMMUDHSDGPSOZ5G.aiywqsuffmsksjd.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=669147e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5MNL2IY4IXTDUNVGSW4OO4B4JEUODA7HZSV4WXX7AMW4NPKG2.JZAWBYJAJT4WAU2OVGKYJPR4SIR67TWM4NMTCLA5VMJG7OHYRCOFPKR5OEY5CPU.3JNJWNKJXGVFSJM2FDHJFYR.lbpqwitfgequlyf.icu&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=669147e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5MNL2IY4IXTDUNVGSW4OO4B4JEUODA7HZSV4WXX7AMW4NPKG2.JZAWBYJAJT4WAU2OVGKYJPR4SIR67TWM4NMTCLA5VMJG7OHYRCOFPKR5OEY5CPU.3JNJWNKJXGVFSJM2FDHJFYR.lbpqwitfgequlyf.icu&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5222982b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YWLK6BQS7GFHGK4R4MWRNDLZ56ORYIPD4YNSPWLVBMXDONXV.AVMBXCXGJKYCEJEPJUHB5O5DY35ZBRRPPTAW55ZRG3O7F3PF5HVWIOXSSKE45XY.2GQDJFDFKA3EUPANJB7ZQ6.ggbywmdipfenuum.info&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5222982b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YWLK6BQS7GFHGK4R4MWRNDLZ56ORYIPD4YNSPWLVBMXDONXV.AVMBXCXGJKYCEJEPJUHB5O5DY35ZBRRPPTAW55ZRG3O7F3PF5HVWIOXSSKE45XY.2GQDJFDFKA3EUPANJB7ZQ6.ggbywmdipfenuum.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=942aec57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABOGTEXB7CNLYEXAKG23MXYTG4ZC2BNLRUXSDEZOPORI4AMF4I.BKQM2PQICLM23BWAPGRISS2W66WU6CRLIF6E2JY2HJWZRGTXPEHKC2KQP6TAZVL.ZSCBLDQQOXOQMLMP5SZW.amdvvjqspxystkk.com.ua&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=942aec57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABOGTEXB7CNLYEXAKG23MXYTG4ZC2BNLRUXSDEZOPORI4AMF4I.BKQM2PQICLM23BWAPGRISS2W66WU6CRLIF6E2JY2HJWZRGTXPEHKC2KQP6TAZVL.ZSCBLDQQOXOQMLMP5SZW.amdvvjqspxystkk.com.ua&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ade6f589.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATA425JIR2OQY3T5SBYS7CSE6G5K7DTY2WNHBWKYS26RQXV3BH.PKCEVLGPSL7KXXQXIXMV6VUEH5MUKQ54FNTUWYFNS5BEMIER3NGUQLJ55C2YLOT.ZSVJ2GIP3SNCQUS7B6EHPUAS.yveoxraudmnemlk.kz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ade6f589.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATA425JIR2OQY3T5SBYS7CSE6G5K7DTY2WNHBWKYS26RQXV3BH.PKCEVLGPSL7KXXQXIXMV6VUEH5MUKQ54FNTUWYFNS5BEMIER3NGUQLJ55C2YLOT.ZSVJ2GIP3SNCQUS7B6EHPUAS.yveoxraudmnemlk.kz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=92f1b834.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SF6OV55562DA4RM3U7BIDYUFMM3KSUUFW67UOAS2MXWIQ65T.ILKELDEBFWGFXNH32FYNFCD3NIU47WTKFECV45N4WBCD2P3CCUUFHTV5V2H6HKK.CPSDRDM32ZQJG5L6PLCAOXC6.othatkcuptlysua.br&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=92f1b834.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SF6OV55562DA4RM3U7BIDYUFMM3KSUUFW67UOAS2MXWIQ65T.ILKELDEBFWGFXNH32FYNFCD3NIU47WTKFECV45N4WBCD2P3CCUUFHTV5V2H6HKK.CPSDRDM32ZQJG5L6PLCAOXC6.othatkcuptlysua.br&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=b159928d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5JKXTKNEYPTIGO2UC2PJDIWADG3ZH2M3GODW26SEJC2TU5IQ.RAORGZFZNFCK2UURK5KC5SGHFMO5BUQBRMYBWXWQX6CFHYEV3VDRJ7VTYFPHEGJ.C2GWMW7BCTQZNUATPKCXHM.uogghqvdpksgwri.host&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=b159928d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5JKXTKNEYPTIGO2UC2PJDIWADG3ZH2M3GODW26SEJC2TU5IQ.RAORGZFZNFCK2UURK5KC5SGHFMO5BUQBRMYBWXWQX6CFHYEV3VDRJ7VTYFPHEGJ.C2GWMW7BCTQZNUATPKCXHM.uogghqvdpksgwri.host&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=30f883e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA7CPPFG5CQXF2PWRYIVYTBLA4RTSS677LG5TDGOPCHUIER5KE.X62WNJBYFI7R2EN7KPBVLLSTAS2AXGSAONFW75TCP5KQFSSPZOUCSEQIE3SFJ4Z.C57QQISOFN3KSJRIOVDW7GF7.ypryxovvidtdpqf.ru&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=30f883e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA7CPPFG5CQXF2PWRYIVYTBLA4RTSS677LG5TDGOPCHUIER5KE.X62WNJBYFI7R2EN7KPBVLLSTAS2AXGSAONFW75TCP5KQFSSPZOUCSEQIE3SFJ4Z.C57QQISOFN3KSJRIOVDW7GF7.ypryxovvidtdpqf.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5c8410cb.2.1.CG265VQ5CRG4QQSK5DOVHPVEXVRPCGFK6AHKTEVSLIPDBMVZH3YP7FL7USDW7FB.OZBMILORXCJ7G5VU7IWHABHC7DL4HPM4O6M3FY6.amaeilemblrcapb.ru&type=TXT
      tls, http
      1.4kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5c8410cb.2.1.CG265VQ5CRG4QQSK5DOVHPVEXVRPCGFK6AHKTEVSLIPDBMVZH3YP7FL7USDW7FB.OZBMILORXCJ7G5VU7IWHABHC7DL4HPM4O6M3FY6.amaeilemblrcapb.ru&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e7503009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4C5FUDWK2YY73AUS3LF6WMSR6E3EYQR7T6Y5CMDHQ6CIHHGFE.HRAO5OW4VNG2KDJPTI3WL5G2MNU74HN56BVWBXQEC65GJTENS2PXS3CTCGOEFZI.J7G236CGVVPSEHN4UO5X.encfhnfebjdldys.com.ua&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=e7503009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4C5FUDWK2YY73AUS3LF6WMSR6E3EYQR7T6Y5CMDHQ6CIHHGFE.HRAO5OW4VNG2KDJPTI3WL5G2MNU74HN56BVWBXQEC65GJTENS2PXS3CTCGOEFZI.J7G236CGVVPSEHN4UO5X.encfhnfebjdldys.com.ua&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=94f3c8aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5RKGUYHG2FXW25I7ERJFXMGXVXD2X5DNXUD2KAPCOE3WYOJ7E.ZU6P6ZIPWUDS2EWV4VRH2QENXHUTNCQAXBJS3UWRLXRNDTWKFCY2YZ3X6YZJX4Y.HNSM7EXUVTIMCB7AFSGJ75T.cqsfmjaitdvfaer.kim&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=94f3c8aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5RKGUYHG2FXW25I7ERJFXMGXVXD2X5DNXUD2KAPCOE3WYOJ7E.ZU6P6ZIPWUDS2EWV4VRH2QENXHUTNCQAXBJS3UWRLXRNDTWKFCY2YZ3X6YZJX4Y.HNSM7EXUVTIMCB7AFSGJ75T.cqsfmjaitdvfaer.kim&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4b839511.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5GDBX3QCISG4R56XN7HIPILTVEVWIKVIXKUBMIMHB27NJ6OS.H5J4GRFSPG66TKTZ2MMFOSVG4MY2UAYUXE3OUJUMKWLWGUF7TQQVABXVCKLHPJS.XAKA34XFFG2A3AZ6JSTO2V.thifjmvivltwmyv.host&type=TXT
      tls, http
      1.6kB
      1.5kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4b839511.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5GDBX3QCISG4R56XN7HIPILTVEVWIKVIXKUBMIMHB27NJ6OS.H5J4GRFSPG66TKTZ2MMFOSVG4MY2UAYUXE3OUJUMKWLWGUF7TQQVABXVCKLHPJS.XAKA34XFFG2A3AZ6JSTO2V.thifjmvivltwmyv.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=bb24929c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFWMOR764P6Y5JBK72FAAISVX3T44JYSE3SQGPBJUUVH23RKXX.TK3KVYXSMQGBRM4OC66H66X4VOUU33ZJE7HEMU6IP54VVLMNBLSRJOLSMRN5D5V.PKNKRJWYOCKZR3ALKXOTA.oywsrvrrjcuttny.space&type=TXT
      tls, http
      1.3kB
      4.6kB
      12
      11

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=bb24929c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFWMOR764P6Y5JBK72FAAISVX3T44JYSE3SQGPBJUUVH23RKXX.TK3KVYXSMQGBRM4OC66H66X4VOUU33ZJE7HEMU6IP54VVLMNBLSRJOLSMRN5D5V.PKNKRJWYOCKZR3ALKXOTA.oywsrvrrjcuttny.space&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c030a73c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQFMBQ63ERNG2N323D6KL6UKZQYDB6MHJ6WPKUXXDM3O6JXLLV.Y7JWE22RWDSGIHV3DULRAF5PSPPNR3VSLZAMHDFNJSFEMVXEAA3HKYDF5X7EEF6.NRR3ESX5GKE2SLSGGJ5SSVC.gwbglcvkyckpvas.biz&type=TXT
      tls, http
      1.6kB
      1.5kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c030a73c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQFMBQ63ERNG2N323D6KL6UKZQYDB6MHJ6WPKUXXDM3O6JXLLV.Y7JWE22RWDSGIHV3DULRAF5PSPPNR3VSLZAMHDFNJSFEMVXEAA3HKYDF5X7EEF6.NRR3ESX5GKE2SLSGGJ5SSVC.gwbglcvkyckpvas.biz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4326f23c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUVW7YO26UCQYE5VH5UMZWEFG6V52QWUX553HGNLHHPKFNEEGP.K4EV24CTHS4EWSDJQWRPMTKKCPS7EG6KMDR2ODX55DZO7YHK3YIPSKSRYSF6WJD.AGIT4AE5ZHSKNAALAVX5XTZ.fstixhmddbcredh.top&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4326f23c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUVW7YO26UCQYE5VH5UMZWEFG6V52QWUX553HGNLHHPKFNEEGP.K4EV24CTHS4EWSDJQWRPMTKKCPS7EG6KMDR2ODX55DZO7YHK3YIPSKSRYSF6WJD.AGIT4AE5ZHSKNAALAVX5XTZ.fstixhmddbcredh.top&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=f64d5b46.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHU7DXNTHDOKWOKUZU35OH5TU6SG2747FFR5GMSOH52JTDF7AA.UVIG5ZUIC676OXZSPD7CDXUIZR4KINY5VV4LLZV72A2MOEXQXYUOGMCH3Z3DRN7.D3RXDK6ZQPSR3RZXVLE5G2J.cvlfqfwlvbapqxy.gdn&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=f64d5b46.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHU7DXNTHDOKWOKUZU35OH5TU6SG2747FFR5GMSOH52JTDF7AA.UVIG5ZUIC676OXZSPD7CDXUIZR4KINY5VV4LLZV72A2MOEXQXYUOGMCH3Z3DRN7.D3RXDK6ZQPSR3RZXVLE5G2J.cvlfqfwlvbapqxy.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ab20321d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMAI4HNXFH5AFCXTVGNCHN4VNNK6FJRSXEQZV2UMTTJLKWCTW6.FWG4STN77O4FMZZYEDPF3MP7C4OPX2M2WNWEV6W6UR65SWO5HP52ZXDDFGLYMSA.RJ27RVCTXZDZ7KR6HTV4Y4EM.vocmimfqyhtuavs.pw&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ab20321d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMAI4HNXFH5AFCXTVGNCHN4VNNK6FJRSXEQZV2UMTTJLKWCTW6.FWG4STN77O4FMZZYEDPF3MP7C4OPX2M2WNWEV6W6UR65SWO5HP52ZXDDFGLYMSA.RJ27RVCTXZDZ7KR6HTV4Y4EM.vocmimfqyhtuavs.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=82f28b84.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALHSEODQA6NBCWFC3AURPZGM346ZNIVI2XCWLMRI3OHRG7FC7T.L4MFVFXTYAPOTICUGUD7X2P7P5MM55PIMQAA4LPXSFHWTVQQX2267ILFMK22Z2N.KVXN2FZJELKPTFPS3YKYEOS.kiegkuapvlgehgi.org&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=82f28b84.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALHSEODQA6NBCWFC3AURPZGM346ZNIVI2XCWLMRI3OHRG7FC7T.L4MFVFXTYAPOTICUGUD7X2P7P5MM55PIMQAA4LPXSFHWTVQQX2267ILFMK22Z2N.KVXN2FZJELKPTFPS3YKYEOS.kiegkuapvlgehgi.org&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=bb8d44e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7THKQTNQFVZGCKZFGRYENT2N5PIDKN3R5FGQ6YEEA5PAST7FW.7NYCHGT2TLT7CWF7RVPVEBFAYNTGEP2WQYUFDFC65UCYB2XNBMSFXHEEJQN54V5.SY5OHZH4SBRBRVWGN7Z3TBZ.gffhhhpykiayact.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=bb8d44e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7THKQTNQFVZGCKZFGRYENT2N5PIDKN3R5FGQ6YEEA5PAST7FW.7NYCHGT2TLT7CWF7RVPVEBFAYNTGEP2WQYUFDFC65UCYB2XNBMSFXHEEJQN54V5.SY5OHZH4SBRBRVWGN7Z3TBZ.gffhhhpykiayact.kim&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=17c12627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPZW5CB34CT3QEZ4FT3ZTFWLBEQT445DVEFBDYFL74F62MH2SA.2YKDAQRDVPTEUGOTJZITQBRASULWOZTFGNNK3764PN2SMC4QCZXFAKR33UG62IQ.2CQWYOKEJZOFZ2V4O2YL.xunixdlevijfryp.com.ua&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=17c12627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPZW5CB34CT3QEZ4FT3ZTFWLBEQT445DVEFBDYFL74F62MH2SA.2YKDAQRDVPTEUGOTJZITQBRASULWOZTFGNNK3764PN2SMC4QCZXFAKR33UG62IQ.2CQWYOKEJZOFZ2V4O2YL.xunixdlevijfryp.com.ua&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=8b42e6b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYTFZRP46MJR43JVUKZVLODNTD3LTXTVEMIRQ5RTPKWBMMPF6K.QEQGSC3BPCYA5DOQIAXIMSCO45TWTDXY2T6J637VTOBBVQM5P7MTMHO4YX7BKSA.JJGBAHG5RPVEATISFBRPUN7.rxiqnsjigiwxsfd.com&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=8b42e6b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYTFZRP46MJR43JVUKZVLODNTD3LTXTVEMIRQ5RTPKWBMMPF6K.QEQGSC3BPCYA5DOQIAXIMSCO45TWTDXY2T6J637VTOBBVQM5P7MTMHO4YX7BKSA.JJGBAHG5RPVEATISFBRPUN7.rxiqnsjigiwxsfd.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=8e73b341.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC447HW43NVP4EL4UFWTAJ4XPRT3U7L6H2VA6S7UCTNYMAMZJR.VVQ5RGKHKXNI2432V2MHRIDR3QZQBQJGV3TUCCJQST3Z3PAIFRM43DLM77GZBW7.NDSMG4Z4T7RC4QDFMBH22TYH.svcunanmdodatid.am&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=8e73b341.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC447HW43NVP4EL4UFWTAJ4XPRT3U7L6H2VA6S7UCTNYMAMZJR.VVQ5RGKHKXNI2432V2MHRIDR3QZQBQJGV3TUCCJQST3Z3PAIFRM43DLM77GZBW7.NDSMG4Z4T7RC4QDFMBH22TYH.svcunanmdodatid.am&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=ea105de4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATDFAO2HHCJE2ON5ZZVCXQAGGD6A7CGARSSWJD6D7Z2YTMQNAQ.IVFGZEPHAEXHYKJ46V6RHSWZSKXNBUFQ4F2LMX7WCZTEI62YDVEN4APXMP5A26O.RIVLIQATCKIBETIUOSP2WR.kttiynyhisilevx.news&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=ea105de4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATDFAO2HHCJE2ON5ZZVCXQAGGD6A7CGARSSWJD6D7Z2YTMQNAQ.IVFGZEPHAEXHYKJ46V6RHSWZSKXNBUFQ4F2LMX7WCZTEI62YDVEN4APXMP5A26O.RIVLIQATCKIBETIUOSP2WR.kttiynyhisilevx.news&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=4d89c74f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAWPEOV2QLRYVZB3BVGI6J7CIY76QR3RRSQ2MNYYFOBEZLW5FD.CBWVHEKUTKHRHRXTIH7JXNRX55WE7U6ODPNL3DLX5D7YOCGHF3ECVUWL3MOQ5TX.JQRDTMGQDYOL4HOMYXYM2F.ucpvaxgmghmyetx.site&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=4d89c74f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAWPEOV2QLRYVZB3BVGI6J7CIY76QR3RRSQ2MNYYFOBEZLW5FD.CBWVHEKUTKHRHRXTIH7JXNRX55WE7U6ODPNL3DLX5D7YOCGHF3ECVUWL3MOQ5TX.JQRDTMGQDYOL4HOMYXYM2F.ucpvaxgmghmyetx.site&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=05eb3792.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIOUYYUANTELCL3JH5JA7CTGROUIM3NFIOBFNOCTDYGOTZCT3S.B4GJ3CHDIVCTZKYDBPVJQ6YZOXSCHR5VMIK3TFCKKGFMBSUPOZIC53QYLZKRKY5.PXEAYZTK54P2MZUUEFO.nwsqawaicnuvrxy.website&type=TXT
      tls, http
      1.5kB
      6.6kB
      13
      9

      HTTP Request

      GET https://dns.google/resolve?name=05eb3792.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIOUYYUANTELCL3JH5JA7CTGROUIM3NFIOBFNOCTDYGOTZCT3S.B4GJ3CHDIVCTZKYDBPVJQ6YZOXSCHR5VMIK3TFCKKGFMBSUPOZIC53QYLZKRKY5.PXEAYZTK54P2MZUUEFO.nwsqawaicnuvrxy.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c963470e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBAZ5KWLM6FY7KXQ5B42MQMCLPQXWQUL7ZRYUXOCQ4IFGPEOOO.FFCGUZLRKGE6FCEE5WLZQ4WNWLTPEKIAAJQDYYBUYZGRAZ3MUBLPTVY7EYUQSID.ZQAGN5Z6UD2VGZE2KMVWA.ierycolvrfhodaw.email&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c963470e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBAZ5KWLM6FY7KXQ5B42MQMCLPQXWQUL7ZRYUXOCQ4IFGPEOOO.FFCGUZLRKGE6FCEE5WLZQ4WNWLTPEKIAAJQDYYBUYZGRAZ3MUBLPTVY7EYUQSID.ZQAGN5Z6UD2VGZE2KMVWA.ierycolvrfhodaw.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8255ad83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXL4SBPMXIFGJUJJC4GGB4JHGMVQ4BQ7RBQJX6BZEDDGQ34GRK.NNNM3KTYU7XXQ3QPTUBNCUQHG75ANK3U4QWYOGI3QTVIHSSPL4BUNXNRJTXNYTX.EKTIUOGHZCPH74ENLJF2BV3.fnbuweujrcrxmgm.com&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=8255ad83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXL4SBPMXIFGJUJJC4GGB4JHGMVQ4BQ7RBQJX6BZEDDGQ34GRK.NNNM3KTYU7XXQ3QPTUBNCUQHG75ANK3U4QWYOGI3QTVIHSSPL4BUNXNRJTXNYTX.EKTIUOGHZCPH74ENLJF2BV3.fnbuweujrcrxmgm.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=ddd5b066.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAARWUZX5QRATZ3WZUOLDD44ZUVHN4XSDW74PSAGLIMNYCSBO2A.KU3TJSWUDSKPEFUIAFDUMOLBGWRAKBUA2RDQRK4YWSNRVJK7KPAFYAWQI4MVSN2.PO76DTYZNC3TUXXHCZAMW6S.hqhkpmksbunxfwh.gdn&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=ddd5b066.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAARWUZX5QRATZ3WZUOLDD44ZUVHN4XSDW74PSAGLIMNYCSBO2A.KU3TJSWUDSKPEFUIAFDUMOLBGWRAKBUA2RDQRK4YWSNRVJK7KPAFYAWQI4MVSN2.PO76DTYZNC3TUXXHCZAMW6S.hqhkpmksbunxfwh.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=d398776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUXCZNQW5F5R43TKVO7SKRIHHIADJZ34M3QQMEFOXMXHL4TGKK.WOIT6DJAS7YQRBNUUFJLLFQSTOD634C6Z5UD4AMK567BTRSX7WV4VW6M45PP44N.5MMH2IMBENED4634SWDQT.ncffehwbofmqean.email&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=d398776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUXCZNQW5F5R43TKVO7SKRIHHIADJZ34M3QQMEFOXMXHL4TGKK.WOIT6DJAS7YQRBNUUFJLLFQSTOD634C6Z5UD4AMK567BTRSX7WV4VW6M45PP44N.5MMH2IMBENED4634SWDQT.ncffehwbofmqean.email&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=aafd7c72.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGBXST5PNJWSRU2ZWH7JYEBCD3KSIJJI4ZJZYOXDTXWGMXSOOG.JTF2XCTF5R22WY5ZWSPAA2I7KEERMFD5JBNW43GWKSZQV5C4MWUHY5TZVRI7XVT.L6LKDM43EI2XTVWPGAOQ42US.udnjyuldxfywpqy.tj&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=aafd7c72.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGBXST5PNJWSRU2ZWH7JYEBCD3KSIJJI4ZJZYOXDTXWGMXSOOG.JTF2XCTF5R22WY5ZWSPAA2I7KEERMFD5JBNW43GWKSZQV5C4MWUHY5TZVRI7XVT.L6LKDM43EI2XTVWPGAOQ42US.udnjyuldxfywpqy.tj&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=71e46315.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFKZH6WNAGQ64IMFV5EH3BIY3Z2K4OWC6LSTVXVV34KGG6S4PM.AMYKTO3ZBRHVTXEDFUFQRO6XQIOHHZPB4RWK4ZFMJJM3A3PGN7MWS5M4OWT3QSD.GZARIL6OWCPNENCKY6KJA.uogmmrryfepirum.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=71e46315.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFKZH6WNAGQ64IMFV5EH3BIY3Z2K4OWC6LSTVXVV34KGG6S4PM.AMYKTO3ZBRHVTXEDFUFQRO6XQIOHHZPB4RWK4ZFMJJM3A3PGN7MWS5M4OWT3QSD.GZARIL6OWCPNENCKY6KJA.uogmmrryfepirum.space&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=ef98a9bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARY32R5KFFAXFADPWEXEAZDAMBZPPZQ7MVGO4ZEF5TKGIKB6XU.YEJL7NHANNJMTNWYSORGLKK24JC4RQ33KTE7R6TH56C7QEIKLLOS5YQ5WIPKDOV.QJEISK37SMSNQS5KMNC6YVGB.whdwmjaanmmblpo.md&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=ef98a9bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARY32R5KFFAXFADPWEXEAZDAMBZPPZQ7MVGO4ZEF5TKGIKB6XU.YEJL7NHANNJMTNWYSORGLKK24JC4RQ33KTE7R6TH56C7QEIKLLOS5YQ5WIPKDOV.QJEISK37SMSNQS5KMNC6YVGB.whdwmjaanmmblpo.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=616182a4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANHNSHNYBDYPNBDUE3VMNH27ZPHH53FHWYZE7OZMLMRTKORTEZ.NPITV334MTRPETDTI4WLIMC3LTCULSG4YYKKBEWKL54VGOUQFFYDE3OB2YRWD66.WH2TNV3AEOMRCX3LAWIS.ohbwktuondpeaua.online&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=616182a4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANHNSHNYBDYPNBDUE3VMNH27ZPHH53FHWYZE7OZMLMRTKORTEZ.NPITV334MTRPETDTI4WLIMC3LTCULSG4YYKKBEWKL54VGOUQFFYDE3OB2YRWD66.WH2TNV3AEOMRCX3LAWIS.ohbwktuondpeaua.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=427b90d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6FTILB5IQODBBSCY4UYLIZOTRFYD5P42WEL6JKLJKH6R2PAEM.TXB3W6SYS6ZSGAJMNDDOPSVSYBGHVT3WFTCORIJ7X4DFSB3MV6CLSRBH5W3ZBEH.TKT3Y45ZDDRRRUN6MMEAZ7X.tgqyrlxrypxiyck.xyz&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=427b90d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6FTILB5IQODBBSCY4UYLIZOTRFYD5P42WEL6JKLJKH6R2PAEM.TXB3W6SYS6ZSGAJMNDDOPSVSYBGHVT3WFTCORIJ7X4DFSB3MV6CLSRBH5W3ZBEH.TKT3Y45ZDDRRRUN6MMEAZ7X.tgqyrlxrypxiyck.xyz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=4de0e098.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDPT6XVVFMQ5VKPCTMYQ4WNEM2G56OMNOJX7LRNTOCKRTYEGI.WZQ546XI5OKBVTPTNEW6YEYZCAA5S3WJUIYUME7FSNOSRMQZNP6H3AI5GTMX7QK.YFVZD5W5P7CB7FBPMPJBN7.mypqwejyvqlpmey.info&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=4de0e098.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIDPT6XVVFMQ5VKPCTMYQ4WNEM2G56OMNOJX7LRNTOCKRTYEGI.WZQ546XI5OKBVTPTNEW6YEYZCAA5S3WJUIYUME7FSNOSRMQZNP6H3AI5GTMX7QK.YFVZD5W5P7CB7FBPMPJBN7.mypqwejyvqlpmey.info&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=1b05c0b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYUHBPQY3T7HXVQQMHYXT64A2FTW4ECFO7IT4NZZCZZSPMZKG.KPNABH7HSBB6IVX2HQQUMQ2IQ6SR7T76FIDXQHSXRJUZVDRUGBHBY4Y44EGHYWM.XSKGF6AIR4AZK42XOYQZQPEB.otpufnxgvdlancb.md&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=1b05c0b1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYUHBPQY3T7HXVQQMHYXT64A2FTW4ECFO7IT4NZZCZZSPMZKG.KPNABH7HSBB6IVX2HQQUMQ2IQ6SR7T76FIDXQHSXRJUZVDRUGBHBY4Y44EGHYWM.XSKGF6AIR4AZK42XOYQZQPEB.otpufnxgvdlancb.md&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=867d6e9a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ4VPFEOYRM2UELRAY3NLVUC7TO7EW2PBQOGDSDMS37SFDOFYZ.B76BL4TLESGAZWARP54WFYWWYS5RV7ZHKWHRQGW3OFSQCGTKKDFVTU5ILND7E2R.P2PDBQ6IROLFSKEBISVC.vvwixtiaandhyql.online&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=867d6e9a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ4VPFEOYRM2UELRAY3NLVUC7TO7EW2PBQOGDSDMS37SFDOFYZ.B76BL4TLESGAZWARP54WFYWWYS5RV7ZHKWHRQGW3OFSQCGTKKDFVTU5ILND7E2R.P2PDBQ6IROLFSKEBISVC.vvwixtiaandhyql.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=48af6974.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKV2YWNCK5F5ZODGAHVBD6NQMA5P4KLS4XWQ5OE76QAUFQQSB.RCXQHVNS6L3SFZHX53EEUKZPRZFTCZLZ65RB52ZGA3V52CLOTI7U7P6PSQL2CZP.SXJJR2EKXQFFRVJP2FJEMX.jybcnmjiuarrymq.site&type=TXT
      tls, http
      1.6kB
      1.7kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=48af6974.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKV2YWNCK5F5ZODGAHVBD6NQMA5P4KLS4XWQ5OE76QAUFQQSB.RCXQHVNS6L3SFZHX53EEUKZPRZFTCZLZ65RB52ZGA3V52CLOTI7U7P6PSQL2CZP.SXJJR2EKXQFFRVJP2FJEMX.jybcnmjiuarrymq.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=f0a68d89.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAUGYG6SHDF45KIRTK6G6ZKQORYYA62AGRPBWJSGPIPFMSPXMG.AKGMC2A5WAHLYAUFXL6EKTFU52ANAQLCYU2DWO4BIN6A4QT26KKWRCTJO666IZF.UPTUFPMJMNXS5NBTH2U2S2.ucuoguosvuyknnm.site&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=f0a68d89.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAUGYG6SHDF45KIRTK6G6ZKQORYYA62AGRPBWJSGPIPFMSPXMG.AKGMC2A5WAHLYAUFXL6EKTFU52ANAQLCYU2DWO4BIN6A4QT26KKWRCTJO666IZF.UPTUFPMJMNXS5NBTH2U2S2.ucuoguosvuyknnm.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=231a5747.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARD5ZTSPMMMZCKDXR5KOFMOPZ25QVMOZUQJHESERDIGBZCTNFN.U4VP23EP6BUAZFV4H43LZUTHRISL7CBREXEA2A3GRLX5JILPGKUTLNNIGC2M5JK.7C6G3IA74RPFWXPXO2GZLSC.rhqfkrhbissqslw.kim&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=231a5747.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARD5ZTSPMMMZCKDXR5KOFMOPZ25QVMOZUQJHESERDIGBZCTNFN.U4VP23EP6BUAZFV4H43LZUTHRISL7CBREXEA2A3GRLX5JILPGKUTLNNIGC2M5JK.7C6G3IA74RPFWXPXO2GZLSC.rhqfkrhbissqslw.kim&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=cbb4fbbc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABMFRHFQ4UWXRHS22MKS427OTKAAMSM4HZ7CPEBUWULDIMOU5Y.MA37DSRU7XQL7BTU34TOKHXAES7X3DZ4DMFYZCSKLFMH7XTF3ZBJYYIFCKOJHZF.DWBWVWDMRHLXV4HJUWDZZWCN.sbtlapeqouauqom.kz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=cbb4fbbc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABMFRHFQ4UWXRHS22MKS427OTKAAMSM4HZ7CPEBUWULDIMOU5Y.MA37DSRU7XQL7BTU34TOKHXAES7X3DZ4DMFYZCSKLFMH7XTF3ZBJYYIFCKOJHZF.DWBWVWDMRHLXV4HJUWDZZWCN.sbtlapeqouauqom.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=79024d5e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBQLUYLD6KMPHVBW5UZHRVKGRKDCBLCDIHJPW3QQSCYEZBIX64.QPAKG6BQTWKVFGE7TQFOY6JZ6G2HYXQR6HHJPVA6PF7CB37EWF4K36LRYFQ64N7.GL57NCLT4BHNNSKNKIS6E.wvdaimogoctpjhq.space&type=TXT
      tls, http
      1.4kB
      6.9kB
      11
      10

      HTTP Request

      GET https://dns.google/resolve?name=79024d5e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBQLUYLD6KMPHVBW5UZHRVKGRKDCBLCDIHJPW3QQSCYEZBIX64.QPAKG6BQTWKVFGE7TQFOY6JZ6G2HYXQR6HHJPVA6PF7CB37EWF4K36LRYFQ64N7.GL57NCLT4BHNNSKNKIS6E.wvdaimogoctpjhq.space&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5ddab898.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ALL7HZOFIDMNJ5AZLR54ZPVTKW6ZSMT3YKA7ISMX5CDBMJRL.2445M3BKBLZCNJCOFVJGQRVEF5NNYTX6WB4J2YI2DYODWP67U335ZL2TZCU55RT.H2JLJNC6JV4CSOUHSWX4JMC.ghvxjsgeqlimxgi.org&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5ddab898.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ALL7HZOFIDMNJ5AZLR54ZPVTKW6ZSMT3YKA7ISMX5CDBMJRL.2445M3BKBLZCNJCOFVJGQRVEF5NNYTX6WB4J2YI2DYODWP67U335ZL2TZCU55RT.H2JLJNC6JV4CSOUHSWX4JMC.ghvxjsgeqlimxgi.org&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=19de210e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYZB5PDQ7PCQQIMUDIU7FXKT2AA5FLHZ7FIMYPPXV46NBE4O2O.YQ4MJCCH6JLELHXSQUETJ3BGY2VPMYKL45PWVTQKNYSMJDNXJKLQ5R6Q6CQFZIH.XENKOXSP2XKIERRMUQTRCFC.odpsuvxyftvdmtu.org&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=19de210e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYZB5PDQ7PCQQIMUDIU7FXKT2AA5FLHZ7FIMYPPXV46NBE4O2O.YQ4MJCCH6JLELHXSQUETJ3BGY2VPMYKL45PWVTQKNYSMJDNXJKLQ5R6Q6CQFZIH.XENKOXSP2XKIERRMUQTRCFC.odpsuvxyftvdmtu.org&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c2474e76.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPKX5ZEWIT4VJZOX5A7PGEXQWOCCGBRSLNLCOUYG3SMHQFTLZT.ZKXWZR464DAYOTYGUUSDRZIFXVRTBJ43NYOYULHSMWWZ3XAGLTHYTPKVVJZWYT2.NDL7GI24TVB4RUGUP2P6BYH4.evkotbicvcnmemh.pw&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c2474e76.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPKX5ZEWIT4VJZOX5A7PGEXQWOCCGBRSLNLCOUYG3SMHQFTLZT.ZKXWZR464DAYOTYGUUSDRZIFXVRTBJ43NYOYULHSMWWZ3XAGLTHYTPKVVJZWYT2.NDL7GI24TVB4RUGUP2P6BYH4.evkotbicvcnmemh.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=839f246d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNDHTAGJ42ATEYVQBSIVOP4WVX4YDDXT7M4OANTIVGAJ5LYXG.ZW6GCWRIU3M37XE3EQ7HD6ZN2LT3CHMO3FG5V32JEY4OCIPOY5O4GMGWBLIZEZF.ZF2DOJK7TRJQ6PIYUTOB2AE.uehbokjfluwgtnm.bar&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=839f246d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNDHTAGJ42ATEYVQBSIVOP4WVX4YDDXT7M4OANTIVGAJ5LYXG.ZW6GCWRIU3M37XE3EQ7HD6ZN2LT3CHMO3FG5V32JEY4OCIPOY5O4GMGWBLIZEZF.ZF2DOJK7TRJQ6PIYUTOB2AE.uehbokjfluwgtnm.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=96ae5385.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAD2O7NBNWIZUXX3IIVHXUHC45VFODOR7HQ2ZZ4MBAVBKF65HN.I32BJTTO3XQWI4JE4PITP3XQMNNEXX3KPWBEKB7UH73SZIRYKRL3DHIL4NIRY3T.7J3JAKPPTYW7XSWY4BGJK7X.lylnwbcfytcgbyv.biz&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=96ae5385.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAD2O7NBNWIZUXX3IIVHXUHC45VFODOR7HQ2ZZ4MBAVBKF65HN.I32BJTTO3XQWI4JE4PITP3XQMNNEXX3KPWBEKB7UH73SZIRYKRL3DHIL4NIRY3T.7J3JAKPPTYW7XSWY4BGJK7X.lylnwbcfytcgbyv.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=bdd80adf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASN4DPR565GYGYB44TEN2NPDTLU4R5CZBP3TNWQP6FI6AGXCQM.YGITFQDOVT32LEWIROBT72FRAWTTOSQRWPSQA4JOPRIETIEBLOISOXRWEQJN2BH.VGMNHOF56DPOZU7D26PDYSE.tqxvsdhctmldvnk.biz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=bdd80adf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASN4DPR565GYGYB44TEN2NPDTLU4R5CZBP3TNWQP6FI6AGXCQM.YGITFQDOVT32LEWIROBT72FRAWTTOSQRWPSQA4JOPRIETIEBLOISOXRWEQJN2BH.VGMNHOF56DPOZU7D26PDYSE.tqxvsdhctmldvnk.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=40a61a6e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3QVHLHTDOX3F4QYCNTUVNQBNSXXPZ7IKROVMTFDMNE7SG4NL.H7PWYBYOCPMU6L6XJGW5S6L3AMMSOKEGIZBZRMB5WE424UQY6PJXJQ5DQYDYAGV.UMO6VZKN77XK26VMJ5GZ6MYE.afcavsgbjbsnwqo.cn&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=40a61a6e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3QVHLHTDOX3F4QYCNTUVNQBNSXXPZ7IKROVMTFDMNE7SG4NL.H7PWYBYOCPMU6L6XJGW5S6L3AMMSOKEGIZBZRMB5WE424UQY6PJXJQ5DQYDYAGV.UMO6VZKN77XK26VMJ5GZ6MYE.afcavsgbjbsnwqo.cn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9c975819.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANAAJTWU6YBGSQQU56DSHBHCNMV5YCCRSTK6YQL4IPW2T6NEGE.ITC5M6VD3GWG5GBPB3TU6CZ4ORSAT46Z7LNOKWK72J2AUTTQAW3OZWYZ3KFZ4LA.2TD7ZAVX6WKCLWXQ4ISD37OU.bsywohqsayayury.kz&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=9c975819.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANAAJTWU6YBGSQQU56DSHBHCNMV5YCCRSTK6YQL4IPW2T6NEGE.ITC5M6VD3GWG5GBPB3TU6CZ4ORSAT46Z7LNOKWK72J2AUTTQAW3OZWYZ3KFZ4LA.2TD7ZAVX6WKCLWXQ4ISD37OU.bsywohqsayayury.kz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=6a697595.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3RETYCPFRTQCHGIXXIYZK7NFDGPSAJOSQHRUIWKCS23464BRW.GQWNPS7244M4GCW4YBGO5VJHPGS6FHGRBG37JJ6IRJUSQQZTHMIRUNCVT35CJKI.INQ766XNR6Y4PO757XL.vjjpegmredctusi.website&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=6a697595.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3RETYCPFRTQCHGIXXIYZK7NFDGPSAJOSQHRUIWKCS23464BRW.GQWNPS7244M4GCW4YBGO5VJHPGS6FHGRBG37JJ6IRJUSQQZTHMIRUNCVT35CJKI.INQ766XNR6Y4PO757XL.vjjpegmredctusi.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8fc33268.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPFXZ2MHOXX7ZSHOLP72I6DC6SO4PTHJY6XDUOXL6TTC6BA6TZ.OS7RS6XXTKJIQGGVSVOJBKQDUEGUCFO3SGQV5YATC4RXAT36ISNUOB42F7UEFDA.4K6RWU5OXI7CRNR4VE2RW4L.sgxcxwurwdktmrl.net&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=8fc33268.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPFXZ2MHOXX7ZSHOLP72I6DC6SO4PTHJY6XDUOXL6TTC6BA6TZ.OS7RS6XXTKJIQGGVSVOJBKQDUEGUCFO3SGQV5YATC4RXAT36ISNUOB42F7UEFDA.4K6RWU5OXI7CRNR4VE2RW4L.sgxcxwurwdktmrl.net&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=cce6fe17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBZH75JAAHHMA5GZO7KB7F2MDIRU54A7ZKM2JLAJFX7PS2KE7D.2NQ2QHCERJOA2DHMLY5E4NZ4SLDIG3P44WPFWAMGSAWIACHIV7NH63ABBNTSAMF.STARHQ3HIHS35XBSFIZFV5.tvywrwulrwnrnau.info&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=cce6fe17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBZH75JAAHHMA5GZO7KB7F2MDIRU54A7ZKM2JLAJFX7PS2KE7D.2NQ2QHCERJOA2DHMLY5E4NZ4SLDIG3P44WPFWAMGSAWIACHIV7NH63ABBNTSAMF.STARHQ3HIHS35XBSFIZFV5.tvywrwulrwnrnau.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=5a94b575.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMRSB655A62MZKGPD4AQ74AVDVZJ6EYYNXAJUFNA3ZHN4ICACH.3NZV42HRBL3OTT5KLF2HPBGQON7MZSSTRX2DY4EHKYK7EUDSBCQFGKGOB2V6BXA.4YK5QZK4MH624LBAYN6ZVNDE.swqovwkefnvoqea.kz&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=5a94b575.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMRSB655A62MZKGPD4AQ74AVDVZJ6EYYNXAJUFNA3ZHN4ICACH.3NZV42HRBL3OTT5KLF2HPBGQON7MZSSTRX2DY4EHKYK7EUDSBCQFGKGOB2V6BXA.4YK5QZK4MH624LBAYN6ZVNDE.swqovwkefnvoqea.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9a9ccffb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWFUR6P7RGVXXZDD36TFZMLNNYTDH7WLTG3OWSQLOECOUS4PU.VLKLPB6DBU52EBY2QKQYQWQKJM7A3C723FOV4RFI7L6D3BACA6ZRNOUOWQEZP7Z.7ZHFXIRKTNAGHEXTNAXMVW.iefjrwaslixabke.site&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=9a9ccffb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADWFUR6P7RGVXXZDD36TFZMLNNYTDH7WLTG3OWSQLOECOUS4PU.VLKLPB6DBU52EBY2QKQYQWQKJM7A3C723FOV4RFI7L6D3BACA6ZRNOUOWQEZP7Z.7ZHFXIRKTNAGHEXTNAXMVW.iefjrwaslixabke.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3d147cd2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARFMBX66IRPAGAJ7HUSJ2ZUPZD7CSTWTYV4AQ4S3CHAUDYGZ7E.U4KLEE2DPHOUDYSCPI4N65CXI3JJAUPS56ORAORXPDX7USPYI4O46MSS47AA5BH.GABIE42R6F4B5YIVRGNFF6W.kpxbthprrpllkgp.biz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3d147cd2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARFMBX66IRPAGAJ7HUSJ2ZUPZD7CSTWTYV4AQ4S3CHAUDYGZ7E.U4KLEE2DPHOUDYSCPI4N65CXI3JJAUPS56ORAORXPDX7USPYI4O46MSS47AA5BH.GABIE42R6F4B5YIVRGNFF6W.kpxbthprrpllkgp.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=34cbbd8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXDETNEK62DQJQDVKQVLPSUQGDRFOHOEXH664QIQACZGG5HTUE.GEQTCTDHKL47D3XM2N24I23RXNPLJGDT4TK3KYUTSLUCZY7D66VYFAER3VS6TOR.CX2SKAK3PXGS2FXVP4KGUSR.cdsieyavksqgikg.xyz&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=34cbbd8f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXDETNEK62DQJQDVKQVLPSUQGDRFOHOEXH664QIQACZGG5HTUE.GEQTCTDHKL47D3XM2N24I23RXNPLJGDT4TK3KYUTSLUCZY7D66VYFAER3VS6TOR.CX2SKAK3PXGS2FXVP4KGUSR.cdsieyavksqgikg.xyz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=33c05c2e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUT6WG4L2ULUAYS7D3UDNOZW4RE4VBTMQHNW64VIVQG2Z3NJH7.TWAVKZPSOPNBTUFHHE6LJYWS523HXQQXEJ3NCTYDXUFKF2DPIE44FAUYLZDUIBL.UT6R2MDWBBZLHI5DENLVGI6Q.rmwyxckuuslfbwf.cn&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=33c05c2e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUT6WG4L2ULUAYS7D3UDNOZW4RE4VBTMQHNW64VIVQG2Z3NJH7.TWAVKZPSOPNBTUFHHE6LJYWS523HXQQXEJ3NCTYDXUFKF2DPIE44FAUYLZDUIBL.UT6R2MDWBBZLHI5DENLVGI6Q.rmwyxckuuslfbwf.cn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c371fe80.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJCXPQZD33T5XN4C76GJXPSA44WB2SOKURIZQS5QTFQBRHJMDK.JMIYJUPKPGJRRSPLPVCHBY35RTWJWHZWUDHZTOVD3DS6343Q5IE2DRGVQTBVDNF.PUUM6UEUUYBNBXFOPNHFGJVP.bafhvdyksnryjam.tj&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c371fe80.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJCXPQZD33T5XN4C76GJXPSA44WB2SOKURIZQS5QTFQBRHJMDK.JMIYJUPKPGJRRSPLPVCHBY35RTWJWHZWUDHZTOVD3DS6343Q5IE2DRGVQTBVDNF.PUUM6UEUUYBNBXFOPNHFGJVP.bafhvdyksnryjam.tj&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=74960fdd.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARORMNGVLWO254FKNPPCKWXI23LQS5B47YE36VGMWIWPDIPY5O.5T6ZFKQUCCHG7XJNHWMQVIZHCVNKTP22HXTLKH5HEWN2BJ2ZFUZBEL2J4PLRDZX.COEIOL45JZIGYKSTVE4MSW.oftduujvmwlheym.shop&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=74960fdd.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARORMNGVLWO254FKNPPCKWXI23LQS5B47YE36VGMWIWPDIPY5O.5T6ZFKQUCCHG7XJNHWMQVIZHCVNKTP22HXTLKH5HEWN2BJ2ZFUZBEL2J4PLRDZX.COEIOL45JZIGYKSTVE4MSW.oftduujvmwlheym.shop&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=54086236.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3PSAYWBKFUODBOKCQPGZ4F4JSJDJ2XVFGS324VXK6SX4UKLZ7.BDCKYQR2WVLGPZDM4SU625BDTXLLOMRRVYJD2R55X2VAPYTO7ELHFOP2GDES7RM.W2BPWEO22ATCMUJT3EXUZHY.apmxlorepoxyxux.xyz&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=54086236.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3PSAYWBKFUODBOKCQPGZ4F4JSJDJ2XVFGS324VXK6SX4UKLZ7.BDCKYQR2WVLGPZDM4SU625BDTXLLOMRRVYJD2R55X2VAPYTO7ELHFOP2GDES7RM.W2BPWEO22ATCMUJT3EXUZHY.apmxlorepoxyxux.xyz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=0c20d36d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADPJBKWZBN7DXTBCZKU3WKZTRJWIQC5XMJRFVKIMYTFDGKNP4P.OAS5ZYERJT7AY6BCFOKMXCGJXXOYJ6RHV7V7JNDJV4G3DMSJ2AG32JQKEIAAFBK.T6DXVJFSIDGR36XSGLXYMOW.qqicwuvqcvxcftl.bar&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=0c20d36d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADPJBKWZBN7DXTBCZKU3WKZTRJWIQC5XMJRFVKIMYTFDGKNP4P.OAS5ZYERJT7AY6BCFOKMXCGJXXOYJ6RHV7V7JNDJV4G3DMSJ2AG32JQKEIAAFBK.T6DXVJFSIDGR36XSGLXYMOW.qqicwuvqcvxcftl.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=445e0648.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCF5QHRTKSAIXSCTN4FWT35QE6SZVCU5L4G4SFKP3S6VW2PHD.RV5B4UJTZ7S6PHRE433LJWLAOSFQIPTQKZNJNKI4PSDZDA23YI5N4WKRETMOB6I.YMIDTST6ALUT2QQGDH65IM6.aptprcbbehytpjy.icu&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=445e0648.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCF5QHRTKSAIXSCTN4FWT35QE6SZVCU5L4G4SFKP3S6VW2PHD.RV5B4UJTZ7S6PHRE433LJWLAOSFQIPTQKZNJNKI4PSDZDA23YI5N4WKRETMOB6I.YMIDTST6ALUT2QQGDH65IM6.aptprcbbehytpjy.icu&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=b90b229a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACTC3NXBIB7M74IPMIGRUHJORDCBC2KAKQVUB53Y2CPXW7UBE7.WPQHTYTGD25PQUXCBHT2JD6YXL2XAUX3H4YNMDQBQ7E24MEUCDELVVGYHNOZBCV.M4ZBD4OUTISD4MDUWXE5HJY4.veknvdgbwrfccwl.md&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=b90b229a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACTC3NXBIB7M74IPMIGRUHJORDCBC2KAKQVUB53Y2CPXW7UBE7.WPQHTYTGD25PQUXCBHT2JD6YXL2XAUX3H4YNMDQBQ7E24MEUCDELVVGYHNOZBCV.M4ZBD4OUTISD4MDUWXE5HJY4.veknvdgbwrfccwl.md&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c782b2d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE74A7MQJYE26GHUYDGKUMHA6PVGIDEAA5O2OUXTU4IEN4FEXA.JHXLGDF22JXAM2XJIM54I2XXNS2SUMTOAGYMD22REDMLZWVKZMDN6V7GD37QM2J.3JSEYZQW5BZL3BDS7VAOSYH.dmrnkpbonfyhgkl.com&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c782b2d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE74A7MQJYE26GHUYDGKUMHA6PVGIDEAA5O2OUXTU4IEN4FEXA.JHXLGDF22JXAM2XJIM54I2XXNS2SUMTOAGYMD22REDMLZWVKZMDN6V7GD37QM2J.3JSEYZQW5BZL3BDS7VAOSYH.dmrnkpbonfyhgkl.com&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b737cc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOETN6N52RXR7R6PXLCEA4D5SKEHRB7F4LO5PLI2P6E7WD5LQI.5Y7YLYQJSRHZB3DQ7CMBKO2TLP5MNS2QSZC7IVBI6QRX2ITEMXVY7B5DSQNVL43.GPNEDFBQPJSM2A6QCO7MH24D.gbmxmvagciskfqs.am&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=b737cc1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOETN6N52RXR7R6PXLCEA4D5SKEHRB7F4LO5PLI2P6E7WD5LQI.5Y7YLYQJSRHZB3DQ7CMBKO2TLP5MNS2QSZC7IVBI6QRX2ITEMXVY7B5DSQNVL43.GPNEDFBQPJSM2A6QCO7MH24D.gbmxmvagciskfqs.am&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=5d0a001e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABZK2XFXV3VV3DC32KAZ2ZMNJJ2DZYRAQKZ3YKJPCTJ2525FR3.NTBLYR5IGS4USANMZBEI3DS3UW6YZBRCAUCB6ZTC3LVJON5RSV44Q2BS6ODMJQ4.KQ4GDBC7XUSZZGRNRSJ53Y.rwgnlgxxmtxagjs.host&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=5d0a001e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABZK2XFXV3VV3DC32KAZ2ZMNJJ2DZYRAQKZ3YKJPCTJ2525FR3.NTBLYR5IGS4USANMZBEI3DS3UW6YZBRCAUCB6ZTC3LVJON5RSV44Q2BS6ODMJQ4.KQ4GDBC7XUSZZGRNRSJ53Y.rwgnlgxxmtxagjs.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=de129a65.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASAXFHIAPC3UQVREMFFTDAZTSAMLUJYUB7AJ4QAZOYXXRNYNYB.QIMJ4QE2V3YBUQ5AQXL6YVTYOFCMJ7KTFPNW4PC6OUJ4QMDTIXFH7KIDYZDFLIO.ZYEC6LWOZB33MVNCRXZS3QY.uxkuojakjlvgtpk.net&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=de129a65.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASAXFHIAPC3UQVREMFFTDAZTSAMLUJYUB7AJ4QAZOYXXRNYNYB.QIMJ4QE2V3YBUQ5AQXL6YVTYOFCMJ7KTFPNW4PC6OUJ4QMDTIXFH7KIDYZDFLIO.ZYEC6LWOZB33MVNCRXZS3QY.uxkuojakjlvgtpk.net&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=84297758.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGMNRTKW6G4ZDQD4PGUTA6V2NQL7HIMRW7NBX6UGH3YFBYUVBH.UN6GUHLVFEL27TL6HFJSOH35GULQWMF4SKVAUKPO7YZDAJWS7SRQO46QURZKPA6.MDACMOMMISF3AKTAW5Y22C.wjhfsmtrgvugaoc.info&type=TXT
      tls, http
      1.5kB
      7.0kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=84297758.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGMNRTKW6G4ZDQD4PGUTA6V2NQL7HIMRW7NBX6UGH3YFBYUVBH.UN6GUHLVFEL27TL6HFJSOH35GULQWMF4SKVAUKPO7YZDAJWS7SRQO46QURZKPA6.MDACMOMMISF3AKTAW5Y22C.wjhfsmtrgvugaoc.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=70251d81.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVLVONPZ34VIG6325H4QFEKAZYGVEQPX3BWGUTATXNAGIP7A6F.3ZCUPW2QBKAU2DTWK4R3NLTI5QOGFN2OCKGU6FENV5ND3FQTHSRCCFJZD6EXNKG.JYSSO56XS5JF5Q2TX3Q3BIQ.bqlovjtvauwxvlu.gdn&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=70251d81.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVLVONPZ34VIG6325H4QFEKAZYGVEQPX3BWGUTATXNAGIP7A6F.3ZCUPW2QBKAU2DTWK4R3NLTI5QOGFN2OCKGU6FENV5ND3FQTHSRCCFJZD6EXNKG.JYSSO56XS5JF5Q2TX3Q3BIQ.bqlovjtvauwxvlu.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=2a2feb79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJYDU3MUVCVUA5E4X446UQ5U3ZGZOR3KZJY2WED4TXBHGZAQ3C.IXRCLFLAV45PJ7N3Q2FVHW75NU6EW6UNWPPKQW3OKV26XFGHQEWFN7GXZGDY4AB.OKMP7Y4TYO3J7X3JPO7N7EJ.hbuwdhyqantghlk.icu&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=2a2feb79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJYDU3MUVCVUA5E4X446UQ5U3ZGZOR3KZJY2WED4TXBHGZAQ3C.IXRCLFLAV45PJ7N3Q2FVHW75NU6EW6UNWPPKQW3OKV26XFGHQEWFN7GXZGDY4AB.OKMP7Y4TYO3J7X3JPO7N7EJ.hbuwdhyqantghlk.icu&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=393cfce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP4JOTH6E56MMFICYWXUAFY5V7Y7DLRW5HIT4HDFKV3WQF25VZ.CQY4SXCEOVS7MJMWCDF4EMONPJM5CCMIX5ISFGIZUXOL3B3RCLCOPDRQ77JZHQA.DB6CIKYNXH3Q43IFTM3.juvjmsbckveroqx.website&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=393cfce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP4JOTH6E56MMFICYWXUAFY5V7Y7DLRW5HIT4HDFKV3WQF25VZ.CQY4SXCEOVS7MJMWCDF4EMONPJM5CCMIX5ISFGIZUXOL3B3RCLCOPDRQ77JZHQA.DB6CIKYNXH3Q43IFTM3.juvjmsbckveroqx.website&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=644916e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA56T7N32XKAOGGD4PCFQ7A4J7UONJ2B4AJGLRGUSDDEB4RGT53.CGATFTSMVUKZAHOFUR5J6MQHVSXRJQJSKGOVXJ6RD3LUVK6C6AW4RNKIIMMOO6V.RDDJWUE3XEJIW57FKFGWGTWV.cegyxqwwlkgkphk.tj&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=644916e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA56T7N32XKAOGGD4PCFQ7A4J7UONJ2B4AJGLRGUSDDEB4RGT53.CGATFTSMVUKZAHOFUR5J6MQHVSXRJQJSKGOVXJ6RD3LUVK6C6AW4RNKIIMMOO6V.RDDJWUE3XEJIW57FKFGWGTWV.cegyxqwwlkgkphk.tj&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3ce7530a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA65NUM3J4NLKZGPEMHHW3NJFOXTM7UG5YFPZIWLLTG25NASLOO.BDDNO36HXKTA3MQWI7EKCY6FE6275LR3NYKBCD3BN7KTE2N4WCM4UKQ7JBX2NIS.5AWLCSWHRRXCE4BGGU3K2D7O.wtrvcdvmlycmeru.tj&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3ce7530a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA65NUM3J4NLKZGPEMHHW3NJFOXTM7UG5YFPZIWLLTG25NASLOO.BDDNO36HXKTA3MQWI7EKCY6FE6275LR3NYKBCD3BN7KTE2N4WCM4UKQ7JBX2NIS.5AWLCSWHRRXCE4BGGU3K2D7O.wtrvcdvmlycmeru.tj&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=7863c4bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADG5JCTICWEQLN6FMCHYFA52LX7DRE2PFDL4ITKEGQU54S35XU.BRKBZWUXG7XP2H2Z2XTTWJTTGZPVH62QZLYGMZMVSADX4V3P5MX62ROQ3VXKAFL.DMTQENO6UV2HH63DS2P3L.aolqapnqvbleidk.email&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=7863c4bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADG5JCTICWEQLN6FMCHYFA52LX7DRE2PFDL4ITKEGQU54S35XU.BRKBZWUXG7XP2H2Z2XTTWJTTGZPVH62QZLYGMZMVSADX4V3P5MX62ROQ3VXKAFL.DMTQENO6UV2HH63DS2P3L.aolqapnqvbleidk.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=70005c57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW2W6VNV4RDG6T67ZCLY3S5ZYWEHHVP3OJIPCRSYAHKN2NYDFL.BKT4S3A4LXBW7N7FXEQHOAIJ25SZWL6GOFPDMH52VV5ZQOBQKP4MAGSOCXOSMSI.35H2SPFROHHSADUUPUXCA.kgyfoiyamwnujer.space&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=70005c57.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW2W6VNV4RDG6T67ZCLY3S5ZYWEHHVP3OJIPCRSYAHKN2NYDFL.BKT4S3A4LXBW7N7FXEQHOAIJ25SZWL6GOFPDMH52VV5ZQOBQKP4MAGSOCXOSMSI.35H2SPFROHHSADUUPUXCA.kgyfoiyamwnujer.space&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=982063a6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMBPCWQ62ULFPZFA2PQBPUYFCQVCAOS4PQ5GEEPDHS2HV3RURU.VJM4FF7MMAZ6PPECZC3BI5VLFOZWZRKLGYV7DGM6TTZ5QW6UDS3ARDRC3WFPQZE.GUB3ECNFCD7IPGP2VJ3FLVZ.ypkueavqvghoylv.org&type=TXT
      tls, http
      1.7kB
      4.0kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=982063a6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMBPCWQ62ULFPZFA2PQBPUYFCQVCAOS4PQ5GEEPDHS2HV3RURU.VJM4FF7MMAZ6PPECZC3BI5VLFOZWZRKLGYV7DGM6TTZ5QW6UDS3ARDRC3WFPQZE.GUB3ECNFCD7IPGP2VJ3FLVZ.ypkueavqvghoylv.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=28293e1a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZT3QR5F5ORYVRGSZI26Q7HDULGZNGYBNKFASLBAPUYDMKHRE.RA3B6DELDRSKIJ5URRE4LNB335N36GALTLZVKYFKGXWEMD7CJGRVOXW2CSEROA4.PFW3CBG3IE7L6IOHIIFJ.bcakhhfwqqmftpa.com.ua&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=28293e1a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZT3QR5F5ORYVRGSZI26Q7HDULGZNGYBNKFASLBAPUYDMKHRE.RA3B6DELDRSKIJ5URRE4LNB335N36GALTLZVKYFKGXWEMD7CJGRVOXW2CSEROA4.PFW3CBG3IE7L6IOHIIFJ.bcakhhfwqqmftpa.com.ua&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=ca7bf863.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAATCSNF6CMXERDPO6C6SZZUXZLN5KJTQ4IFKLTQ3CQDVTQAPXQ.NGBCXZ4ER2VENVOUXXLRYTSUDPGJQP777C2J2LYLD75LNROEJ3JEZH5XKYYCSCD.HGVJQ53OTD6VTZNXIJE.ydtppjnuxbllikj.website&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=ca7bf863.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAATCSNF6CMXERDPO6C6SZZUXZLN5KJTQ4IFKLTQ3CQDVTQAPXQ.NGBCXZ4ER2VENVOUXXLRYTSUDPGJQP777C2J2LYLD75LNROEJ3JEZH5XKYYCSCD.HGVJQ53OTD6VTZNXIJE.ydtppjnuxbllikj.website&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c0943df2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GKL2U7XBHD4EYTPLDV2C2BI2REQ6MORLV6Z6IM6OHCQAROQU.ZPEE65VK433IXWLQLSJZ7WCRXIHZTDCYNHENRP7TS7EEFHAP2BGTTERRUVUEU67.5IDFMISADQLFYES6URDFJR.iqbnbupmsssuhao.news&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c0943df2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2GKL2U7XBHD4EYTPLDV2C2BI2REQ6MORLV6Z6IM6OHCQAROQU.ZPEE65VK433IXWLQLSJZ7WCRXIHZTDCYNHENRP7TS7EEFHAP2BGTTERRUVUEU67.5IDFMISADQLFYES6URDFJR.iqbnbupmsssuhao.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=24d7c4cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ZZY45MUTLKJPYSYUS5UP3GQXENGSY2MRTIKENKOPQRFQIIL3.4NREJ6XKU542SJOZFWMBJ3SLBEHPKSUPLFVLMXSMSAZHO7M3XB7PHUQH7QIEOYK.JFHT2VFU4J5IFAKMZ2MD.faqcavsrifbgmse.online&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=24d7c4cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ZZY45MUTLKJPYSYUS5UP3GQXENGSY2MRTIKENKOPQRFQIIL3.4NREJ6XKU542SJOZFWMBJ3SLBEHPKSUPLFVLMXSMSAZHO7M3XB7PHUQH7QIEOYK.JFHT2VFU4J5IFAKMZ2MD.faqcavsrifbgmse.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=6b26e3d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ3AZ2KMQ2GHJ6DSYXOYLDFLZJEZLFVUNBL4HKNNBT2D7KWSAF.4OMKJSREPZLRA45Q6GNPZM6OYEBCZW5V2JD3ZGVRHA343NSYFFKHB55326UY6SX.P37LT6W7INSJVKWM4BNVCHKK.dmakqcicsurppvo.pw&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=6b26e3d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ3AZ2KMQ2GHJ6DSYXOYLDFLZJEZLFVUNBL4HKNNBT2D7KWSAF.4OMKJSREPZLRA45Q6GNPZM6OYEBCZW5V2JD3ZGVRHA343NSYFFKHB55326UY6SX.P37LT6W7INSJVKWM4BNVCHKK.dmakqcicsurppvo.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=12585ee2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPDL5SIG6RK6GC2YEHNJXJHKEWROREPLC2HC3E5KQXUFZ65C4C.WJ42AET7UQDHLN3TS73WWAIR3GH764SW2OFK2ZU3JIBX4Z6XEFJFSYREVAYP4G5.VFSL56F6NGEGS56SBCC.mscvecisrijsoap.website&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=12585ee2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPDL5SIG6RK6GC2YEHNJXJHKEWROREPLC2HC3E5KQXUFZ65C4C.WJ42AET7UQDHLN3TS73WWAIR3GH764SW2OFK2ZU3JIBX4Z6XEFJFSYREVAYP4G5.VFSL56F6NGEGS56SBCC.mscvecisrijsoap.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=048750cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGFBCBJVALV5LQUJ3IVHZVOODK7V4QVVKICHKBFHQVGDAYD2E.KRYDOGGZPO4HUVZBA6BFESEXM7ETTSXCLD7FDTJC2RIZ5VEFHUBEWZYCDL4CMXC.C3FY6QNTOUHIGOSRYPWGYHJ.xcnkficpbirvwgl.bar&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=048750cf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGFBCBJVALV5LQUJ3IVHZVOODK7V4QVVKICHKBFHQVGDAYD2E.KRYDOGGZPO4HUVZBA6BFESEXM7ETTSXCLD7FDTJC2RIZ5VEFHUBEWZYCDL4CMXC.C3FY6QNTOUHIGOSRYPWGYHJ.xcnkficpbirvwgl.bar&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=b6d66620.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARWF55BDU5627ARYCB4MM6CSHCJ2M3XL3WY2R5WNQQRVCO4WTI.TMO7YHZVZDDX4WKUFFLQ2OYTMDOFRVRV5EDCEAAH3GN6KJ43DHQITT5JYW7WAL6.DV4GBD524ATHIYDO74VKLBW.slphiecknwwfaxe.bar&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=b6d66620.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARWF55BDU5627ARYCB4MM6CSHCJ2M3XL3WY2R5WNQQRVCO4WTI.TMO7YHZVZDDX4WKUFFLQ2OYTMDOFRVRV5EDCEAAH3GN6KJ43DHQITT5JYW7WAL6.DV4GBD524ATHIYDO74VKLBW.slphiecknwwfaxe.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=53f27526.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYPAWX23EYOYS5GOSRFLINURKIL7HTGAF3R3A33FEQKMFBMI7B.6V6UJ3SW4K4E2CROJFVADDDT7R24IPUSG3QA2YYQMVNGUIS5NAON4QAISVZC4EO.GSUSU43CBPDDZSZN5KWNDR.eqjvypdjvhsbmou.shop&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=53f27526.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYPAWX23EYOYS5GOSRFLINURKIL7HTGAF3R3A33FEQKMFBMI7B.6V6UJ3SW4K4E2CROJFVADDDT7R24IPUSG3QA2YYQMVNGUIS5NAON4QAISVZC4EO.GSUSU43CBPDDZSZN5KWNDR.eqjvypdjvhsbmou.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=d13b8693.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHG7U73MZ5HXULNFR5X4S3DXKPDIFVASKRJSP5723O3ZPSAEQP.7UPFPUYLRYHWPVVOLW7Y2GCNSCGDEOSC5SBXHOXLGZZNVLFULCXGAUYT3IUM53P.CJZMP3CYOBBPJ23YM356.bkeakfmqfnwoirm.online&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=d13b8693.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHG7U73MZ5HXULNFR5X4S3DXKPDIFVASKRJSP5723O3ZPSAEQP.7UPFPUYLRYHWPVVOLW7Y2GCNSCGDEOSC5SBXHOXLGZZNVLFULCXGAUYT3IUM53P.CJZMP3CYOBBPJ23YM356.bkeakfmqfnwoirm.online&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=179e75ac.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LWMK5UE5BEBNR2WQEEIMDTHFIZ4EA6YGRUUNWJDTLFJSCKXP.2MNY5P2JLNB5EJ7J3WMCB5BWKZBIIEKSWWP5ELIZ2KVTZ45D32RQVVRLV2Z5Q4A.4F2BLM5TABVGL6UWSFG2OW3W.pvyestwdheukntu.am&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=179e75ac.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3LWMK5UE5BEBNR2WQEEIMDTHFIZ4EA6YGRUUNWJDTLFJSCKXP.2MNY5P2JLNB5EJ7J3WMCB5BWKZBIIEKSWWP5ELIZ2KVTZ45D32RQVVRLV2Z5Q4A.4F2BLM5TABVGL6UWSFG2OW3W.pvyestwdheukntu.am&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=4d254a88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4Y4CPA56LC2QNOWDYFNEPZ4W4AICKIXKFDEFYMRWSCCRLTRHB.V2WW3GMCCMC4KXS4SJ6MYXSMM7RKK3EAHADLERDVOFOGKSHCZ7NQKVT3FJEMDSM.GRLE2D2WCV57FUT6SXD.takjqyhfnmghore.website&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      9

      HTTP Request

      GET https://dns.google/resolve?name=4d254a88.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4Y4CPA56LC2QNOWDYFNEPZ4W4AICKIXKFDEFYMRWSCCRLTRHB.V2WW3GMCCMC4KXS4SJ6MYXSMM7RKK3EAHADLERDVOFOGKSHCZ7NQKVT3FJEMDSM.GRLE2D2WCV57FUT6SXD.takjqyhfnmghore.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=78dbaffe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVW5K7TZGIH24VVS5QXUQAPL7FYPK4NDVPYGGVVHJ4NGRKYOMG.NGTPHDSDGBMCUMH7XSQR3DEOFPJARAJZ5KG37D276HUAUTF2MZPO3OFZSSHAFYS.MRMWBXSDLCHCL7MUX2S2WSLF.uqgtjewcgmoalqd.md&type=TXT
      tls, http
      1.6kB
      1.5kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=78dbaffe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVW5K7TZGIH24VVS5QXUQAPL7FYPK4NDVPYGGVVHJ4NGRKYOMG.NGTPHDSDGBMCUMH7XSQR3DEOFPJARAJZ5KG37D276HUAUTF2MZPO3OFZSSHAFYS.MRMWBXSDLCHCL7MUX2S2WSLF.uqgtjewcgmoalqd.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=644c5bf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVOA7M7UXLUYADYUK6SFJ2LFZIO7POF3MGPSXWRLKSOGVGY7OJ.727Q3G5YUO6CI2AZQ7G627SCFIRBSNMC5C7BOUXSOEXC54TEV77KFJTHF73RADX.BSYFQ6TZENLQMHAICK3VGR6Y.nljtsmkgpujkwjc.br&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=644c5bf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVOA7M7UXLUYADYUK6SFJ2LFZIO7POF3MGPSXWRLKSOGVGY7OJ.727Q3G5YUO6CI2AZQ7G627SCFIRBSNMC5C7BOUXSOEXC54TEV77KFJTHF73RADX.BSYFQ6TZENLQMHAICK3VGR6Y.nljtsmkgpujkwjc.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=edfbcdce.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB7D3SLGM24AO4HJ5O5FQPRJ6U5XHHFYH6LW7E4FYLUE6FXHSY.ZZ6KYVET5UE6APAY5IUXCVHWR6CLFICPBIJED73X3YILDKDMMKTND6C5IWENPA7.5VHCQVJ53VJYGQFNQSUAWXF.gqiskygakttenqy.bar&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=edfbcdce.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBB7D3SLGM24AO4HJ5O5FQPRJ6U5XHHFYH6LW7E4FYLUE6FXHSY.ZZ6KYVET5UE6APAY5IUXCVHWR6CLFICPBIJED73X3YILDKDMMKTND6C5IWENPA7.5VHCQVJ53VJYGQFNQSUAWXF.gqiskygakttenqy.bar&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=273e7347.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6ZQT6PATZ4JFXJ3RLYCVSVPM2WR2CW5WQ3PMTU2YVMCVAEHLL.FVVGFPYGNSZUIZPGB6G52L55P7G6QJQKKSMUEGBEENXAHB6HYVEPNCFSFJQJ4GL.7NKCN3BGF23IZJ4VLC4V3PR.mblwuwssobdsngv.kim&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=273e7347.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6ZQT6PATZ4JFXJ3RLYCVSVPM2WR2CW5WQ3PMTU2YVMCVAEHLL.FVVGFPYGNSZUIZPGB6G52L55P7G6QJQKKSMUEGBEENXAHB6HYVEPNCFSFJQJ4GL.7NKCN3BGF23IZJ4VLC4V3PR.mblwuwssobdsngv.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=c71421ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7Y32P5BAQDFAN4BZGMSF6BB47TZZAEU3UQSPXDFBCWTEXSFI7.WYRUD737STS5A6WGM2OIGI6RDSRIOPHHPDWIU255EDWLDFVYTMRCGZS5BRUCTBM.HJS6Y2FULZJTHCWSFLKN2TD7.uxxjjojmhrhuotg.am&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=c71421ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7Y32P5BAQDFAN4BZGMSF6BB47TZZAEU3UQSPXDFBCWTEXSFI7.WYRUD737STS5A6WGM2OIGI6RDSRIOPHHPDWIU255EDWLDFVYTMRCGZS5BRUCTBM.HJS6Y2FULZJTHCWSFLKN2TD7.uxxjjojmhrhuotg.am&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=ef095ce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWYRFNONRV3CPC66B7DJXYVYVXGI5F6YCEGSBK7V5YVIDNGCLQ.DCJDYQGLD4CHUZUDMZW6MMGSKD44PUKRXZRBL3IKC4XBOQUUSMEEKVEIDH2Z3H6.EDOJIDZ4ACASIFMAUKCJUJ.pfaikgelvnfuxvi.site&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=ef095ce5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWYRFNONRV3CPC66B7DJXYVYVXGI5F6YCEGSBK7V5YVIDNGCLQ.DCJDYQGLD4CHUZUDMZW6MMGSKD44PUKRXZRBL3IKC4XBOQUUSMEEKVEIDH2Z3H6.EDOJIDZ4ACASIFMAUKCJUJ.pfaikgelvnfuxvi.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=df5b5f12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7JT7DZQHPZ3KXSHAMOUP64E7JZQHTMMUPRS75STRTMWBX3O3Z.GCBFYUNRPGLW3MQJGRKNZ4CCSJLB4OE4JQKZEKYM2FYTA4KMBLQ3K4FLNMXASIH.OPBAUMRJ4GNA4XDPZY56BF6.utoocqxhbqgidem.biz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=df5b5f12.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7JT7DZQHPZ3KXSHAMOUP64E7JZQHTMMUPRS75STRTMWBX3O3Z.GCBFYUNRPGLW3MQJGRKNZ4CCSJLB4OE4JQKZEKYM2FYTA4KMBLQ3K4FLNMXASIH.OPBAUMRJ4GNA4XDPZY56BF6.utoocqxhbqgidem.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=6868b8ff.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACXO67WZA2DKUOY6V7SR4SVOI63NFXQTY33WZDMOS5RANSCSDL.GWZKILPGHGLXRIYXS7JN7Z4DUOWOCQPAP2AQ23B5SCXRVOWCZHZ233PAAQRUNNG.3QZFEOKZAJNI5ZDREV532VZ.kftjpxphibfpucl.org&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=6868b8ff.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACXO67WZA2DKUOY6V7SR4SVOI63NFXQTY33WZDMOS5RANSCSDL.GWZKILPGHGLXRIYXS7JN7Z4DUOWOCQPAP2AQ23B5SCXRVOWCZHZ233PAAQRUNNG.3QZFEOKZAJNI5ZDREV532VZ.kftjpxphibfpucl.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=4bb0ee05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE5PGZPJ7LQSCD2I54JF5O7SURKFWD6Y2SNI5G6RQ74NBY5DJX.NXKJNWTOAQAV5T6YLVD72EPZUYG2N7WHXED3U267IXOKMC5NIWED2H2WTCK7WQB.VP7YNVBTHBKJN4GE6PVG6T.rwqgsxregslyyio.shop&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=4bb0ee05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE5PGZPJ7LQSCD2I54JF5O7SURKFWD6Y2SNI5G6RQ74NBY5DJX.NXKJNWTOAQAV5T6YLVD72EPZUYG2N7WHXED3U267IXOKMC5NIWED2H2WTCK7WQB.VP7YNVBTHBKJN4GE6PVG6T.rwqgsxregslyyio.shop&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=2275dcf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3F5B5XOYI6MWE2PBWXELF7VFU7WJYAKROBBRLKDQTV2FDKQG.E2GZBX3POBTSQVQUQXENBG5OMQJ5XHROJIUYGNPJSEDJTYW3NYBCCYY7D4BI5PZ.437T6E27VEC63YKFOXPQHVBO.yrtlnvntpahlubh.br&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=2275dcf8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3F5B5XOYI6MWE2PBWXELF7VFU7WJYAKROBBRLKDQTV2FDKQG.E2GZBX3POBTSQVQUQXENBG5OMQJ5XHROJIUYGNPJSEDJTYW3NYBCCYY7D4BI5PZ.437T6E27VEC63YKFOXPQHVBO.yrtlnvntpahlubh.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=31841cef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGCPCEG47AOMNJJRVTWJV3LNPOKQFQXHN5E634VACVRN2CCKUW.6IGUVX5SJOTKDVOEP5O3ZKXVGSU2NPNNT5XYVK5VGGLGYE6PJ2S7TEWQUVQSIAB.6ENBAACN2MPG72BNUTFZJMAT.lapfcixbrkjyaau.br&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=31841cef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGCPCEG47AOMNJJRVTWJV3LNPOKQFQXHN5E634VACVRN2CCKUW.6IGUVX5SJOTKDVOEP5O3ZKXVGSU2NPNNT5XYVK5VGGLGYE6PJ2S7TEWQUVQSIAB.6ENBAACN2MPG72BNUTFZJMAT.lapfcixbrkjyaau.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ae8b1a53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHSI7WXFOTOD64FEH77MBE7JQDPLAMAWK2FR6LEJ7T4H4S5UOY.OERYAZA3M7OD5P7UXGQ3LR2HF6D6XOANEIZHYGIXA4MPSO3PMBECOSWYHAUNNBZ.MBIEUZDM55IA6ZW4C6S.avdnqvqypakqflm.website&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ae8b1a53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHSI7WXFOTOD64FEH77MBE7JQDPLAMAWK2FR6LEJ7T4H4S5UOY.OERYAZA3M7OD5P7UXGQ3LR2HF6D6XOANEIZHYGIXA4MPSO3PMBECOSWYHAUNNBZ.MBIEUZDM55IA6ZW4C6S.avdnqvqypakqflm.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=ef2c08f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALXEZ36YYCUGSS254MJZSY6ELRLFQSKQQSCPHWMHIOUXOPDBP5.36JBHCKP6655HOUT3RIKLMOKZ56VNIN7R6AE6YYJUIUT24U6PDXY35JLTF557XG.OD4OW3KIHSRWZX5UZE5U5V.osqyrtavjvjswfv.host&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=ef2c08f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALXEZ36YYCUGSS254MJZSY6ELRLFQSKQQSCPHWMHIOUXOPDBP5.36JBHCKP6655HOUT3RIKLMOKZ56VNIN7R6AE6YYJUIUT24U6PDXY35JLTF557XG.OD4OW3KIHSRWZX5UZE5U5V.osqyrtavjvjswfv.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=17f4ed18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASM2P63UQ5LWCVTCLMWH4LCYBJ5RTS42RAQ2GQT6FKKV3Y3QU7.HDZJLOGSUGVQ5YRRXF24OHZV7CZN65YMCYTXDTI7JWE5EFPE4HNDAKRCR74G4FJ.LUGHZPIL5ES5F3BK7WUALAV2.ooccyhfwnywhqvc.tj&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=17f4ed18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASM2P63UQ5LWCVTCLMWH4LCYBJ5RTS42RAQ2GQT6FKKV3Y3QU7.HDZJLOGSUGVQ5YRRXF24OHZV7CZN65YMCYTXDTI7JWE5EFPE4HNDAKRCR74G4FJ.LUGHZPIL5ES5F3BK7WUALAV2.ooccyhfwnywhqvc.tj&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=69e30106.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQJDYX52ZCCJAQ5YDJXOBJD7TBL3YQNJRGWQDWHKXR2NNGD6CW.CVCM7CAPJQCHXYD6RKLTLG7Z76G7CPNZZH5JRCQTIWBNGDZMOY5R5JWQRMC32CZ.X7E446DDTJXJAIEBCJPN.roaotlhcmkhctql.com.ua&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=69e30106.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQJDYX52ZCCJAQ5YDJXOBJD7TBL3YQNJRGWQDWHKXR2NNGD6CW.CVCM7CAPJQCHXYD6RKLTLG7Z76G7CPNZZH5JRCQTIWBNGDZMOY5R5JWQRMC32CZ.X7E446DDTJXJAIEBCJPN.roaotlhcmkhctql.com.ua&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=174f87df.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6IP65IPEFBQKFGIL2OF2MMMMUZMMIQJL7ABL7BQO7YEAGLAZ.TBIUNVIFQHGC45HVTGIXXDRB2TOI7RZ4IWJDBWUPEGGKNTDIEE772D5CM4ZAVUV.PLRJPPLQ6EF6OJSMAMOQMP.airfbqxgtpkekgs.site&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=174f87df.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6IP65IPEFBQKFGIL2OF2MMMMUZMMIQJL7ABL7BQO7YEAGLAZ.TBIUNVIFQHGC45HVTGIXXDRB2TOI7RZ4IWJDBWUPEGGKNTDIEE772D5CM4ZAVUV.PLRJPPLQ6EF6OJSMAMOQMP.airfbqxgtpkekgs.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a4dbe101.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIEX2RY25QJNEEHFZ5QVFIIWVHG4TUDL5FMACUMERS5TSY2NVN.KL3EE7LLNLG4XBQY4WQMSYQVBAIWQWYRP5Y4YNT6GAM6KL7JPJH4I6KTCONP4VA.YOJJ4FUAHO4NNLKCTEEE2B4U.irfuqipmjdvwuyw.cn&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a4dbe101.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIEX2RY25QJNEEHFZ5QVFIIWVHG4TUDL5FMACUMERS5TSY2NVN.KL3EE7LLNLG4XBQY4WQMSYQVBAIWQWYRP5Y4YNT6GAM6KL7JPJH4I6KTCONP4VA.YOJJ4FUAHO4NNLKCTEEE2B4U.irfuqipmjdvwuyw.cn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=dcbf9b66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKWNUPG4HUHYEPZE3GZZKKXLT45PGZRFYDYJH45CPOLUSZHREB.GOJITP32BQTKTOI74BSMBI4Z7R5PYPQNLYFTUWJ7XHNXUFB6MERD53VKAVUAG6E.I7TSSTG7TUGLFRALEDRVFYG.inbaarmqjqrvpvn.biz&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=dcbf9b66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKWNUPG4HUHYEPZE3GZZKKXLT45PGZRFYDYJH45CPOLUSZHREB.GOJITP32BQTKTOI74BSMBI4Z7R5PYPQNLYFTUWJ7XHNXUFB6MERD53VKAVUAG6E.I7TSSTG7TUGLFRALEDRVFYG.inbaarmqjqrvpvn.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=91022286.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2SSAOG3GWGONWXXPZMCKWD6RK2GH2SLRTJJFZM7IQXS57PBWO.5X3GUZV4FB5GUYMOT25IBT5NCK4CKEREY4ADXXOLEQKKHBCEI2MFJ2IUQNINZUS.YYBN6N2L6BQLAU5ZH3XVV5NE.gtdfypufibvljkq.md&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      9

      HTTP Request

      GET https://dns.google/resolve?name=91022286.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2SSAOG3GWGONWXXPZMCKWD6RK2GH2SLRTJJFZM7IQXS57PBWO.5X3GUZV4FB5GUYMOT25IBT5NCK4CKEREY4ADXXOLEQKKHBCEI2MFJ2IUQNINZUS.YYBN6N2L6BQLAU5ZH3XVV5NE.gtdfypufibvljkq.md&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=7c7e3919.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNNLUFQLDLHU5EJRWUIHCAJX66KMQVZUANSOLHWZXOHBIV24B.4NSBXLLWAKVWKPRAM2EPREYJ4RLPNOG2OPOIRAKVKCYXCN3UISOJ4DVL2BXETJD.DJW7XT5RP4NE3BP7Q23VGFH.juowemjleiawqgt.org&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=7c7e3919.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQNNLUFQLDLHU5EJRWUIHCAJX66KMQVZUANSOLHWZXOHBIV24B.4NSBXLLWAKVWKPRAM2EPREYJ4RLPNOG2OPOIRAKVKCYXCN3UISOJ4DVL2BXETJD.DJW7XT5RP4NE3BP7Q23VGFH.juowemjleiawqgt.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=757b30bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZO4TXQEE6YJRSMABE2PEGI4FCJMFQWBDQ57QKLYEEDJDCBKSP.WJKI345A4RMUBJ24FHR5HAWGP236TTVTJGTWLWGVZHZPGPABRAXMIJXPVWJQPRN.KSELLVBEP6CV3IKLKGTGAGG.yyrubjccnaimjsm.xyz&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=757b30bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZO4TXQEE6YJRSMABE2PEGI4FCJMFQWBDQ57QKLYEEDJDCBKSP.WJKI345A4RMUBJ24FHR5HAWGP236TTVTJGTWLWGVZHZPGPABRAXMIJXPVWJQPRN.KSELLVBEP6CV3IKLKGTGAGG.yyrubjccnaimjsm.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=aa12403d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHUH5IZR3PDI5Y3LJ4EOD7DXZX2MXGNHSOY72V5ILBP4G5WXWW.L62GDGHWWZFOQHKUUFKA3UT7A2NZIQPX4FPTTQLLQW6PIB6KEGNHHT3AZH7FC65.3PKGV7DD5KIRBUCH3CD6CNFC.gjlgfahjamrjgfd.br&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=aa12403d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHUH5IZR3PDI5Y3LJ4EOD7DXZX2MXGNHSOY72V5ILBP4G5WXWW.L62GDGHWWZFOQHKUUFKA3UT7A2NZIQPX4FPTTQLLQW6PIB6KEGNHHT3AZH7FC65.3PKGV7DD5KIRBUCH3CD6CNFC.gjlgfahjamrjgfd.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e962f8e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACMQITNS3QCCRQZNO6GUKFQTYHR2HKUCB56EWYL25LJBI755EY.SEYQJAVO3WW27ZRLZJWCZH3ARGL5WA4363DCMCXYSD2ERDOUYIDOZAMCBFRW3ZQ.M6UL44EJIXFJXFVWQVT4OSW.eofbxeyrojqirym.gdn&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=e962f8e2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACMQITNS3QCCRQZNO6GUKFQTYHR2HKUCB56EWYL25LJBI755EY.SEYQJAVO3WW27ZRLZJWCZH3ARGL5WA4363DCMCXYSD2ERDOUYIDOZAMCBFRW3ZQ.M6UL44EJIXFJXFVWQVT4OSW.eofbxeyrojqirym.gdn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4bb913b8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANI7EOL6IBXV4ZXZLHY46IVK2OK4RRMAYQYPCTKGXPC2L5THHN.YN6L2JIW4VXJ5XVSDNIG6UXEVLVDAGNLO4YEDQJCMRNOX74CAVWQNQ7RSWAQCQN.UPY3YHHS4NBPZAMJKAE72LU.jjiwulfocbgfstv.icu&type=TXT
      tls, http
      1.7kB
      4.0kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4bb913b8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANI7EOL6IBXV4ZXZLHY46IVK2OK4RRMAYQYPCTKGXPC2L5THHN.YN6L2JIW4VXJ5XVSDNIG6UXEVLVDAGNLO4YEDQJCMRNOX74CAVWQNQ7RSWAQCQN.UPY3YHHS4NBPZAMJKAE72LU.jjiwulfocbgfstv.icu&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=beeae330.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAGSQDNCFWOZ3GSSMAE6IO5KCR6TJMK5IYSTB7IBE67V2LM7HL.KCWMW6BGRFZEUOINY3D3KMW3AEXUAD2IZBSZXKZF677OXR3MTW657JELUBQOAW6.KRSRRPV3MODMOHJ2EYKILIVV.uqfbyfanyhryoki.kz&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=beeae330.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAGSQDNCFWOZ3GSSMAE6IO5KCR6TJMK5IYSTB7IBE67V2LM7HL.KCWMW6BGRFZEUOINY3D3KMW3AEXUAD2IZBSZXKZF677OXR3MTW657JELUBQOAW6.KRSRRPV3MODMOHJ2EYKILIVV.uqfbyfanyhryoki.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=905b3a75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWG62PDV4PUXITLN5BJ4CYZENIODTZDCTQZVIL3ITNV64DUCVI.EAON2OCLXXRMFMLY6HRKZVUFTNNW54C6XUYWCERTUG7UHSBECN4OMYTZUCBDQXP.YBXUYNSDPK2JNRF5ECDLH22V.hsequftmtouxupv.pw&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=905b3a75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWG62PDV4PUXITLN5BJ4CYZENIODTZDCTQZVIL3ITNV64DUCVI.EAON2OCLXXRMFMLY6HRKZVUFTNNW54C6XUYWCERTUG7UHSBECN4OMYTZUCBDQXP.YBXUYNSDPK2JNRF5ECDLH22V.hsequftmtouxupv.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=20206022.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAHO3KE7FSLSTUMFL7LORF4MQKNUZZO4FLJZKCQFDU4GPC4USW.IVVGN3L2GDUPGKRT5JBGZCU4ZM4JR7R5233S3FYPKPH73NSP7H5MBMYMMWRVIYD.VSZWHATBMHLYUXH7TUEJVI.surwvvxqhrtncpx.news&type=TXT
      tls, http
      1.5kB
      6.9kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=20206022.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAHO3KE7FSLSTUMFL7LORF4MQKNUZZO4FLJZKCQFDU4GPC4USW.IVVGN3L2GDUPGKRT5JBGZCU4ZM4JR7R5233S3FYPKPH73NSP7H5MBMYMMWRVIYD.VSZWHATBMHLYUXH7TUEJVI.surwvvxqhrtncpx.news&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=22d0f518.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYAHU2REDBY54B2PTMTQVU47MFMM7ITOVKUZJYPTDPVV6OOXSU.5PXRYA563DB2NDDZOZMRADYKQ6FYAGM2BSK2GJWRD5XK5BFGYD6NUHMTADBMQDA.THXDZTE6FPQR2NPY5VF3W.rimubyetfeovbpo.email&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=22d0f518.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYAHU2REDBY54B2PTMTQVU47MFMM7ITOVKUZJYPTDPVV6OOXSU.5PXRYA563DB2NDDZOZMRADYKQ6FYAGM2BSK2GJWRD5XK5BFGYD6NUHMTADBMQDA.THXDZTE6FPQR2NPY5VF3W.rimubyetfeovbpo.email&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=41d639ba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABDE2LU6C4HRYGNGMZO6KUMUGN4EGHV3DM2M2B4L4F2CC5EXBP.73H6LLPG2BS3CRKV2TEJBLX7577YVIVWBZXYK777EVYVQHXNMORRTCT7TQQJU4Y.6DHSC2S3MHSLKEZNZ2QUVYSK.ssjlxiemwmeyljx.br&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=41d639ba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABDE2LU6C4HRYGNGMZO6KUMUGN4EGHV3DM2M2B4L4F2CC5EXBP.73H6LLPG2BS3CRKV2TEJBLX7577YVIVWBZXYK777EVYVQHXNMORRTCT7TQQJU4Y.6DHSC2S3MHSLKEZNZ2QUVYSK.ssjlxiemwmeyljx.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a1319df5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS7QMUPXYHDEAZPH3ELOYXTPC22MKGH4EVHUXLZIFUG76GHSM6.ZJQNSNHSJSS7AFOCVLAIE5ZVM7KQ2TYLRJLVMEQI5TXOLAB5EBW5KDWXYRZQP24.EP7LSGQIWJQYMOFG5CTEUKP.lslfrfqerxlbbkx.gdn&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=a1319df5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS7QMUPXYHDEAZPH3ELOYXTPC22MKGH4EVHUXLZIFUG76GHSM6.ZJQNSNHSJSS7AFOCVLAIE5ZVM7KQ2TYLRJLVMEQI5TXOLAB5EBW5KDWXYRZQP24.EP7LSGQIWJQYMOFG5CTEUKP.lslfrfqerxlbbkx.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=f180c3bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5REZOY5PF4L24TU2QY3CMTZYNEP6EBM72NX3R6722HBL7BU7.JLWBLHVQWQS55ZK3QSWC4QMSYHA6PTQZ5UH66DXYDAN3G35AMWDF43JQJWANSS2.3HMO5GHFSW3BEA7ZYLHURKI.iuflkdlxmogemtb.net&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=f180c3bc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC5REZOY5PF4L24TU2QY3CMTZYNEP6EBM72NX3R6722HBL7BU7.JLWBLHVQWQS55ZK3QSWC4QMSYHA6PTQZ5UH66DXYDAN3G35AMWDF43JQJWANSS2.3HMO5GHFSW3BEA7ZYLHURKI.iuflkdlxmogemtb.net&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=332da026.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACBYT6FN7NAWALEDS4EQ2ILZBTEP7BULD5BSLJNIHDXAHY6IV2.WLP7R66RPZXBMDB3TD5CULL65RCRP5FACMGUUNOMHGXOTM4B5BHHJCXW2YT2CNG.JMU7ONKNPPHJM33O4OJ3KOO.jdxcgmkrrhombio.biz&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=332da026.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACBYT6FN7NAWALEDS4EQ2ILZBTEP7BULD5BSLJNIHDXAHY6IV2.WLP7R66RPZXBMDB3TD5CULL65RCRP5FACMGUUNOMHGXOTM4B5BHHJCXW2YT2CNG.JMU7ONKNPPHJM33O4OJ3KOO.jdxcgmkrrhombio.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=d782fd6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATYQ5M7CFAE5RKJIV5U33LKPPMIZDE3LXCOFC4UH2ZTHNTK33K.ZUL7FALZ7EGFHLW2JVDRCRMTYQNWBEOVRF7BPU2IQKBH6UJ3AL7SDI5MTCTSSYK.I33F6LLCDNJDXPMKRD2XWWJ.rudpsovsoncuxub.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=d782fd6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATYQ5M7CFAE5RKJIV5U33LKPPMIZDE3LXCOFC4UH2ZTHNTK33K.ZUL7FALZ7EGFHLW2JVDRCRMTYQNWBEOVRF7BPU2IQKBH6UJ3AL7SDI5MTCTSSYK.I33F6LLCDNJDXPMKRD2XWWJ.rudpsovsoncuxub.kim&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=77876427.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCFPORXDGEJT4UDXSMJ5D36C5AZ5CDJA3YHYVNXH4VJ77MEDVW.2G6NB7N6U7VCOY7NFC3ADFDZARRFYTUXTRWGVYFQ2UPFZVU4LT2U6KNZBNJOCA6.KEJEVEN356JJJ55FMUTFSEPN.gysudflvmxeygkg.kz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=77876427.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCFPORXDGEJT4UDXSMJ5D36C5AZ5CDJA3YHYVNXH4VJ77MEDVW.2G6NB7N6U7VCOY7NFC3ADFDZARRFYTUXTRWGVYFQ2UPFZVU4LT2U6KNZBNJOCA6.KEJEVEN356JJJ55FMUTFSEPN.gysudflvmxeygkg.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=25073fdb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAME4ZY2KYZFPE7SZPX3I6UPNQBWQVODXMVNNNR4WXDUFHXAWMQ.XJ5Q2IYDPTYGEPQXJCZCLEFEWKS6G3BKSOUUVPV6AELHEDYISRPACM4CTZOUXVN.FN7ZIWV4XXOITBGNHW3ZBS6.mbkqwskwgmkirjo.top&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=25073fdb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAME4ZY2KYZFPE7SZPX3I6UPNQBWQVODXMVNNNR4WXDUFHXAWMQ.XJ5Q2IYDPTYGEPQXJCZCLEFEWKS6G3BKSOUUVPV6AELHEDYISRPACM4CTZOUXVN.FN7ZIWV4XXOITBGNHW3ZBS6.mbkqwskwgmkirjo.top&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=aa823f97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVWG4HB3O36XLLBMT2XIY5KOLDYOBNHNXF3OC5OBDVRVJT6W54.H4OIOOMVEKM7DFQAOQL24XABHPBKRS6ZZ5HPG5TPEIESW3UBRVAZ27YE3NLCV3E.PZXV6KHNACF4A7XILVC.haspgqadjqeuqmo.website&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=aa823f97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVWG4HB3O36XLLBMT2XIY5KOLDYOBNHNXF3OC5OBDVRVJT6W54.H4OIOOMVEKM7DFQAOQL24XABHPBKRS6ZZ5HPG5TPEIESW3UBRVAZ27YE3NLCV3E.PZXV6KHNACF4A7XILVC.haspgqadjqeuqmo.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=f2dcd905.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGRSJDSMR4PPSV7M34BVOBACEZAS7AEUFA4PM3VTC2U2GSOGIH.PEA35EBMYHMZ5NL7IVEOHHLZACXVDE2SXC44UM373PUONITD4UV5VHJPOQUX2GV.VHDH2BXZ7NIEVBVTCSRWCSO.wlianlaharotkco.net&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=f2dcd905.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGRSJDSMR4PPSV7M34BVOBACEZAS7AEUFA4PM3VTC2U2GSOGIH.PEA35EBMYHMZ5NL7IVEOHHLZACXVDE2SXC44UM373PUONITD4UV5VHJPOQUX2GV.VHDH2BXZ7NIEVBVTCSRWCSO.wlianlaharotkco.net&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a17cb289.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGNDINLAYUHFNO6BL2TGBNH3GQK7A626HQ3IA3H4LF63OCL5Y6.ZRXUZ7GSRZ3B433Z3VTF7LIXSGDCSRQT3UJOZWPV2VWJNAGDLVSCI5XJG4LCSKQ.6R7TTIJ6UEHDZPTP4VCY.goxbfthmxghmpif.online&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a17cb289.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGNDINLAYUHFNO6BL2TGBNH3GQK7A626HQ3IA3H4LF63OCL5Y6.ZRXUZ7GSRZ3B433Z3VTF7LIXSGDCSRQT3UJOZWPV2VWJNAGDLVSCI5XJG4LCSKQ.6R7TTIJ6UEHDZPTP4VCY.goxbfthmxghmpif.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=fe6feb03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKSFOANBUPO7RK5GMM2UJRLKQGBN6C4SFXGW5S5KJPITEXBK3M.EJDYBC6M23YIE3NO6EJOMAUK3RKHAYFDX4FHHRH6BEX43TTHCZLAZ3UQ6UCFC4D.2Z5N44AW4XYRZZQ4LCY3KVZ.juoabtxvihhsput.gdn&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=fe6feb03.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKSFOANBUPO7RK5GMM2UJRLKQGBN6C4SFXGW5S5KJPITEXBK3M.EJDYBC6M23YIE3NO6EJOMAUK3RKHAYFDX4FHHRH6BEX43TTHCZLAZ3UQ6UCFC4D.2Z5N44AW4XYRZZQ4LCY3KVZ.juoabtxvihhsput.gdn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=e2f3b6c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARS72UYSXJQF24ABBP3IGFTMVNIAI5FVT3GABEYYQZYCRU4JNB.APGGTZK43BECEM2VAVSF462GOWSYBAQOCV3B7JNMNAV5P22YYT4VUT4OUBLMBB3.YZWTEI4CYKNZMT57GIPEJX7.dadoknpdvbcwfbf.biz&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=e2f3b6c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARS72UYSXJQF24ABBP3IGFTMVNIAI5FVT3GABEYYQZYCRU4JNB.APGGTZK43BECEM2VAVSF462GOWSYBAQOCV3B7JNMNAV5P22YYT4VUT4OUBLMBB3.YZWTEI4CYKNZMT57GIPEJX7.dadoknpdvbcwfbf.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=25ba1f5b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5ICNIOFZA6Q2XHUQAPJQ5MZ3NZSGC55645REJQUPMBSQSRGG3.BTDMHDKF7S7SVHG4IRL4VRZ2BWXNCZHD2FA5NT5SCZF4OQSLAHP375KUJZLBON6.XVYUPASJ4E6RYK5VN5KPWNPB.pihqguqwlslunde.br&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=25ba1f5b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5ICNIOFZA6Q2XHUQAPJQ5MZ3NZSGC55645REJQUPMBSQSRGG3.BTDMHDKF7S7SVHG4IRL4VRZ2BWXNCZHD2FA5NT5SCZF4OQSLAHP375KUJZLBON6.XVYUPASJ4E6RYK5VN5KPWNPB.pihqguqwlslunde.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=2800bc6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM6J3QPIUJS6V5NLDTY2C7YOCZLV2ECBNXJD56CK36COZKKOTA.64CMK5SRW3ENUBCUX7F5HIUKZYEZUQOZ6CGI56B7HFCDPW3GX56QIK2GVJZHHIY.NTADLUYMDSS72AAVKAFAYM.tswkjcjlstrixpa.shop&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=2800bc6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM6J3QPIUJS6V5NLDTY2C7YOCZLV2ECBNXJD56CK36COZKKOTA.64CMK5SRW3ENUBCUX7F5HIUKZYEZUQOZ6CGI56B7HFCDPW3GX56QIK2GVJZHHIY.NTADLUYMDSS72AAVKAFAYM.tswkjcjlstrixpa.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=eb967dbe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPUX2IUU2EEZODGODVWZEU5FONM3PVINGILJCE4VOC4CN3DEGR.KQWOHZN6SVLWPD3NICNQ356QTAKZTZBTO3ZBZJ6ZKLA5Q4HMQV4RSRS42EQ4UAG.UYVV5XSVH7RR5HNKUE4Z.csjxppafqiwijfo.online&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=eb967dbe.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPUX2IUU2EEZODGODVWZEU5FONM3PVINGILJCE4VOC4CN3DEGR.KQWOHZN6SVLWPD3NICNQ356QTAKZTZBTO3ZBZJ6ZKLA5Q4HMQV4RSRS42EQ4UAG.UYVV5XSVH7RR5HNKUE4Z.csjxppafqiwijfo.online&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=d4ab1b90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2H7MRTMAJQIGKUNIV3QDWGVVMOESJYU24JLUNW3SABM2S3TPN.JM5AS6Q4SNKCDZGPLJT7IPDUPYKMWCJELDZING6ZGSGELXLWSWDPLWNYTR3GYC7.ZM2YYPP7DMHZZUJCRJV.gkvngjejfeivnva.website&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d4ab1b90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2H7MRTMAJQIGKUNIV3QDWGVVMOESJYU24JLUNW3SABM2S3TPN.JM5AS6Q4SNKCDZGPLJT7IPDUPYKMWCJELDZING6ZGSGELXLWSWDPLWNYTR3GYC7.ZM2YYPP7DMHZZUJCRJV.gkvngjejfeivnva.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=9ff9549a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2ZAUORGJI4MJCI37TXK2EFRZN7MXLQIVI5YJESUU2VVGS6PQW.W7S46F7ISDPJHWAINQTXV57XJW35WNE7DCGYKDWZD3E5MG7T3QLO6SDUWQHKKLE.YA6HWHX7NS7BH24726AK.hntnffmbvrnaaiv.online&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=9ff9549a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2ZAUORGJI4MJCI37TXK2EFRZN7MXLQIVI5YJESUU2VVGS6PQW.W7S46F7ISDPJHWAINQTXV57XJW35WNE7DCGYKDWZD3E5MG7T3QLO6SDUWQHKKLE.YA6HWHX7NS7BH24726AK.hntnffmbvrnaaiv.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=0c0cdd53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIPHZJHYPPNM4VM4XCUF6TCHCFVZNCOVOIFPTLF74OLHKPBUT.OLXFU2H2LYJO45SNSZ56SR7ST4ECCJOVSIDO76G2GSMYP53SRRSX52TQC544LFE.CRW2HOCCTJTQSGOM4N4BHE.ucgjsdoagdxqmrt.info&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=0c0cdd53.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANIPHZJHYPPNM4VM4XCUF6TCHCFVZNCOVOIFPTLF74OLHKPBUT.OLXFU2H2LYJO45SNSZ56SR7ST4ECCJOVSIDO76G2GSMYP53SRRSX52TQC544LFE.CRW2HOCCTJTQSGOM4N4BHE.ucgjsdoagdxqmrt.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8cd3626e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2G4ETE54ZTTIAH4EGIIIJYHZNH37MDPIFPXCB3CM2G5MX2MR4.SUYMEU5DQK3NKWMP4EFRE4TD2MKYBHD6DN7MXYE4RM7ZAJIT2K4LXQWNCSXRDYY.7LUSYIH355L7LADVFILEU.geunchjgurmkxuf.space&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=8cd3626e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2G4ETE54ZTTIAH4EGIIIJYHZNH37MDPIFPXCB3CM2G5MX2MR4.SUYMEU5DQK3NKWMP4EFRE4TD2MKYBHD6DN7MXYE4RM7ZAJIT2K4LXQWNCSXRDYY.7LUSYIH355L7LADVFILEU.geunchjgurmkxuf.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=0b69d885.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXBYXVYE6IAEA37ICPVI7455HIYBQLRGL2MQWVKBTBBZDTWKCB.EWYAIRPQ2QWR6RTZ5MB3QDPIVLMTIB65OQN4CZFOOEIHCAKTTAMWX3CTQ3Y6FNZ.LM4QOBTGVFD5ZOZXYXKCCQ6.dhrjgirdlltbdbk.xyz&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=0b69d885.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXBYXVYE6IAEA37ICPVI7455HIYBQLRGL2MQWVKBTBBZDTWKCB.EWYAIRPQ2QWR6RTZ5MB3QDPIVLMTIB65OQN4CZFOOEIHCAKTTAMWX3CTQ3Y6FNZ.LM4QOBTGVFD5ZOZXYXKCCQ6.dhrjgirdlltbdbk.xyz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=a007605d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF2IBATDSOGDGNBV25QTFRMP2SNXX4WG7EBKGCXH6DNW2INPQY.LEPGFINCC6OQLZSGCOYPUL4FWOT76LJOJRV335FQMQUEH6QBK3DK5GHLDYECYND.WOWBXFT7BMEORY7USLALZE5.axwboqghprlffdl.org&type=TXT
      tls, http
      1.3kB
      4.0kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=a007605d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF2IBATDSOGDGNBV25QTFRMP2SNXX4WG7EBKGCXH6DNW2INPQY.LEPGFINCC6OQLZSGCOYPUL4FWOT76LJOJRV335FQMQUEH6QBK3DK5GHLDYECYND.WOWBXFT7BMEORY7USLALZE5.axwboqghprlffdl.org&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=390d055a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUHOSNR42ETNH6DVV2YINCATXPEVIGU7LFMWKN5DBBUJCC2F3I.E45U25MXEWSCTT4BL3XTMQNVDLAVB2RE6FAN6HQILTXNJVL74LSJ525VI6EDD3N.CB2HDG66WGSJITBTDRMNJO3.oesanakmsfupfte.org&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=390d055a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUHOSNR42ETNH6DVV2YINCATXPEVIGU7LFMWKN5DBBUJCC2F3I.E45U25MXEWSCTT4BL3XTMQNVDLAVB2RE6FAN6HQILTXNJVL74LSJ525VI6EDD3N.CB2HDG66WGSJITBTDRMNJO3.oesanakmsfupfte.org&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=de7be145.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2QN3IDRBE2HNQO4HEVQ6QFY26FBAR5UGPU4PWXVJQYD3PXIL.I7DX54DPMRNA44HJJ276KY3X26PEONI6NCUUCEMZAA77EXLNWLROLUPOEAM4FHA.WZLCI73GKGQTI7BL4OALQH3D.wjmumwptkqwsfxk.cn&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=de7be145.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2QN3IDRBE2HNQO4HEVQ6QFY26FBAR5UGPU4PWXVJQYD3PXIL.I7DX54DPMRNA44HJJ276KY3X26PEONI6NCUUCEMZAA77EXLNWLROLUPOEAM4FHA.WZLCI73GKGQTI7BL4OALQH3D.wjmumwptkqwsfxk.cn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=f18f8389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEDLIDJIYEFJWV625BHU6VXCRIIK3DGTCWKQREJ43AA5DJO5UG.HMPCS46UJG4TIENWPZHO7H3LXZHKFMQRSRPUDYKLWW3WOKLV7V7DLSHEPINXPRT.35TFQRJRYO7SRTVLW74V7T.fkachrwolybjoqy.work&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=f18f8389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEDLIDJIYEFJWV625BHU6VXCRIIK3DGTCWKQREJ43AA5DJO5UG.HMPCS46UJG4TIENWPZHO7H3LXZHKFMQRSRPUDYKLWW3WOKLV7V7DLSHEPINXPRT.35TFQRJRYO7SRTVLW74V7T.fkachrwolybjoqy.work&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=cd067027.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6IXZ5PPVXXXDW6PEGH2MPVBMVG7X5JYHCHZSU5TUZCQMFL557.RG5ZHOVR652ASSGDYOUDPRDSJWA23DYS7AEPKZWTU3TS5SCV2VINNKIQA4T2KH6.JMJ42QWMXJNKAWHDAR53XFUT.fkpohkxesvhsdog.kz&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=cd067027.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6IXZ5PPVXXXDW6PEGH2MPVBMVG7X5JYHCHZSU5TUZCQMFL557.RG5ZHOVR652ASSGDYOUDPRDSJWA23DYS7AEPKZWTU3TS5SCV2VINNKIQA4T2KH6.JMJ42QWMXJNKAWHDAR53XFUT.fkpohkxesvhsdog.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a1616340.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXD5MX4N27IUU2ZB4ZFXQTGZGMEC4KR7AORU5JBJLRQDVLM2O6.F5AXTES3R4G2LIXPQ44ALYPIYDJ3C5DLX4VTTCWU3GHILJJKJCYQCZILURCDAAL.HKP6V2NSYEAIAGHQCPNHORL.ptklsftpafmiobd.bar&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=a1616340.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXD5MX4N27IUU2ZB4ZFXQTGZGMEC4KR7AORU5JBJLRQDVLM2O6.F5AXTES3R4G2LIXPQ44ALYPIYDJ3C5DLX4VTTCWU3GHILJJKJCYQCZILURCDAAL.HKP6V2NSYEAIAGHQCPNHORL.ptklsftpafmiobd.bar&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=974832c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATTTJQLOJESJLMUV7X4V6NXV7DF27LTA5XGKENJRUUOKPKNWNI.3GENXWVSZ6NZRJ35QIOJIWNJT2NNNZ237XI4RNMIMJHY7DAZJWWCZCTIQVJHXD4.LNKLPKGVRNAPL44CKVHSLZK6.qwuwiakbwsrdbsu.tj&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=974832c4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATTTJQLOJESJLMUV7X4V6NXV7DF27LTA5XGKENJRUUOKPKNWNI.3GENXWVSZ6NZRJ35QIOJIWNJT2NNNZ237XI4RNMIMJHY7DAZJWWCZCTIQVJHXD4.LNKLPKGVRNAPL44CKVHSLZK6.qwuwiakbwsrdbsu.tj&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ec741753.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5Y32G4Q3V7XXCA4ZKSROEAXLKHOSVMNPFYR67M7G5MBD4FURC.WYXHLBI3QG2ALCCDTRNYL6IBGUDJFCYHAX57OHVDKZIGTX5HQZD5YZB4TG5DF5F.JAV5VC6TBEHJSDC7NNXCIP5F.mfdglwtqesmlvjt.kz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ec741753.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5Y32G4Q3V7XXCA4ZKSROEAXLKHOSVMNPFYR67M7G5MBD4FURC.WYXHLBI3QG2ALCCDTRNYL6IBGUDJFCYHAX57OHVDKZIGTX5HQZD5YZB4TG5DF5F.JAV5VC6TBEHJSDC7NNXCIP5F.mfdglwtqesmlvjt.kz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=b695c009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCSWRJMGDKPSPN34T2X53BZRNTSSKUOKHVBHZKNCQWU4TYWZP.Q2PHEB5HNPD5ZBINERNAYQ32C5QNWEOSCQ4KG3CQJNR26WUNBH7VU7NYRO6SEKZ.THIG6TQH43WGA4QCKT6JUC5L.xlojbhivqouyqno.cn&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=b695c009.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQCSWRJMGDKPSPN34T2X53BZRNTSSKUOKHVBHZKNCQWU4TYWZP.Q2PHEB5HNPD5ZBINERNAYQ32C5QNWEOSCQ4KG3CQJNR26WUNBH7VU7NYRO6SEKZ.THIG6TQH43WGA4QCKT6JUC5L.xlojbhivqouyqno.cn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=562d397c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQVF3ZZNFN4BPXKC6IUPZRLA6LFW6TUW2ERR6CLYNG2I6RTW2N.HBTNDGT77PYYIZA6AE2B6DFT7THRTOFCTH55QYWZBIDUF5437QMKOKCFCGSEFVK.72P5PEODK3C3XKDCT6NPBCP6.ewaufvcyworeddo.pw&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=562d397c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQVF3ZZNFN4BPXKC6IUPZRLA6LFW6TUW2ERR6CLYNG2I6RTW2N.HBTNDGT77PYYIZA6AE2B6DFT7THRTOFCTH55QYWZBIDUF5437QMKOKCFCGSEFVK.72P5PEODK3C3XKDCT6NPBCP6.ewaufvcyworeddo.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=94f5b0b6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABQB2D557MOY5XHM7XS6KCLI6G4ALYXV62LIOI77LGBF6WHVMF.W3PWHUUUM2ELTSOIQVK774XDFYPV2TCITPDM4GUTLNV7OW7WQGSYVBYGQJ43H22.N3HVJ4Q4LEBBODPPZUYSSI2.dinqxipreibfymp.com&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=94f5b0b6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABQB2D557MOY5XHM7XS6KCLI6G4ALYXV62LIOI77LGBF6WHVMF.W3PWHUUUM2ELTSOIQVK774XDFYPV2TCITPDM4GUTLNV7OW7WQGSYVBYGQJ43H22.N3HVJ4Q4LEBBODPPZUYSSI2.dinqxipreibfymp.com&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=bea3d493.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNRBNDEJRNE5HN6OC2X6SEXRP7KKXOBHLYGBUUWIVM5OKWGWW.ETQYQBLP64S5JYI3XG7UYPYXPSAQ633M2TFGHKMVTVDV4OEKD2AVBEMQBXWUE4J.OVQEDRVHWZKI7QN3ZZ2.luwhnxssnsjufmh.website&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=bea3d493.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNRBNDEJRNE5HN6OC2X6SEXRP7KKXOBHLYGBUUWIVM5OKWGWW.ETQYQBLP64S5JYI3XG7UYPYXPSAQ633M2TFGHKMVTVDV4OEKD2AVBEMQBXWUE4J.OVQEDRVHWZKI7QN3ZZ2.luwhnxssnsjufmh.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=c2d3c208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQRFEHYZKX7IXLG4QVIQHGB6WW7R6F5KQB3X6NY2LDYKUOWZF.K5ME2A52NWJ3RDEHI5K7NNMUXE2WZAT663M2CGNVT6LKEHNXEBKR44FKGOQWGFZ.NCRCYEOCL2ESNWYBNW46PE.dqxjnjjclsejpbu.info&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      9

      HTTP Request

      GET https://dns.google/resolve?name=c2d3c208.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQRFEHYZKX7IXLG4QVIQHGB6WW7R6F5KQB3X6NY2LDYKUOWZF.K5ME2A52NWJ3RDEHI5K7NNMUXE2WZAT663M2CGNVT6LKEHNXEBKR44FKGOQWGFZ.NCRCYEOCL2ESNWYBNW46PE.dqxjnjjclsejpbu.info&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=d6b7e019.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX545GFYD7ALI7MPLCK3OGAVUDGR76BJSXD47G34ZAN44BRHQP.UMKEAUHAAUJHPCCUQCPF6FT3RIMZ3YB6LA4MBMCUEJJ7CI7EGHNESMSJ3C63OG6.RUA3TRYIOHTOCZJFLSIF5.thksedrfolqanap.space&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d6b7e019.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX545GFYD7ALI7MPLCK3OGAVUDGR76BJSXD47G34ZAN44BRHQP.UMKEAUHAAUJHPCCUQCPF6FT3RIMZ3YB6LA4MBMCUEJJ7CI7EGHNESMSJ3C63OG6.RUA3TRYIOHTOCZJFLSIF5.thksedrfolqanap.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=1173164e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS2UK5KFXYEEXLNZUAMXMPSUUUPLHZF632D4Q3K6BOKCKDCBZZ.VLSMMHOMXS7MO6T7K2DR47RRMD2CU4TQ7ATFHOQ4ABBKMQCZ2DSSI2HJCPXK3NS.4XUZ47DRO5CNI62JJMYTNYA.qpwapnmwapcygqp.bar&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=1173164e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS2UK5KFXYEEXLNZUAMXMPSUUUPLHZF632D4Q3K6BOKCKDCBZZ.VLSMMHOMXS7MO6T7K2DR47RRMD2CU4TQ7ATFHOQ4ABBKMQCZ2DSSI2HJCPXK3NS.4XUZ47DRO5CNI62JJMYTNYA.qpwapnmwapcygqp.bar&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=960db42f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW6DVMFRCNKUT4RBZAN7OKIVWVHBHRX76QTYI4BCGFCEUBCT74.SPGVTVBQNCWEHOJIRZQX6AFS3LFB5YMMFJMRIHFP5CIHL36D6VZAU6KSJZNYW5V.ERMM6CZ3XGGBBNPEDAYM56M6.megijpkymfkpgdo.ru&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=960db42f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW6DVMFRCNKUT4RBZAN7OKIVWVHBHRX76QTYI4BCGFCEUBCT74.SPGVTVBQNCWEHOJIRZQX6AFS3LFB5YMMFJMRIHFP5CIHL36D6VZAU6KSJZNYW5V.ERMM6CZ3XGGBBNPEDAYM56M6.megijpkymfkpgdo.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=e1313e1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATNVOR46ZKIMQIA6PQUEXUBIPCKOPWWTLE6AUATSM3I25PLK7X.XBDKXEQSM5EEINYWABNS7WT32RRJ3OANVL7FXPPWIJAQTBAVQLRGLSJBSNUESYM.Q67CT4CZSYKRTUGQBOUBK6U.sjttvcbwntkjdox.icu&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=e1313e1c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATNVOR46ZKIMQIA6PQUEXUBIPCKOPWWTLE6AUATSM3I25PLK7X.XBDKXEQSM5EEINYWABNS7WT32RRJ3OANVL7FXPPWIJAQTBAVQLRGLSJBSNUESYM.Q67CT4CZSYKRTUGQBOUBK6U.sjttvcbwntkjdox.icu&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=43fd93b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEBRFIWYA6GF6D3VSCYN6BDCZPAQPS6YARM3QL4IFSV22U56C3.HX3MRR47IMC2RLXEINE4KH2CTPJOBBT3YINNZZO6D6ESK6J4DBGMPONRWUGZTAP.SLLPGPCIGDYPYWTI653H.qbtiqnsdcnkrhkq.com.ua&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=43fd93b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEBRFIWYA6GF6D3VSCYN6BDCZPAQPS6YARM3QL4IFSV22U56C3.HX3MRR47IMC2RLXEINE4KH2CTPJOBBT3YINNZZO6D6ESK6J4DBGMPONRWUGZTAP.SLLPGPCIGDYPYWTI653H.qbtiqnsdcnkrhkq.com.ua&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=59a14240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADD527ZJBND7WHVACPTDXN7KS5F42T4UYW4GTT5JRB5UHYLTH6.ITZIZFLALVLC3VQVTUINXGFONUPOFHTWVZPZDN5BXGB5GISTIN7PH4J455WCUCJ.7WJP46NV32ME4J4MVTMFMAP.meiuxidspvhkndm.biz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=59a14240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADD527ZJBND7WHVACPTDXN7KS5F42T4UYW4GTT5JRB5UHYLTH6.ITZIZFLALVLC3VQVTUINXGFONUPOFHTWVZPZDN5BXGB5GISTIN7PH4J455WCUCJ.7WJP46NV32ME4J4MVTMFMAP.meiuxidspvhkndm.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=3bf6cd90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBLRNG723735SW3OSBZ75HTWAAS2M42NCKXUT4MI6K6GGD2UZ6.RQHR4NGRW47X3YWFZBBQHEDQJFUXU5JZ6ZSNUFHEGKCKIB35MHHRB2B6K5Z6JDU.6KMZMCFSF642XASHG4ISNZLO.dosynvftvbiawxh.pw&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=3bf6cd90.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBLRNG723735SW3OSBZ75HTWAAS2M42NCKXUT4MI6K6GGD2UZ6.RQHR4NGRW47X3YWFZBBQHEDQJFUXU5JZ6ZSNUFHEGKCKIB35MHHRB2B6K5Z6JDU.6KMZMCFSF642XASHG4ISNZLO.dosynvftvbiawxh.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8fbdb50d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKKSLZKGBZDEICLHGDOG42PS2PPRUHL3E7KCYEVV7KO7UI4K42.OCOY2NIH5TYERXNISJTOBZVRJ4AX4BQQI3Q4W36BW6DON2TN3C4PBHOV5JKY4BY.L6NVXHVAEEAD35EVG62CCS.wwhfhpwdvsmnmnn.site&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=8fbdb50d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKKSLZKGBZDEICLHGDOG42PS2PPRUHL3E7KCYEVV7KO7UI4K42.OCOY2NIH5TYERXNISJTOBZVRJ4AX4BQQI3Q4W36BW6DON2TN3C4PBHOV5JKY4BY.L6NVXHVAEEAD35EVG62CCS.wwhfhpwdvsmnmnn.site&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=527c3945.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIS7JTJS3R5IVNW3AJ6JBYO747WMNMKLF6HS2KJHOVODDI7UMQ.74QHB2JVJJADAQRRLAP5NFXTN3HAIP76VZG744KS7P3AOV6KWOYNMEF4WJZJEXK.HGVJM6CVXQCAPSQXNQMOO45.wxtxcxdlmtywwll.bar&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=527c3945.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIS7JTJS3R5IVNW3AJ6JBYO747WMNMKLF6HS2KJHOVODDI7UMQ.74QHB2JVJJADAQRRLAP5NFXTN3HAIP76VZG744KS7P3AOV6KWOYNMEF4WJZJEXK.HGVJM6CVXQCAPSQXNQMOO45.wxtxcxdlmtywwll.bar&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=cf006225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAFZUKFJFAHA3HQ5HPMI4HUMQM74R532PESGXWXRL5WPXH3UG5.HVOZJ646CVKSUUVBHY6NQ5SUGC5MBMG5UAC7PEX7O7VDTQMEMFRLEFR5GBHKAC2.XSXFNNLBTZXCULUAUWKH2O.brkrdyrppkgcxyf.site&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=cf006225.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAFZUKFJFAHA3HQ5HPMI4HUMQM74R532PESGXWXRL5WPXH3UG5.HVOZJ646CVKSUUVBHY6NQ5SUGC5MBMG5UAC7PEX7O7VDTQMEMFRLEFR5GBHKAC2.XSXFNNLBTZXCULUAUWKH2O.brkrdyrppkgcxyf.site&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=de344976.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAZGPN5XUPWX7QE3IC4HQHLGOKJV3C7Z5PMJB34AVBZ6MO5OSX.KOUA7WOIOY6FRYHUDLJMIVNRUE67CIEPM7SZCKJFN7NKWGHPVGA73I2DGXXV2BE.TLLN2YSVXT6W5NOTLUPYMQU2.hvunjrxkqpvwmry.br&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=de344976.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAZGPN5XUPWX7QE3IC4HQHLGOKJV3C7Z5PMJB34AVBZ6MO5OSX.KOUA7WOIOY6FRYHUDLJMIVNRUE67CIEPM7SZCKJFN7NKWGHPVGA73I2DGXXV2BE.TLLN2YSVXT6W5NOTLUPYMQU2.hvunjrxkqpvwmry.br&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=9a185b71.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATOUCAZXAO5FWKY3PYGXZFTVQS5UV2QD2AU6DZAEIVAOHW2SQW.NT6OYQIEVBCJV7ROL536TKBJSIDKXW2NJBO6ZWDQC23MTVBXWZJCIUME23JOGEM.5GI6M6RR5D42WHQFSFYIP6EZ.sitxdrgnqbetcbl.am&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=9a185b71.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATOUCAZXAO5FWKY3PYGXZFTVQS5UV2QD2AU6DZAEIVAOHW2SQW.NT6OYQIEVBCJV7ROL536TKBJSIDKXW2NJBO6ZWDQC23MTVBXWZJCIUME23JOGEM.5GI6M6RR5D42WHQFSFYIP6EZ.sitxdrgnqbetcbl.am&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9f9d9650.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4JWXBM2S2KQRPIDQ4OWTGOXWXK7DYN7AZLOJYI4FTTCFXYLIS.A67QGC5PX252HLJHMEXUTP35TUV5FHSSJBCWCWKIOJ574SLM26Z4J6CAFVZKV6A.4CPZTMGJL6BO3ILFJAK67I.xrtanmwjovhipoc.shop&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=9f9d9650.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4JWXBM2S2KQRPIDQ4OWTGOXWXK7DYN7AZLOJYI4FTTCFXYLIS.A67QGC5PX252HLJHMEXUTP35TUV5FHSSJBCWCWKIOJ574SLM26Z4J6CAFVZKV6A.4CPZTMGJL6BO3ILFJAK67I.xrtanmwjovhipoc.shop&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=92604175.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXZTPZUCH2S7FLZM5EMY4S2C7SARUX3H5J4V5G22WUMJKQYCXT.GMZPJX3OHRVCX5R7AR5HSW4N3NZJIWV3ACJ6FOVZXC3X3O22SGYAOVYM3E6632D.CLRVHTG5IJUVM2T4ECTJGVSY.eecmfsgfotsqhhw.br&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=92604175.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXZTPZUCH2S7FLZM5EMY4S2C7SARUX3H5J4V5G22WUMJKQYCXT.GMZPJX3OHRVCX5R7AR5HSW4N3NZJIWV3ACJ6FOVZXC3X3O22SGYAOVYM3E6632D.CLRVHTG5IJUVM2T4ECTJGVSY.eecmfsgfotsqhhw.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=52749c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJQAGAZEX2RKQ7FEMOV66PUHCB5K2JXF56VYMMSBE66B2U3HTL.XUZMGIIJ7R5JJVYHAVWED3LN4PN2FZ5EPTB6CZ25YTH2QNQSM3DCZLNSG63XQAM.G2SVM6GPVM47SOK4VMHLK2I.rmpescvdtkpjjpv.net&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=52749c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJQAGAZEX2RKQ7FEMOV66PUHCB5K2JXF56VYMMSBE66B2U3HTL.XUZMGIIJ7R5JJVYHAVWED3LN4PN2FZ5EPTB6CZ25YTH2QNQSM3DCZLNSG63XQAM.G2SVM6GPVM47SOK4VMHLK2I.rmpescvdtkpjjpv.net&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=cac01d79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALAVYS6FMXGEOZWKGMTCZXDJE2343O27J6SUSABYNA7BJINNSQ.33IPHDTUHTQ2IA5F5FRKVYMGL6QQQBPHTK3LRJS646PECUDVQMIME7CGIFELW3T.KF3LKBMQBGF6MYOUU3AZ5MA.glomobdtqtfkymc.bar&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=cac01d79.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALAVYS6FMXGEOZWKGMTCZXDJE2343O27J6SUSABYNA7BJINNSQ.33IPHDTUHTQ2IA5F5FRKVYMGL6QQQBPHTK3LRJS646PECUDVQMIME7CGIFELW3T.KF3LKBMQBGF6MYOUU3AZ5MA.glomobdtqtfkymc.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=153371a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV2WMMVXVBA362TDBDNVFFMKEZ6UBNKWDZW6SHYS6KTIE3DMFJ.D55BBV56YAFLWDUQNJ6QTN7OHIBE2GX4UUAZD4DBGAR4L6PGR24YMMO66W7VCDD.KEBMJGY33W3547IGHIJKG5N.rqtfpftfgyjoewx.top&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=153371a3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV2WMMVXVBA362TDBDNVFFMKEZ6UBNKWDZW6SHYS6KTIE3DMFJ.D55BBV56YAFLWDUQNJ6QTN7OHIBE2GX4UUAZD4DBGAR4L6PGR24YMMO66W7VCDD.KEBMJGY33W3547IGHIJKG5N.rqtfpftfgyjoewx.top&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b4167aa5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZH453WGQ7TM4JU2S2QZMD6RIIY24SSZA24WX6TQIJ4FRZZZQP.UW5NLWGMRRKYL3UQG66ZFJ266T7ZO6QCYZY3ZIADWCALRO65J6O7JY2G7IVQ2QB.SONATUJGLHHBRDLZU6EWGF.npbtobbpppglfhj.news&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=b4167aa5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZH453WGQ7TM4JU2S2QZMD6RIIY24SSZA24WX6TQIJ4FRZZZQP.UW5NLWGMRRKYL3UQG66ZFJ266T7ZO6QCYZY3ZIADWCALRO65J6O7JY2G7IVQ2QB.SONATUJGLHHBRDLZU6EWGF.npbtobbpppglfhj.news&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=31e462c7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDCV4RUBKANBOCJIJE4WHXVEQNFWNEHUDC2MIEQ2IP4VJLO6W.JJ3OHD3ZLVBPXIW56AFTVOLEC4DPTZ3FSEL6ESJISCWV5YSE3RC5GONTUL53EKH.UCZJNCTI675S6Z2ZM3G6OML.ofttcineepicthq.net&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=31e462c7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDCV4RUBKANBOCJIJE4WHXVEQNFWNEHUDC2MIEQ2IP4VJLO6W.JJ3OHD3ZLVBPXIW56AFTVOLEC4DPTZ3FSEL6ESJISCWV5YSE3RC5GONTUL53EKH.UCZJNCTI675S6Z2ZM3G6OML.ofttcineepicthq.net&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=adf00c14.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM7PE3UN3VEU675EB5USH3LZIDKO2YCMFLMT5FBFSPIBM7YG3F.CIPSKNYSSSN6SN5LLRVQ7D27TIY3TPFGRP3FD47OVO2RPIXDNFX7OGI46R6KB2A.4PWIPI6JTSS4WHUK6JECH4X.agjjhojhbhuemsf.com&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=adf00c14.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM7PE3UN3VEU675EB5USH3LZIDKO2YCMFLMT5FBFSPIBM7YG3F.CIPSKNYSSSN6SN5LLRVQ7D27TIY3TPFGRP3FD47OVO2RPIXDNFX7OGI46R6KB2A.4PWIPI6JTSS4WHUK6JECH4X.agjjhojhbhuemsf.com&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=efd5dadb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBMH4XOANPKCWFBVBZRWVLGGMNXGKXSU6ATQZSSTDZG43HHVGG.YDWMSC2QWIQE5PH3VWFDJO7BZYYFTOT3UY4BENSRUEFGQI4SGFJ4XLFGHMWKMWF.R3CGOZTKU3NRC2TRMBHL.pgcewfsxbeskffn.online&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=efd5dadb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBMH4XOANPKCWFBVBZRWVLGGMNXGKXSU6ATQZSSTDZG43HHVGG.YDWMSC2QWIQE5PH3VWFDJO7BZYYFTOT3UY4BENSRUEFGQI4SGFJ4XLFGHMWKMWF.R3CGOZTKU3NRC2TRMBHL.pgcewfsxbeskffn.online&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=cf837a8a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6GGYEPBRBBPG4BA4QQCEDOMNFRLNSQJLIX56OUEOQFNMAL4DW.EIXQZGEGXKXFT52QCZAAFFYX7N2FOKYBUWU663BQRUNWQRAG7GJVSLBYPSAIUXP.EQO4P6REKLDMFOF5624FAF.bvwnnwwncoixrdq.work&type=TXT
      tls, http
      1.6kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=cf837a8a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6GGYEPBRBBPG4BA4QQCEDOMNFRLNSQJLIX56OUEOQFNMAL4DW.EIXQZGEGXKXFT52QCZAAFFYX7N2FOKYBUWU663BQRUNWQRAG7GJVSLBYPSAIUXP.EQO4P6REKLDMFOF5624FAF.bvwnnwwncoixrdq.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4f180506.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIV3QPQYZARZZZUTI72OUUFIVKVWJCCK2ZYV3T7F5MFNXDALDQ.N7PLE32KECVNQCFENJ3625MTBALTYN74XIXHHZQQ2XUWJMMGT2EMNILU3UVQUID.VEMUOSBMW6BIZQWFQFBPEDN5.jrgvsfvvccbgysw.cn&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4f180506.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIV3QPQYZARZZZUTI72OUUFIVKVWJCCK2ZYV3T7F5MFNXDALDQ.N7PLE32KECVNQCFENJ3625MTBALTYN74XIXHHZQQ2XUWJMMGT2EMNILU3UVQUID.VEMUOSBMW6BIZQWFQFBPEDN5.jrgvsfvvccbgysw.cn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=797a1199.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF5MEUWUE2NLHGKRSZUAZ2KF7NOWCY5SOHHERQJ5MS25WZW36V.FOJY2A5CLWUDGR3KRLZB4QCS36Y6ZTNSW2ZVISW25OB4HV7G2OPGYHRACUNVTSV.FTG43MH5QP5FXC454ZYLGRVY.uwnwrfqwulbqxjv.kz&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=797a1199.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAF5MEUWUE2NLHGKRSZUAZ2KF7NOWCY5SOHHERQJ5MS25WZW36V.FOJY2A5CLWUDGR3KRLZB4QCS36Y6ZTNSW2ZVISW25OB4HV7G2OPGYHRACUNVTSV.FTG43MH5QP5FXC454ZYLGRVY.uwnwrfqwulbqxjv.kz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a5653c17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADQOLZE6HEDTSXD6IDVW45ONUBRZZNXS65AIM4L5CNPT7HYXOT.L57EBTMIH3IN2MKHYV7PYVDTTG22UIPET2KP5ZGEI2GZLPWJR4DKYWNA4EC7OAX.O6R4FMOVDA43JY3M76WLQNFH.wwrlbhqipmluodp.md&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a5653c17.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADQOLZE6HEDTSXD6IDVW45ONUBRZZNXS65AIM4L5CNPT7HYXOT.L57EBTMIH3IN2MKHYV7PYVDTTG22UIPET2KP5ZGEI2GZLPWJR4DKYWNA4EC7OAX.O6R4FMOVDA43JY3M76WLQNFH.wwrlbhqipmluodp.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=aaf2144a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4K3EWDVPW3NGQAZWORP6QHTSEDRA23XSOSNEJS4UCL773ET6Z.HB4WBKPGHHOKWXENYG5KTAS2JIQ27XZFTUME53HTT7CLC57WPUNOK4WNDH2VX54.KYBMBMMUCP7NLG2B6ANS2RN5.tvjmmkqkghulgmi.kz&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=aaf2144a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4K3EWDVPW3NGQAZWORP6QHTSEDRA23XSOSNEJS4UCL773ET6Z.HB4WBKPGHHOKWXENYG5KTAS2JIQ27XZFTUME53HTT7CLC57WPUNOK4WNDH2VX54.KYBMBMMUCP7NLG2B6ANS2RN5.tvjmmkqkghulgmi.kz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c115f950.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG6JOD4PQJ3WY3LNOTOPAT2F5TSF4ZV5EDHLXSNNOS4A7BZWVR.TZW6Z6OGB4KRTY2D6ZXBLHT43UJOV4FUGQSQNRPN2K7YJ3YQQMCZ4KMQHGU3PQP.52O6PZKP6LOXWFNPSQ2G6.gwetuiwymeeuplq.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c115f950.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG6JOD4PQJ3WY3LNOTOPAT2F5TSF4ZV5EDHLXSNNOS4A7BZWVR.TZW6Z6OGB4KRTY2D6ZXBLHT43UJOV4FUGQSQNRPN2K7YJ3YQQMCZ4KMQHGU3PQP.52O6PZKP6LOXWFNPSQ2G6.gwetuiwymeeuplq.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=98cadd69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUTAMNOXKJXUWBE5HJI4MGU53AZRWUCPFBRFOAREVMGJGDXXBD.P63WO4RC4UXCP7QDWJLNEPI5RVG6QGZLBID4JLGKQCWP4G3K3RZBCWFKIXU64GL.4CMRZD3FA4WY7BBAOJDQOI5.vubnxidcxvuqbnr.com&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=98cadd69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUTAMNOXKJXUWBE5HJI4MGU53AZRWUCPFBRFOAREVMGJGDXXBD.P63WO4RC4UXCP7QDWJLNEPI5RVG6QGZLBID4JLGKQCWP4G3K3RZBCWFKIXU64GL.4CMRZD3FA4WY7BBAOJDQOI5.vubnxidcxvuqbnr.com&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=da65ae6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ELE2NAFYI24ZQNOWGSSCYOOFQSVPLNOOA3TLVBVRUZM32SRG.FVP6J6YXLL46OE54GQPQAVEL6FWWERL7QSP6FL37HZ3RAUO5NQNUCCYL4GMJR4G.HCJZPYEDEN7O6UN4U6BUA.lkfalsjcwgicqbx.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=da65ae6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3ELE2NAFYI24ZQNOWGSSCYOOFQSVPLNOOA3TLVBVRUZM32SRG.FVP6J6YXLL46OE54GQPQAVEL6FWWERL7QSP6FL37HZ3RAUO5NQNUCCYL4GMJR4G.HCJZPYEDEN7O6UN4U6BUA.lkfalsjcwgicqbx.space&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=3ed5ba20.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6HEM7T6HA5MWDSTZADBSALPLLXUA4GL3YLVVGBW6GEFPGCWT.5QG6HOV5BFRRNV7HFBUUTVF3P4QL7UG4AVJCSGSS4TVWCINSJNQAGYIZYIBZS4W.DC3Y5DPLMILOU54JRAX56.nynliwdiuqvtibj.space&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=3ed5ba20.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQ6HEM7T6HA5MWDSTZADBSALPLLXUA4GL3YLVVGBW6GEFPGCWT.5QG6HOV5BFRRNV7HFBUUTVF3P4QL7UG4AVJCSGSS4TVWCINSJNQAGYIZYIBZS4W.DC3Y5DPLMILOU54JRAX56.nynliwdiuqvtibj.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=477a850a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7IZOJHOSCTRDHCCEPD5JP2HO5EAQBX7EXQXOV6V6JSCIRIAYS.LYAQTQYKPIOSB5KRXTRNNVLIOW3RJE2PRVCCFOZ2AHELA4FNGF3N34WZ5KSACAJ.ODPYGXFHSFFCLT6QJK55GZ6.rqfompqtonqcifg.biz&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=477a850a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7IZOJHOSCTRDHCCEPD5JP2HO5EAQBX7EXQXOV6V6JSCIRIAYS.LYAQTQYKPIOSB5KRXTRNNVLIOW3RJE2PRVCCFOZ2AHELA4FNGF3N34WZ5KSACAJ.ODPYGXFHSFFCLT6QJK55GZ6.rqfompqtonqcifg.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=601a17a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT2WREVK5UE3GEXZXFJG2I3QOJGJMLUTN6RUU6PVHWGFZTKHEF.UIZ2GRTDVGJJ5N5FAPZOTOC3MNAWHDGWSWS4EVUYIQI3ZW6VWKJ6NWDJILK7Z5D.5STPYI4QGI5TSE55DKVZFIR.ltktbnntapqplhe.org&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=601a17a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAT2WREVK5UE3GEXZXFJG2I3QOJGJMLUTN6RUU6PVHWGFZTKHEF.UIZ2GRTDVGJJ5N5FAPZOTOC3MNAWHDGWSWS4EVUYIQI3ZW6VWKJ6NWDJILK7Z5D.5STPYI4QGI5TSE55DKVZFIR.ltktbnntapqplhe.org&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=82d80d3a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAGRGILNW4ROXRJ7Q6CALIVVJNB7EFA736QSHXIPZAQ5YGTTB.6WAWJOFWJ5HJ72K6GSMSTO7XCOW36CLLDOLV5QAK454TXSN5D5KZYKXDSBY7E3Q.54OD6HRPRHIEJFZJ3UAM.hnxdsviddubicox.com.ua&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=82d80d3a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADAGRGILNW4ROXRJ7Q6CALIVVJNB7EFA736QSHXIPZAQ5YGTTB.6WAWJOFWJ5HJ72K6GSMSTO7XCOW36CLLDOLV5QAK454TXSN5D5KZYKXDSBY7E3Q.54OD6HRPRHIEJFZJ3UAM.hnxdsviddubicox.com.ua&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a379601d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK5UL2GI7ZB433RBLJCNWOZUGUCE64GTWWMOQRGEM565RMDTZQ.TB2DFMFPIJWSJZNLQLHAAA6F6TUZBQGWQKS43DUO4LX6FKE6RPQ6VQLTOV4ZAVD.MUU3YXUYWYKRKKUVID3BDGJN.ikgyaukwauvlpvk.md&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=a379601d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK5UL2GI7ZB433RBLJCNWOZUGUCE64GTWWMOQRGEM565RMDTZQ.TB2DFMFPIJWSJZNLQLHAAA6F6TUZBQGWQKS43DUO4LX6FKE6RPQ6VQLTOV4ZAVD.MUU3YXUYWYKRKKUVID3BDGJN.ikgyaukwauvlpvk.md&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=744a776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I75W2BQOGOACW5ERELZFSPMOZJAKH7NUBSQMTPPGFOVTSX7B.CAIIEYAXGAAIQYPQSYJJKGT4MN2CCEDIEC7D5IMGBA7BCH46PHFJERXQECWT5BN.XW6NWV2OMGCRDIBAQINCDJT3.wuawgnvcureocbg.ru&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=744a776f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I75W2BQOGOACW5ERELZFSPMOZJAKH7NUBSQMTPPGFOVTSX7B.CAIIEYAXGAAIQYPQSYJJKGT4MN2CCEDIEC7D5IMGBA7BCH46PHFJERXQECWT5BN.XW6NWV2OMGCRDIBAQINCDJT3.wuawgnvcureocbg.ru&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=acdf262f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEAOPNNN42QIX6YTAGTW2GSTFM57NBRP32YQUC5STUTTKGQVFR.224SKHBCLY2327N33OZ4UOUZKIRJVM5ZZC5IRBM6W45AAIQFJGV7HWKJPPNV2JC.OJQOLLBB34K4Q5TETCX7ZO4.bccrffafuxterjl.gdn&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=acdf262f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEAOPNNN42QIX6YTAGTW2GSTFM57NBRP32YQUC5STUTTKGQVFR.224SKHBCLY2327N33OZ4UOUZKIRJVM5ZZC5IRBM6W45AAIQFJGV7HWKJPPNV2JC.OJQOLLBB34K4Q5TETCX7ZO4.bccrffafuxterjl.gdn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=97083389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXCGQS27HORGTU7UEPLZI53D4CFXQECL7Y432DYGHBQNWMVRN.UC2HSYSZVIBWENN4UJCCUJ3UQLTL2SSKUU4ZCX33SKI5M43H6NS56IN2J5WDVYO.6IJG2YBU22MVQPWZXG4HJMX.xujdycdhpicjbbp.xyz&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=97083389.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQXCGQS27HORGTU7UEPLZI53D4CFXQECL7Y432DYGHBQNWMVRN.UC2HSYSZVIBWENN4UJCCUJ3UQLTL2SSKUU4ZCX33SKI5M43H6NS56IN2J5WDVYO.6IJG2YBU22MVQPWZXG4HJMX.xujdycdhpicjbbp.xyz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9aff08cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKEEKNWRAZALWXXS2DYDKQ777QLG4P32O5SDQ3TXNQDDLJGI66.NOEYTWA5GKUYWKR7XL6MAHQOIPNHN53JYLUOKWME7CZNQS3662AJ5OO4CU3JYA6.ILVRPC7MGAP57P7SZJS3L2.tsymuscpylwapkp.info&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=9aff08cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKEEKNWRAZALWXXS2DYDKQ777QLG4P32O5SDQ3TXNQDDLJGI66.NOEYTWA5GKUYWKR7XL6MAHQOIPNHN53JYLUOKWME7CZNQS3662AJ5OO4CU3JYA6.ILVRPC7MGAP57P7SZJS3L2.tsymuscpylwapkp.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b448557e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOHBKL5GS3ZOGJ3WB4N5MOZBGJS7OMTOLLEQN7N7T53MSY7D7D.OUZCYQ4VN7EG34OGWASUFMAIM43J5DIP5JFBAWNYTMIJ5GLZVQZ7PKIZBXHABZP.ARWEVN5NPXNIDFMGVDUTZF2B.mmqwpyvbissiwkm.md&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=b448557e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOHBKL5GS3ZOGJ3WB4N5MOZBGJS7OMTOLLEQN7N7T53MSY7D7D.OUZCYQ4VN7EG34OGWASUFMAIM43J5DIP5JFBAWNYTMIJ5GLZVQZ7PKIZBXHABZP.ARWEVN5NPXNIDFMGVDUTZF2B.mmqwpyvbissiwkm.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=35b8f9a0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4KYXPNZRN6FUYUTEBSMIL3CNPPY2UOL2UGWNGNDPL3KNXBKNB.WJS5IFWBZCPHJZNZRITY45YEILVAGNPCHMGNOOSUYY7TTSTKLRDRU3CX4G3RUZN.F2R5I5XY2X6HQF45J23GEJ.nnappsbdmvkplna.shop&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=35b8f9a0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4KYXPNZRN6FUYUTEBSMIL3CNPPY2UOL2UGWNGNDPL3KNXBKNB.WJS5IFWBZCPHJZNZRITY45YEILVAGNPCHMGNOOSUYY7TTSTKLRDRU3CX4G3RUZN.F2R5I5XY2X6HQF45J23GEJ.nnappsbdmvkplna.shop&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=05c9eb64.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYML43YKP2DXSIQW3SQ3ZLDUKKOVPD73IZRCHKAXJLU2X65BCU.4XEPK7ELMWPMXQUSBQMSSKVDRIIUFMYSYDQOPGC7KCISMHHL3VD5ZU7YYRBGBY3.3EB4U6YMBPSKEZT66TYCP.uiyfwjxismlmmgx.space&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=05c9eb64.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYML43YKP2DXSIQW3SQ3ZLDUKKOVPD73IZRCHKAXJLU2X65BCU.4XEPK7ELMWPMXQUSBQMSSKVDRIIUFMYSYDQOPGC7KCISMHHL3VD5ZU7YYRBGBY3.3EB4U6YMBPSKEZT66TYCP.uiyfwjxismlmmgx.space&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=e1a2b37d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOP7TEKL4T74PYYDTPPL4AZP6OCMT4KYPBBSCUMMPQHL2SCYK.EFCGDR26H3NNN2CYWLAFT32DZH23VXLSI2ZKM7Y4QDAKU6ZGHS7JFN6VSWL3N7U.35Z3XRAPXO5C3WTGGMWWO5SH.pgyogahvcdqtsdk.ru&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=e1a2b37d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOP7TEKL4T74PYYDTPPL4AZP6OCMT4KYPBBSCUMMPQHL2SCYK.EFCGDR26H3NNN2CYWLAFT32DZH23VXLSI2ZKM7Y4QDAKU6ZGHS7JFN6VSWL3N7U.35Z3XRAPXO5C3WTGGMWWO5SH.pgyogahvcdqtsdk.ru&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=7e4706ea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAZWAY7BGXSKNDVO7JWQEG6HOEZZXMAV7CN3MMPM37E452KQD2.LIGGX46TSVOR4OQWHMS77MSZRIIJJRLBDSYKIVHCRCLP7U6BRJKPBYTZBGCXQ4J.H2VX5BPZQKUJCAIAGGL4XDV.rpcrsneqqotckue.xyz&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=7e4706ea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAZWAY7BGXSKNDVO7JWQEG6HOEZZXMAV7CN3MMPM37E452KQD2.LIGGX46TSVOR4OQWHMS77MSZRIIJJRLBDSYKIVHCRCLP7U6BRJKPBYTZBGCXQ4J.H2VX5BPZQKUJCAIAGGL4XDV.rpcrsneqqotckue.xyz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=3d0ae7b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM4MDP3XLNP5EMCA4B4X7QNLAUQG776LEN5ZOACSRHY35M62JR.FFHDML5CLGJZUQYPRZ6U2MODQAUYE6DIZ3O7QDQT3L3MH2GPHLRELXWYI2HQHX5.VUDHESUOA5UH6FC4OSMU4MF.fphhlevjarxqrid.top&type=TXT
      tls, http
      1.6kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=3d0ae7b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM4MDP3XLNP5EMCA4B4X7QNLAUQG776LEN5ZOACSRHY35M62JR.FFHDML5CLGJZUQYPRZ6U2MODQAUYE6DIZ3O7QDQT3L3MH2GPHLRELXWYI2HQHX5.VUDHESUOA5UH6FC4OSMU4MF.fphhlevjarxqrid.top&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=93d178f9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPPDJPPPMDMUFKPM3EIB26ML5JZUB3NV2MP7PIGKBOXSGEE6HD.Z5BP2XFIQSOGAICVBOZDD2BXYGF33PIQ3FJEDV4VG7YEWVLQFENW25BKSKEFZKS.KAYRO3X5TKXU3KPQP7JYUL3.xtyvvejqtaljswy.bar&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=93d178f9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPPDJPPPMDMUFKPM3EIB26ML5JZUB3NV2MP7PIGKBOXSGEE6HD.Z5BP2XFIQSOGAICVBOZDD2BXYGF33PIQ3FJEDV4VG7YEWVLQFENW25BKSKEFZKS.KAYRO3X5TKXU3KPQP7JYUL3.xtyvvejqtaljswy.bar&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3c918d97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABXEA2YNL3BIBT6M6PH7Y5ESOS6F4GKZFETLU2F2OSVN7HICNC.WMHME2KFC2N2OZ5XVOGCIOZB4VPMJW3J4LXZVWKVTDGIYXOXVTKOZRL3FM2CS2T.XDYXN7OVGK4RPH7EWDRKIO.gdsnsgnpoixtrro.shop&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3c918d97.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABXEA2YNL3BIBT6M6PH7Y5ESOS6F4GKZFETLU2F2OSVN7HICNC.WMHME2KFC2N2OZ5XVOGCIOZB4VPMJW3J4LXZVWKVTDGIYXOXVTKOZRL3FM2CS2T.XDYXN7OVGK4RPH7EWDRKIO.gdsnsgnpoixtrro.shop&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e455192c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARXFY7A3CUCD7YVPQS6JJQ44MPIQZFICMP3K3ZZTYUEIHQUHTL.COS2VRYK4IVFWJEXO2TOCDP6US3NXZLMIA6Z2QTXKIYNQZEAWVZYASHJ2BQ764J.LVP2ZDH2EJWT6HQLQ6UFYZQ4.tdumegmookxknrq.tj&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=e455192c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARXFY7A3CUCD7YVPQS6JJQ44MPIQZFICMP3K3ZZTYUEIHQUHTL.COS2VRYK4IVFWJEXO2TOCDP6US3NXZLMIA6Z2QTXKIYNQZEAWVZYASHJ2BQ764J.LVP2ZDH2EJWT6HQLQ6UFYZQ4.tdumegmookxknrq.tj&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=dd29e76a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6LWTLG6ALVU4YS6SFE6K4YQKAUS4AVV33KZLGOYPPKLE2D6GK.ZQXQHYHZ5IDTFTLVF25LEDHJP3BPN5DFRRYZVAOGD22P4VLEFBC4GC2YQ22JYXW.GNGMMENBJUUEDRUXMCV3VQX.qpauqrketjygnvf.top&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=dd29e76a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6LWTLG6ALVU4YS6SFE6K4YQKAUS4AVV33KZLGOYPPKLE2D6GK.ZQXQHYHZ5IDTFTLVF25LEDHJP3BPN5DFRRYZVAOGD22P4VLEFBC4GC2YQ22JYXW.GNGMMENBJUUEDRUXMCV3VQX.qpauqrketjygnvf.top&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=d2645c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGAKXFMR4HPGPXFZDJHOLTIENONVDDXQQRYTDF7I7NWNKCTS5.5KY24PSEIQGWB26GU5BE6FORZKYOFZNXVHYGV7ZU4I7BHXFT4ERPZVWRMYXW7GF.ZWQ6BBEDAXM5PB4PHENKB6VO.rulxkhnehpjfcnm.tj&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=d2645c7d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALGAKXFMR4HPGPXFZDJHOLTIENONVDDXQQRYTDF7I7NWNKCTS5.5KY24PSEIQGWB26GU5BE6FORZKYOFZNXVHYGV7ZU4I7BHXFT4ERPZVWRMYXW7GF.ZWQ6BBEDAXM5PB4PHENKB6VO.rulxkhnehpjfcnm.tj&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=d21c0c2a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYWEYBQU3EEJ7IXZB3C5BV2KOPIDN6GZD7KRXAA6SRTDGLZHVT.K2AXV7EGL3Q3566KJJWSNWZQOHRYWAK2SY22RCFJZMRLW527G22WVXVGL5KM25B.K3ZP5YVJYAUERBXOFTHLSMN.xosarynlagitgna.icu&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d21c0c2a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYWEYBQU3EEJ7IXZB3C5BV2KOPIDN6GZD7KRXAA6SRTDGLZHVT.K2AXV7EGL3Q3566KJJWSNWZQOHRYWAK2SY22RCFJZMRLW527G22WVXVGL5KM25B.K3ZP5YVJYAUERBXOFTHLSMN.xosarynlagitgna.icu&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=2d80a77d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJJCIILO2PKUSZXJ5DRKXL2YVQOGJJM4A6542YY6L4GYBGWKXP.T7JHVNNJAZV4X55BM6EYA5QEPDGU7D64VEE3C3LGVMN4MWNNGWYPE6ZLSZE2NXN.NXR4JYI5KI2VAQYFKQNVGOF.dgxlqbqeflhjkgw.biz&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=2d80a77d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJJCIILO2PKUSZXJ5DRKXL2YVQOGJJM4A6542YY6L4GYBGWKXP.T7JHVNNJAZV4X55BM6EYA5QEPDGU7D64VEE3C3LGVMN4MWNNGWYPE6ZLSZE2NXN.NXR4JYI5KI2VAQYFKQNVGOF.dgxlqbqeflhjkgw.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=850a28dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA64LNEE4YJOJMXUIXKP4WHO2XKXOBUJEYS643RPE6M75VLRFV2.HOMAPYHDEPRXPQOQDH4OYX5VQLHF3LWD5IZSLTREBPEHY36MKXWQRXPI4CMQYMB.HITEU5ZT5QLT6X6CDBWFS2SR.cwddbxjvanfheke.br&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=850a28dc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA64LNEE4YJOJMXUIXKP4WHO2XKXOBUJEYS643RPE6M75VLRFV2.HOMAPYHDEPRXPQOQDH4OYX5VQLHF3LWD5IZSLTREBPEHY36MKXWQRXPI4CMQYMB.HITEU5ZT5QLT6X6CDBWFS2SR.cwddbxjvanfheke.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e63d0604.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3UZ3KC3HJY33ZJW6TVY35JNJNXEWSR6NHBFDWB4PMQ4RU27X.5W6ABO7Q677PGHUKHFBODXWOXAD6J2LBBFY5TMAKMPFIPDQZW2AK7LZ7HPAQSXW.IT24FV53FRPCLGW672EOCPEW.gfdbkppfxcotiat.md&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=e63d0604.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC3UZ3KC3HJY33ZJW6TVY35JNJNXEWSR6NHBFDWB4PMQ4RU27X.5W6ABO7Q677PGHUKHFBODXWOXAD6J2LBBFY5TMAKMPFIPDQZW2AK7LZ7HPAQSXW.IT24FV53FRPCLGW672EOCPEW.gfdbkppfxcotiat.md&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=f53e59e3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANNVVU4FUBZP3I3UWU6R4ZF4IYRDWEU2PWCA7J64JASL62CZTW.NBWI5C7RAYGNTOBESYD7ZFAMZAW4DZDLO3BA5ZZXKTJXZ7OTT7ZLCVRMPI7Z3VH.MR77X5EQTR5B5HERNNV4CO.qobmvmwibpdyujt.work&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=f53e59e3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANNVVU4FUBZP3I3UWU6R4ZF4IYRDWEU2PWCA7J64JASL62CZTW.NBWI5C7RAYGNTOBESYD7ZFAMZAW4DZDLO3BA5ZZXKTJXZ7OTT7ZLCVRMPI7Z3VH.MR77X5EQTR5B5HERNNV4CO.qobmvmwibpdyujt.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=81975a91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXSD7YB4UY2L2KME6OIX4BAWKGW3FL72TPHY7E4UIXXJXWPB5V.EGUHRTQWJQN5T6U74XKBUKUSXXHG7W7LCBQLRHSGEGLEJCJIYRQCLMFBW6KXNF3.DMIXC7XR5GXWG2CAOE7WT.liohyounmlcovam.email&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=81975a91.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXSD7YB4UY2L2KME6OIX4BAWKGW3FL72TPHY7E4UIXXJXWPB5V.EGUHRTQWJQN5T6U74XKBUKUSXXHG7W7LCBQLRHSGEGLEJCJIYRQCLMFBW6KXNF3.DMIXC7XR5GXWG2CAOE7WT.liohyounmlcovam.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=ca5c66f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPITFW3U4XCIZAW3RJFK4ICIELDO44XVHCRMJBKXQWWUNQCUDL.U23UFX6NVK4EDHRTPY7Q3CDYBY4XGDAEP3XYDJ5O45NHZB3YNQLT5Z7BDH2QS6A.DMJ4OH77UO4DECN34TVOVJ2.uccvebpsngpytal.kim&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=ca5c66f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPITFW3U4XCIZAW3RJFK4ICIELDO44XVHCRMJBKXQWWUNQCUDL.U23UFX6NVK4EDHRTPY7Q3CDYBY4XGDAEP3XYDJ5O45NHZB3YNQLT5Z7BDH2QS6A.DMJ4OH77UO4DECN34TVOVJ2.uccvebpsngpytal.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=f054d13a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4BPLQBYOXF6FLF3CPIQ6IU7IV23NEJ3XBQJWI2OFOC3BIQZEF.KSE7BAK4ZRRSYOX2MRL3O6NHA63IWYTTKMNU4ICY35QIQOKCYNBPQDF73M7Z3NA.D6S6CKZV3WE3D426Q57HVGF.dakalhqtthxqvso.biz&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=f054d13a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4BPLQBYOXF6FLF3CPIQ6IU7IV23NEJ3XBQJWI2OFOC3BIQZEF.KSE7BAK4ZRRSYOX2MRL3O6NHA63IWYTTKMNU4ICY35QIQOKCYNBPQDF73M7Z3NA.D6S6CKZV3WE3D426Q57HVGF.dakalhqtthxqvso.biz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=d9cfd85d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW7EDUWYGH22IYBKOP5WJJGU3X4GYV2KUB43223YHGEO5JDVGA.SFZ5DYKCF6C2BKVZXBHLBY3N35BT3GVUOVJLVMN3FZSJU6AFPXQEBER6OLK3W4R.WZ4YT7QVAY6LZPVPGHFZUWT.buuewweypnyjbav.gdn&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=d9cfd85d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW7EDUWYGH22IYBKOP5WJJGU3X4GYV2KUB43223YHGEO5JDVGA.SFZ5DYKCF6C2BKVZXBHLBY3N35BT3GVUOVJLVMN3FZSJU6AFPXQEBER6OLK3W4R.WZ4YT7QVAY6LZPVPGHFZUWT.buuewweypnyjbav.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=07c3cc56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANZRJVG3XSH2PKNAY7XDDUXJVTZDUFA3XT3R7CCKRBE7NGTN67.NQZLE5A54YEWDCGQCO6T2J6DS7IGSKZYPRNRWQ3YUTNANS7V5I5B2Z323ZB3YM3.6XXMJ2NGKQJAEISMQMT4I2L.lvbwmltwyvyshqm.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=07c3cc56.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANZRJVG3XSH2PKNAY7XDDUXJVTZDUFA3XT3R7CCKRBE7NGTN67.NQZLE5A54YEWDCGQCO6T2J6DS7IGSKZYPRNRWQ3YUTNANS7V5I5B2Z323ZB3YM3.6XXMJ2NGKQJAEISMQMT4I2L.lvbwmltwyvyshqm.kim&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=16db5eb1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7YL2CDEHUWSANSNADGHVCVRRXZI4I3DQL5RRHQCKRZ5TX4TKA.5IGWMHRYAIGVEIU76LBTFOLBDCLDBUFI354A6YX4JZSDNJEMJBFFJHFQ5TFATKE.R4XGNLYFYGNJN5B6I6GNY.ximxxucvoslnpko.space&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=16db5eb1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7YL2CDEHUWSANSNADGHVCVRRXZI4I3DQL5RRHQCKRZ5TX4TKA.5IGWMHRYAIGVEIU76LBTFOLBDCLDBUFI354A6YX4JZSDNJEMJBFFJHFQ5TFATKE.R4XGNLYFYGNJN5B6I6GNY.ximxxucvoslnpko.space&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=9a85c79e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3B2TLK2I35J3SKBDSHJ4XVBD3XQIUFZMDRFCA7HOWN4UITKIG.IPADRF4EKQNIYD3HSICMNBOMJ23XINWMMXBFPJERNJ6O7LBAEDXP2YKCY3I5DLB.E3W7RBFA2N37SJIXRRMMWT6.nnwaelvildawlvf.bar&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=9a85c79e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3B2TLK2I35J3SKBDSHJ4XVBD3XQIUFZMDRFCA7HOWN4UITKIG.IPADRF4EKQNIYD3HSICMNBOMJ23XINWMMXBFPJERNJ6O7LBAEDXP2YKCY3I5DLB.E3W7RBFA2N37SJIXRRMMWT6.nnwaelvildawlvf.bar&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=3209491a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASBCC2APDT4S2VIB42I3RJDODL3LFZJ2WKHCSY4O3UG5WT6YKN.KOCOE4TNPQOVWOVXI5KQVBWEBRNPNDIIHIY4L4PJCSV2SZBC2ETZ6AUNAY32YT2.PSXZUUIL22D3YXUZRLYS4R.wryshurliwksfbj.site&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=3209491a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASBCC2APDT4S2VIB42I3RJDODL3LFZJ2WKHCSY4O3UG5WT6YKN.KOCOE4TNPQOVWOVXI5KQVBWEBRNPNDIIHIY4L4PJCSV2SZBC2ETZ6AUNAY32YT2.PSXZUUIL22D3YXUZRLYS4R.wryshurliwksfbj.site&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=b6ebcef4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBET2SK5MOXLZE44HF34DSONT2R2IMKPH3N7IULLOAGLSL3IDN.ZBUU4FXWQCSPZLRRH2CNA2RRIDIEXFTLWE6JQZOG3KIULX4WVRXRXCWWZIFCDE7.QEBASLOTFVIYIF7PKWGDC.gvvcdfmagfawmev.email&type=TXT
      tls, http
      1.6kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=b6ebcef4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBET2SK5MOXLZE44HF34DSONT2R2IMKPH3N7IULLOAGLSL3IDN.ZBUU4FXWQCSPZLRRH2CNA2RRIDIEXFTLWE6JQZOG3KIULX4WVRXRXCWWZIFCDE7.QEBASLOTFVIYIF7PKWGDC.gvvcdfmagfawmev.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=58616077.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACF5GNZLR2UJW3QUXEKNOSISGWTSBJMBJURD2WBS46NZDNE3AB.6ZKOWRS3SCOKXWMI76BSN4GAEJYN6M2UN72NURWWB2J5MBF6ENWABJ4JMOF5DEX.PC646PCP5H5BACVWGIDNT5.aiivuubtauwhljr.info&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=58616077.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACF5GNZLR2UJW3QUXEKNOSISGWTSBJMBJURD2WBS46NZDNE3AB.6ZKOWRS3SCOKXWMI76BSN4GAEJYN6M2UN72NURWWB2J5MBF6ENWABJ4JMOF5DEX.PC646PCP5H5BACVWGIDNT5.aiivuubtauwhljr.info&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=f976c9d7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG3WJO4TI6LTEGH3DTUJDU23PINYB7C64H6I56A4DOS5MGJY4W.6A7VOSACO2BPJRBDQRN7O2C76L3WSBPL5LUQTKM2TPYRKBLY6OKEHSI2TFF5K5U.E6WTCIGWMTCJOFWNVTVZEU.mdckytwehagpxxc.shop&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=f976c9d7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAG3WJO4TI6LTEGH3DTUJDU23PINYB7C64H6I56A4DOS5MGJY4W.6A7VOSACO2BPJRBDQRN7O2C76L3WSBPL5LUQTKM2TPYRKBLY6OKEHSI2TFF5K5U.E6WTCIGWMTCJOFWNVTVZEU.mdckytwehagpxxc.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=90f8670b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ54U3FEY2JHYNSSMPD2Y2EJ4LBXO2FDSLG4J3E66DBZDL47W5.HHYKURUNC76GR5OGLHQIBRGMRH4OTZBWVUZSAHSJ5K6YY2PADFF6XVC6LNSUFE3.VI5DXWME62BW6Y6XFCEF7PLD.nqrgtnlxkrjtvpm.am&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=90f8670b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAJ54U3FEY2JHYNSSMPD2Y2EJ4LBXO2FDSLG4J3E66DBZDL47W5.HHYKURUNC76GR5OGLHQIBRGMRH4OTZBWVUZSAHSJ5K6YY2PADFF6XVC6LNSUFE3.VI5DXWME62BW6Y6XFCEF7PLD.nqrgtnlxkrjtvpm.am&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ec632f8c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLVHW575QLADWYQKDRPZJ2T7EPWNNMVFMOP3KOSZUESWAIEDL.OAUYWKVJCW36ST7IZ3C4CHXP3MMKYYABBEMNLPOB52SB5JL5IZNDENWOC6N7RZ3.35T3AYADVX6Q37S373M5Q3M.dgqxnijblhiakjd.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ec632f8c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLVHW575QLADWYQKDRPZJ2T7EPWNNMVFMOP3KOSZUESWAIEDL.OAUYWKVJCW36ST7IZ3C4CHXP3MMKYYABBEMNLPOB52SB5JL5IZNDENWOC6N7RZ3.35T3AYADVX6Q37S373M5Q3M.dgqxnijblhiakjd.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=1945ad86.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLET4C3FHNGRG4WV2NHPSDTB2BJLJM2UKKOARFUCFE6IFQPXG.MB5PRZSJAV73BKEGOCFIYCGSGFREU7VTM2YNBEYCCM4VRZCSY362ZNPIAXDROBV.KSJUHTHBEQICCVGMKOZDT.xqnyctjifasccam.space&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=1945ad86.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMLET4C3FHNGRG4WV2NHPSDTB2BJLJM2UKKOARFUCFE6IFQPXG.MB5PRZSJAV73BKEGOCFIYCGSGFREU7VTM2YNBEYCCM4VRZCSY362ZNPIAXDROBV.KSJUHTHBEQICCVGMKOZDT.xqnyctjifasccam.space&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ae154f4b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGYCXAE3AZYMSIGJISHPNMTHKBYOHETR3DEY5GLGCKFOV4F6EI.TZUVGOTBPCEAZKP2W5QTR72PRGCQUF66P3NVPZGHU6OUCOHM67ZPMPGPTLALGKY.X6TGMWT42XPGTFILRJCZHJG.mjbhfwwepnmxbuf.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ae154f4b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAGYCXAE3AZYMSIGJISHPNMTHKBYOHETR3DEY5GLGCKFOV4F6EI.TZUVGOTBPCEAZKP2W5QTR72PRGCQUF66P3NVPZGHU6OUCOHM67ZPMPGPTLALGKY.X6TGMWT42XPGTFILRJCZHJG.mjbhfwwepnmxbuf.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b09e482e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMK4VZMO3DAADHN2G6BQVIJGMCBFUFCMXJSBJXU2GMJYBKBQ64.XYUOVLBHNXFWDHEXSP7FFNZXDA527FSQ4SYWIESBGSHOIIFPHJK4ZXRZMAPKJSD.TCL2WQCVLJ75F6VHLT6F63.pdqufdrvtlnitlm.site&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=b09e482e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMK4VZMO3DAADHN2G6BQVIJGMCBFUFCMXJSBJXU2GMJYBKBQ64.XYUOVLBHNXFWDHEXSP7FFNZXDA527FSQ4SYWIESBGSHOIIFPHJK4ZXRZMAPKJSD.TCL2WQCVLJ75F6VHLT6F63.pdqufdrvtlnitlm.site&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=4dcc2971.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQC44D2N4IBNGZEKGEVHC4ILX2F3VPJRG3D4HYTQGGRKNZJIQC.RCUI6QVMOBNFEY63ZE442BT6FPXWKX7JOOD2A7VIJ4DVREZSXGOYJNCN3AF7ZL6.VN5QU6WRFIUA3PGARFZZ45U.vtdltncfathjmbu.com&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=4dcc2971.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQC44D2N4IBNGZEKGEVHC4ILX2F3VPJRG3D4HYTQGGRKNZJIQC.RCUI6QVMOBNFEY63ZE442BT6FPXWKX7JOOD2A7VIJ4DVREZSXGOYJNCN3AF7ZL6.VN5QU6WRFIUA3PGARFZZ45U.vtdltncfathjmbu.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4ca92114.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3F62ZPXT4OPGQ7ENOHHWPIMF3DA3VLBP3LFXLGEGUK3KL5CH.HZXAPPQO7F7QEAG3UOQ6XDABTNBPUX62AVCAYMV7G2KRCL56EMEXV4ZYN57RBJI.KS26QZLZ277VXJFPTRE7PUVR.yvwicjspxovdnqc.cn&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4ca92114.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV3F62ZPXT4OPGQ7ENOHHWPIMF3DA3VLBP3LFXLGEGUK3KL5CH.HZXAPPQO7F7QEAG3UOQ6XDABTNBPUX62AVCAYMV7G2KRCL56EMEXV4ZYN57RBJI.KS26QZLZ277VXJFPTRE7PUVR.yvwicjspxovdnqc.cn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=655138ca.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKZUVAZYSPPTOAAICU7224R6N3MSDWFU2RODDFCT4VPAZDPIR.TCC3M3YMLPX7GEO3EKJIRIVUXTXYFEESB6DVRLEZJH7JZ2W2PBOCFE5EKEEVNQP.XAUTAMMAWKKTHYEJ2IX5Y.osskydhsjkrmduj.space&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=655138ca.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKZUVAZYSPPTOAAICU7224R6N3MSDWFU2RODDFCT4VPAZDPIR.TCC3M3YMLPX7GEO3EKJIRIVUXTXYFEESB6DVRLEZJH7JZ2W2PBOCFE5EKEEVNQP.XAUTAMMAWKKTHYEJ2IX5Y.osskydhsjkrmduj.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=ca719a0c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUK6Z2ZRZHNZ4WR4XNPCSGIA2UXKSCVMRK6DNDWYOAJIEMU4Z.GZBXXNCFMI2DGEJPN7TLXLHI6DZMKYRLQ2JLLTXWBDDEZXR2YL6L54E6IZ5P4SI.GRJKWUTB3MURRRIMGL42BJH.rudjchjexhefunr.top&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=ca719a0c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADUK6Z2ZRZHNZ4WR4XNPCSGIA2UXKSCVMRK6DNDWYOAJIEMU4Z.GZBXXNCFMI2DGEJPN7TLXLHI6DZMKYRLQ2JLLTXWBDDEZXR2YL6L54E6IZ5P4SI.GRJKWUTB3MURRRIMGL42BJH.rudjchjexhefunr.top&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=72cc0f75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABAKSATHPNIWX27WZKK6KOSRIOBR7P3AWMO624W3ZIFS5ZMBJK.RB6YONITDBPNIURQPAXPU6SUOF44EN4UGAZQTWJ5JZL5XOCI6HV3RESFO5DODTE.JI7RU7NEACZOV5K4TFWSLG.ofnrwfqkhgjdtak.shop&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=72cc0f75.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABAKSATHPNIWX27WZKK6KOSRIOBR7P3AWMO624W3ZIFS5ZMBJK.RB6YONITDBPNIURQPAXPU6SUOF44EN4UGAZQTWJ5JZL5XOCI6HV3RESFO5DODTE.JI7RU7NEACZOV5K4TFWSLG.ofnrwfqkhgjdtak.shop&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=aa2d526b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZKE67PEFSDFMSBQO5OGWUKFU5BRUQH5APTSO7DCNIN2X6KWAN.6YEUXOYPTPNSKQQPO2K3AKJRQGWH2IQGPDGEGM3TNOPXDDI3CM36KPY5DFEFHCZ.66ZDPGGBH4ZKCSJYEFN3UZZ.bygsktopagtsvwy.com&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=aa2d526b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZKE67PEFSDFMSBQO5OGWUKFU5BRUQH5APTSO7DCNIN2X6KWAN.6YEUXOYPTPNSKQQPO2K3AKJRQGWH2IQGPDGEGM3TNOPXDDI3CM36KPY5DFEFHCZ.66ZDPGGBH4ZKCSJYEFN3UZZ.bygsktopagtsvwy.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=15cf550f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAINHEYKF4CYYBH4ASKPCFZJNT6TBJWG6U7D7FI3PQ3C75HXRE6.FUIPYHAXG52K7GYXICHNXZFKWH44SJ37GP7GOXIC4JO2MY527PYKIW4IYE7PTNA.Y5MEEYV7SNRVE2NDBQKMT4ZN.tsowptguewnyhhr.pw&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=15cf550f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAINHEYKF4CYYBH4ASKPCFZJNT6TBJWG6U7D7FI3PQ3C75HXRE6.FUIPYHAXG52K7GYXICHNXZFKWH44SJ37GP7GOXIC4JO2MY527PYKIW4IYE7PTNA.Y5MEEYV7SNRVE2NDBQKMT4ZN.tsowptguewnyhhr.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3c8f48f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADMYGBL7LXVP27UATDGQYODBW52EX7FPIB3POI4KSKF42Y7NRI.BZICAYA4AC3R42RG3M7RQFQKFLVU5NPXXT4VQBZE6BRFXSS5UGLEFGED7QKLMWC.5YIJFSDDMKEWMEJSBW7MLL.kkmgihhkwxrowrs.site&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3c8f48f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADMYGBL7LXVP27UATDGQYODBW52EX7FPIB3POI4KSKF42Y7NRI.BZICAYA4AC3R42RG3M7RQFQKFLVU5NPXXT4VQBZE6BRFXSS5UGLEFGED7QKLMWC.5YIJFSDDMKEWMEJSBW7MLL.kkmgihhkwxrowrs.site&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=50ca1edb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALUR6HLM3ZLUIWS66M3ODHDQH33O5S2GFXSO5GLOSUUHSQGR25.7Y6SR6EAFXAZNFALR7B5VK7G55RP6XDGXCKGAXNHJZC5AW3YZUHEDZG66OKHU6I.LA6BX37VZLYKH5J7RAIXQRS.ogbnuqsduyvrrlb.biz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=50ca1edb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALUR6HLM3ZLUIWS66M3ODHDQH33O5S2GFXSO5GLOSUUHSQGR25.7Y6SR6EAFXAZNFALR7B5VK7G55RP6XDGXCKGAXNHJZC5AW3YZUHEDZG66OKHU6I.LA6BX37VZLYKH5J7RAIXQRS.ogbnuqsduyvrrlb.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=539e4625.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOEL27W3QJN6N6MTFTSR347S6B2N7KQD5PGRIMLO2L6VM3WCRG.ZPHITYCUADJB2OQEIO2UFFVCLDBCN2OPNKYBBRXYANWD7RO6H277KCLYAW5IFAE.OCBIAMFAZNQCH574Y25VPK46.cmbmlprmweofcgk.pw&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=539e4625.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOEL27W3QJN6N6MTFTSR347S6B2N7KQD5PGRIMLO2L6VM3WCRG.ZPHITYCUADJB2OQEIO2UFFVCLDBCN2OPNKYBBRXYANWD7RO6H277KCLYAW5IFAE.OCBIAMFAZNQCH574Y25VPK46.cmbmlprmweofcgk.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=458ef50c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZQIUAKLBFSE36AVG67R5N6CCBILAWOYIUUK5U73KQRFG5G54.3XISJHTREOGF3YGY2QH7VSPOLOW5GJCM2ABOMHUWZI4IME2JXYXKPGCHLMXNDAC.3FT6UQA7CQ5D7DZ2S4KTCOJF.tuawnqrnxsqufjf.tj&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=458ef50c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZQIUAKLBFSE36AVG67R5N6CCBILAWOYIUUK5U73KQRFG5G54.3XISJHTREOGF3YGY2QH7VSPOLOW5GJCM2ABOMHUWZI4IME2JXYXKPGCHLMXNDAC.3FT6UQA7CQ5D7DZ2S4KTCOJF.tuawnqrnxsqufjf.tj&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4241c937.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAY3AXYRBKELQRY6QWTLY5VN54A6MWUY42VTMAVA65KHMUFMWZ5.WGSKH3TTAXTSW5IZAU4MZYGS5N6IRDCYFV5LTXLHMVCXA3IR4RLZG5DAMUSNICY.36SXBQZ72Z4CJRBTBYR4I4Q.gyksorcthhnpbdq.top&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4241c937.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAY3AXYRBKELQRY6QWTLY5VN54A6MWUY42VTMAVA65KHMUFMWZ5.WGSKH3TTAXTSW5IZAU4MZYGS5N6IRDCYFV5LTXLHMVCXA3IR4RLZG5DAMUSNICY.36SXBQZ72Z4CJRBTBYR4I4Q.gyksorcthhnpbdq.top&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=2cf676c5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4WEL2FQ37VGXG22OFAW2RQ2DZYYLB3FETEONBOGUWECW7XQRZ.2JQQ7PYL3S7TU6EBH3DGVLSNV2SU7CJC3KAHH6VY2RBX6JIQ3Z7T5DWKRUWYGCS.SPB6MUSQSN3K6ZW4R2UESVT.wsssiotmvbswldb.org&type=TXT
      tls, http
      1.6kB
      4.0kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=2cf676c5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4WEL2FQ37VGXG22OFAW2RQ2DZYYLB3FETEONBOGUWECW7XQRZ.2JQQ7PYL3S7TU6EBH3DGVLSNV2SU7CJC3KAHH6VY2RBX6JIQ3Z7T5DWKRUWYGCS.SPB6MUSQSN3K6ZW4R2UESVT.wsssiotmvbswldb.org&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c162c77a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYGD5XGQVAMVJ2MBFGRKWRNYCXAUO5WXVCIZVYARP4PBXHQYEX.6XANMVCHURRKNUGL22EKUMC3RI634AHJEHHW4B5IRJLZVHGXTM7SU4P6KFITWKE.3TCW5BD3DPROEY2RKNJU5.mafbptodocskpax.email&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c162c77a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYGD5XGQVAMVJ2MBFGRKWRNYCXAUO5WXVCIZVYARP4PBXHQYEX.6XANMVCHURRKNUGL22EKUMC3RI634AHJEHHW4B5IRJLZVHGXTM7SU4P6KFITWKE.3TCW5BD3DPROEY2RKNJU5.mafbptodocskpax.email&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=deeb7351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2FBBBUZMUYD5PQBSKUHHGQYUURN57KP73ZP7SACMOYDVPA2MF.X6FKPRCUVS4NGCL5GMUEJIZDVZBIJDTPURMF3HONBGMFD2QVZAMRJMLDNTHFDGF.XXGIFXQR3DZRXHYMANPSJPOW.oqvoetgqcbpkxqp.ru&type=TXT
      tls, http
      1.6kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=deeb7351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2FBBBUZMUYD5PQBSKUHHGQYUURN57KP73ZP7SACMOYDVPA2MF.X6FKPRCUVS4NGCL5GMUEJIZDVZBIJDTPURMF3HONBGMFD2QVZAMRJMLDNTHFDGF.XXGIFXQR3DZRXHYMANPSJPOW.oqvoetgqcbpkxqp.ru&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=69d6cf3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYB2QIWOY56BXDCMJDUHUQPANXRBBHKBI6SSUQS6EGMREHTVIJ.VJF5QCDIMZXO2FSF5UYWBNVQKGW3ZBAXZFLCC4DIEWPY7NBVDRY7SQMTW3UMZU4.ED5A3LJVTKAB3XNMPMKQD4A.icerkxcjfkvwouv.com&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=69d6cf3f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYB2QIWOY56BXDCMJDUHUQPANXRBBHKBI6SSUQS6EGMREHTVIJ.VJF5QCDIMZXO2FSF5UYWBNVQKGW3ZBAXZFLCC4DIEWPY7NBVDRY7SQMTW3UMZU4.ED5A3LJVTKAB3XNMPMKQD4A.icerkxcjfkvwouv.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4e5d34e0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZWVB3WRFV4TIMXFOGNBK7ONDYSOFJT44K2XCBHHY65PGRWZF.2HWSO5STI2YLAUBPKJZ65KK27ZHRFO2GYNXHH2VLISOHMQU3ONYSFASRS5SXWL3.PTROWYGV6RXHT36PPGUYKIPU.ruabfwypkrwebhb.tj&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4e5d34e0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKZWVB3WRFV4TIMXFOGNBK7ONDYSOFJT44K2XCBHHY65PGRWZF.2HWSO5STI2YLAUBPKJZ65KK27ZHRFO2GYNXHH2VLISOHMQU3ONYSFASRS5SXWL3.PTROWYGV6RXHT36PPGUYKIPU.ruabfwypkrwebhb.tj&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=192ab5b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAW67UVMCZD7TNSK3CD7NDECEZJUZS6N725RYTWGFAKK7NCKU.HL7Q5EOZ3W4AHE7EEJJEBLJCRJYEABTMTYSP6YSZBLOBNJVKHFBP425SZDI35QW.CWWDCBOSHNHB5CEZCHOQDLZ6.yuxspkihjqugfxt.kz&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=192ab5b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAW67UVMCZD7TNSK3CD7NDECEZJUZS6N725RYTWGFAKK7NCKU.HL7Q5EOZ3W4AHE7EEJJEBLJCRJYEABTMTYSP6YSZBLOBNJVKHFBP425SZDI35QW.CWWDCBOSHNHB5CEZCHOQDLZ6.yuxspkihjqugfxt.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e5c6911d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARJIZ7D47LLTBS4PVOPKYTONLGNR4NVWQP3VHB6H6IGUVOWIWY.YD63HV4FVYFSBNEKDH2FMVD66ET277TKGVUSKSX4QOJVUQCVXB7KVVKY7A4RRL4.EHAHCGTGK5EAGAYUX77EUSX.pvmsytbfcxhhmrw.gdn&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=e5c6911d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARJIZ7D47LLTBS4PVOPKYTONLGNR4NVWQP3VHB6H6IGUVOWIWY.YD63HV4FVYFSBNEKDH2FMVD66ET277TKGVUSKSX4QOJVUQCVXB7KVVKY7A4RRL4.EHAHCGTGK5EAGAYUX77EUSX.pvmsytbfcxhhmrw.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5974b698.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2QPTYMC4OLWVLANKJBW5RBIR2F3IVBEDLAT5CSISELH6YA726.K4JCLFGDCNLJVFDWLFLVIDZCQ3JJGFVSWQABK336OEH7DZ6P5CD56UCKA43L6NQ.GJXGL5J3QP2NRFYJD7OYOC.bxcdrudkljaibuh.news&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5974b698.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2QPTYMC4OLWVLANKJBW5RBIR2F3IVBEDLAT5CSISELH6YA726.K4JCLFGDCNLJVFDWLFLVIDZCQ3JJGFVSWQABK336OEH7DZ6P5CD56UCKA43L6NQ.GJXGL5J3QP2NRFYJD7OYOC.bxcdrudkljaibuh.news&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=948582d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA3S6M2FFNF3BMHVPVEFFGWLPIWVWYLK3EY7FO2ZK57KV5UF3K.MLQ4DXWKCNXZOHARPQQUDVHP2GEFX2JPT57DZKVAFRUWPOZIBU2ZVF4RSVRTBTM.7SKDBUAVI4WWXITG6GVXVGG.pmniowuyvgboqgh.org&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=948582d9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA3S6M2FFNF3BMHVPVEFFGWLPIWVWYLK3EY7FO2ZK57KV5UF3K.MLQ4DXWKCNXZOHARPQQUDVHP2GEFX2JPT57DZKVAFRUWPOZIBU2ZVF4RSVRTBTM.7SKDBUAVI4WWXITG6GVXVGG.pmniowuyvgboqgh.org&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=29165f9b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7REAU46FHZQA63CDCAJNSCPPZ7SPSVMBIVWFPQVYM4MRBRAWX.PTUBJERHFBWAZCL5L45RQ4WB4PXVGUIIVZPNTJ7SH427Z7QF67RSNDBVGONKAGS.A2PHG2CGQKMH3ZDPEGWOPG.lgwsxxxchifchqe.host&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=29165f9b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7REAU46FHZQA63CDCAJNSCPPZ7SPSVMBIVWFPQVYM4MRBRAWX.PTUBJERHFBWAZCL5L45RQ4WB4PXVGUIIVZPNTJ7SH427Z7QF67RSNDBVGONKAGS.A2PHG2CGQKMH3ZDPEGWOPG.lgwsxxxchifchqe.host&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=37ecf1a8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3QCJ6XGVVNC3JFPLVIMHNNNIYTN2VKM6TTZJGLXDGDNCKATC2.TIRJJW2HSI2NKFM3QSGMTV5YZIXZ2M3SB5KVW3TZNI2LASVDKXCBTKNLYMDTT4Q.DARIYHMGICVD2NNYNAWWF.nwohxoymepargbm.email&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=37ecf1a8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3QCJ6XGVVNC3JFPLVIMHNNNIYTN2VKM6TTZJGLXDGDNCKATC2.TIRJJW2HSI2NKFM3QSGMTV5YZIXZ2M3SB5KVW3TZNI2LASVDKXCBTKNLYMDTT4Q.DARIYHMGICVD2NNYNAWWF.nwohxoymepargbm.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=3ec0cea5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6D66IH7TRNJTNSUIYUUIURQLABK7MZTJUTNF32F422JFZUBK6.JMFSUSAVEAB75OU6H7RYDKDRPPPAPDYFO43BYGLR7OCX6SAOX6MHEYZ65SISHLB.2T2QBJKDP26KQUFGTVNB5O.vgmcjhonnnoilai.site&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=3ec0cea5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6D66IH7TRNJTNSUIYUUIURQLABK7MZTJUTNF32F422JFZUBK6.JMFSUSAVEAB75OU6H7RYDKDRPPPAPDYFO43BYGLR7OCX6SAOX6MHEYZ65SISHLB.2T2QBJKDP26KQUFGTVNB5O.vgmcjhonnnoilai.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=03cf4ce4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X7QC37EYMQV6ENMEY4GWAOAMA4EQ5FELMQOBFLSXD5USJEF4.ORX2VA6OGYNRQQ6LB6E2WDCV3ODLOT7DXMBKPMQTAQXJCX2L5QFTVCKCYUX57M7.IM3WDOFY2O7FUPVBHMUP5.cpjchnhdnkqwpjj.space&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=03cf4ce4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5X7QC37EYMQV6ENMEY4GWAOAMA4EQ5FELMQOBFLSXD5USJEF4.ORX2VA6OGYNRQQ6LB6E2WDCV3ODLOT7DXMBKPMQTAQXJCX2L5QFTVCKCYUX57M7.IM3WDOFY2O7FUPVBHMUP5.cpjchnhdnkqwpjj.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a2c6dd2b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CUFK77N7BW33KGZ3MF2OZLP6D7CWTYJRAEYIMA5GZZ6XED44.BII263CBHQJ6PDTTGLRNPUHRTKNAIAH2IMLWGKBFPPSE3CLSE3DBFBTWO7L36MP.U2TP6U2IF3UKKVBCCZRDRCP6.eqhdistqwstivqf.cn&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=a2c6dd2b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CUFK77N7BW33KGZ3MF2OZLP6D7CWTYJRAEYIMA5GZZ6XED44.BII263CBHQJ6PDTTGLRNPUHRTKNAIAH2IMLWGKBFPPSE3CLSE3DBFBTWO7L36MP.U2TP6U2IF3UKKVBCCZRDRCP6.eqhdistqwstivqf.cn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a0d956a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQD5PD46YOZXLTSB6DHGSNET3HQPID6ZVVOQNELQJXQXAT4BC5.2OUZACYGABU3PPK5FRNQ6JCDBTUVVZAVTKCCZXJWM2BPHKAQJLCS42S2WGNXPRN.2XNOUGXLNP3BEZBERP4R5PA.bdjexlogvijpbtd.net&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a0d956a9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQD5PD46YOZXLTSB6DHGSNET3HQPID6ZVVOQNELQJXQXAT4BC5.2OUZACYGABU3PPK5FRNQ6JCDBTUVVZAVTKCCZXJWM2BPHKAQJLCS42S2WGNXPRN.2XNOUGXLNP3BEZBERP4R5PA.bdjexlogvijpbtd.net&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=938b303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQPRKHRZDUNMP4SBQSKUHW2LNZJMOMQH5RYJ3KPP5SDZSBMMI.BEEJIEXBKABZFSTDBIG2WXHNLRKBMXJF44NSAX63G45FT7RQ4QBE6IREDJBYJNW.UTSLEBOEJEWYNO2FBMI2YX.sivrvxfpgxqsjdr.news&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=938b303f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHQPRKHRZDUNMP4SBQSKUHW2LNZJMOMQH5RYJ3KPP5SDZSBMMI.BEEJIEXBKABZFSTDBIG2WXHNLRKBMXJF44NSAX63G45FT7RQ4QBE6IREDJBYJNW.UTSLEBOEJEWYNO2FBMI2YX.sivrvxfpgxqsjdr.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=78180d61.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAISQDS5BTQHBHH6LOV7MEKX5FWQQH6WZ4S3PXCVUHFA3QVMRU7.YEFKN43SYXVJCAYJHX24C7SEMHSNFVRROMD6RF4JEO5VC7N6JIWT5Z4VPWCKIPW.WLXXHIMJJWUWBUES5TIKUII.cdxxeyqdrnrvwex.bar&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=78180d61.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAISQDS5BTQHBHH6LOV7MEKX5FWQQH6WZ4S3PXCVUHFA3QVMRU7.YEFKN43SYXVJCAYJHX24C7SEMHSNFVRROMD6RF4JEO5VC7N6JIWT5Z4VPWCKIPW.WLXXHIMJJWUWBUES5TIKUII.cdxxeyqdrnrvwex.bar&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=2fcdc774.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3NB7G2JHQMM4IGU74ZURFSJNQM2ZFTLG3I2FWZBI66NDHZUO.2VALM7YEEHXRC6T5FQNGSFEPH4RSNSZOHYOQJ5MDEDNTFDU5ZLJIHYUJPRYA5WK.OO6AAOVYIEMOHVD6HTGLQC.rgperxsbqmovdkv.shop&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=2fcdc774.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM3NB7G2JHQMM4IGU74ZURFSJNQM2ZFTLG3I2FWZBI66NDHZUO.2VALM7YEEHXRC6T5FQNGSFEPH4RSNSZOHYOQJ5MDEDNTFDU5ZLJIHYUJPRYA5WK.OO6AAOVYIEMOHVD6HTGLQC.rgperxsbqmovdkv.shop&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=cac6c140.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEZNORZFDRMKGT4NRQBG4SJMEX2H5L6SAILRFPDGFIWP6664DV.KZQRY5374I36U26XPUJYS7OUTHRIJWBPR3U5NEQ5OCE3B6MQNXRBUSVSJF3RJMF.PJ64CKVOI5ONFDLDBSQL6IY.qmgxsksjkjgpkmr.xyz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=cac6c140.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEZNORZFDRMKGT4NRQBG4SJMEX2H5L6SAILRFPDGFIWP6664DV.KZQRY5374I36U26XPUJYS7OUTHRIJWBPR3U5NEQ5OCE3B6MQNXRBUSVSJF3RJMF.PJ64CKVOI5ONFDLDBSQL6IY.qmgxsksjkjgpkmr.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=ec4e6637.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA275YT6N4BROYLJYNUVTHENYCQPIU4ZNULWVMBGGVWE2X5EG.6CYHY4MAO72ELNVNO7KGLXHCFBYJE4ZON6WU6VJPZKSTTGWVR2CLON442ZZAWIL.7BGFEHFHTMCLGLBMY2UQUMOV.kbvunbeuisupucc.am&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=ec4e6637.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA275YT6N4BROYLJYNUVTHENYCQPIU4ZNULWVMBGGVWE2X5EG.6CYHY4MAO72ELNVNO7KGLXHCFBYJE4ZON6WU6VJPZKSTTGWVR2CLON442ZZAWIL.7BGFEHFHTMCLGLBMY2UQUMOV.kbvunbeuisupucc.am&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=1dcc709d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBANKCWASFA43VSQOKMZK5OUPJ3765ENINDXA4AGBOZFTW25VOH.LWOCMP6BKZHX46TMI5AK6MAF2K2MLXQGXPJWR2MKZRYATP44IZYPUHEWUZGM6DN.OKT22CEOO55HD76RQ4354.dbngtxftgsbfxbw.email&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=1dcc709d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBANKCWASFA43VSQOKMZK5OUPJ3765ENINDXA4AGBOZFTW25VOH.LWOCMP6BKZHX46TMI5AK6MAF2K2MLXQGXPJWR2MKZRYATP44IZYPUHEWUZGM6DN.OKT22CEOO55HD76RQ4354.dbngtxftgsbfxbw.email&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=ca0df332.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I6SRYWNZ6EGKVFWAHTK5ZFV4EMJJJKWN4WG5PJCY2LAO7R7O.WGEMKN5EWID3Q4FETQZTBC32N5DRDOPODJLZLTHW427L5XYTU6N6MJBT744VAXN.XAX6SZVSAWKLABZPDRVF337.txrpgkwencnlobb.top&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=ca0df332.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4I6SRYWNZ6EGKVFWAHTK5ZFV4EMJJJKWN4WG5PJCY2LAO7R7O.WGEMKN5EWID3Q4FETQZTBC32N5DRDOPODJLZLTHW427L5XYTU6N6MJBT744VAXN.XAX6SZVSAWKLABZPDRVF337.txrpgkwencnlobb.top&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=d4af4ee1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBALA5FQFIEVEKRSSV6DOWTOEHAMIY373KN5KJ4MPLDTEDHOXXQ.X6JOUW2B43UQWKAJULBZ6MZK33XF73ZRAQIWQKYUMCMVQMKI3DP2JKVTOPEK4ZY.SIZ4YJD7XDWX5HZFECMZRGQ.lqstgvkcdqgbboe.org&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=d4af4ee1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBALA5FQFIEVEKRSSV6DOWTOEHAMIY373KN5KJ4MPLDTEDHOXXQ.X6JOUW2B43UQWKAJULBZ6MZK33XF73ZRAQIWQKYUMCMVQMKI3DP2JKVTOPEK4ZY.SIZ4YJD7XDWX5HZFECMZRGQ.lqstgvkcdqgbboe.org&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=626ab058.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7A4SAVVMA2MMTEYX5CVNGRLQ56WDMQOGXUPOGVSVAXWFQ3NG.RWLC4ZA3OPTUHCU4CG44FCC4XDCIKFM674PZUPO4SVGHJ6TDAON3XPEANZHRZOY.Z6J47O5OIEOK6MOVXROSEF.ikhugnuuwqjugsk.shop&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=626ab058.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV7A4SAVVMA2MMTEYX5CVNGRLQ56WDMQOGXUPOGVSVAXWFQ3NG.RWLC4ZA3OPTUHCU4CG44FCC4XDCIKFM674PZUPO4SVGHJ6TDAON3XPEANZHRZOY.Z6J47O5OIEOK6MOVXROSEF.ikhugnuuwqjugsk.shop&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a8c9bf0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAGBXOULLJJLMIB25J6DNUSQDI7S7XI4WGFIQ2FV3WNCM3UUTY.P53O65BTFLNXCBT3JMLOW2HKTB2IUDZMRXQKWJJAJWFUJCIUDTF6TVUJUB245ZP.X45S4EAHHRM4JYP5H53RHHD.vdnlneaxymrlbbp.xyz&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=a8c9bf0f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAGBXOULLJJLMIB25J6DNUSQDI7S7XI4WGFIQ2FV3WNCM3UUTY.P53O65BTFLNXCBT3JMLOW2HKTB2IUDZMRXQKWJJAJWFUJCIUDTF6TVUJUB245ZP.X45S4EAHHRM4JYP5H53RHHD.vdnlneaxymrlbbp.xyz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e10c3659.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP6MG2GKVVX36O6TW3DFM7U7D4KMA3I7L5VRV5I7XNASENYBWG.S7O7VDYFJ5N5W2YD3IKELUW7AKSCHV3ER34BYJ5WQUFPOCQLNLF4OBJTU6ZPAOX.MX7SNIBNB3R5PUT4BDHWOJP.ylobfraolrotdic.gdn&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=e10c3659.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAP6MG2GKVVX36O6TW3DFM7U7D4KMA3I7L5VRV5I7XNASENYBWG.S7O7VDYFJ5N5W2YD3IKELUW7AKSCHV3ER34BYJ5WQUFPOCQLNLF4OBJTU6ZPAOX.MX7SNIBNB3R5PUT4BDHWOJP.ylobfraolrotdic.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=615198aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKKME4XBJ6JPZQEPXIJDI7YVMGZGGQGPTH4QZSIVP2GOMYX7O.4TXJWP2FZ2IVPAY6A7PAF6JUGNS3F3LX4FOOT3SMXOAJU7DJYJQTOOPG6M3LYKN.WKXL2375Z7HELG3OGEQFG.wqyirqsocadguyw.email&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=615198aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUKKME4XBJ6JPZQEPXIJDI7YVMGZGGQGPTH4QZSIVP2GOMYX7O.4TXJWP2FZ2IVPAY6A7PAF6JUGNS3F3LX4FOOT3SMXOAJU7DJYJQTOOPG6M3LYKN.WKXL2375Z7HELG3OGEQFG.wqyirqsocadguyw.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b52b8983.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZDIXNGDTA5FP45T3IAMTIYLL3VJLXLO52NUBN27NNHVRPLBQ.XKREQAHYQL2GQNG6ARE3XKOG2E5C3EJX3MM3MQIJZIAWNFT4DG744FJLVWKL6PM.2LUPZ26VWBNCFSFNJEMVXMM5.kfodssfwwuisucb.kz&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=b52b8983.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZDIXNGDTA5FP45T3IAMTIYLL3VJLXLO52NUBN27NNHVRPLBQ.XKREQAHYQL2GQNG6ARE3XKOG2E5C3EJX3MM3MQIJZIAWNFT4DG744FJLVWKL6PM.2LUPZ26VWBNCFSFNJEMVXMM5.kfodssfwwuisucb.kz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=10e05018.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4IRN32PG2MCNTMZGGM3FYHPYWCA5BM4AKHBAODFRSGQM6KR3M.VTLJ4GUYSW2EBB7M4YVXSJW3KSCWTP3QYTRLC5D4Q5AYRM7OLFZBDBZRU3AJPK2.WS6JOI6L2POQCW2VXVBQANH.qukjkbqyilcvwxy.kim&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=10e05018.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4IRN32PG2MCNTMZGGM3FYHPYWCA5BM4AKHBAODFRSGQM6KR3M.VTLJ4GUYSW2EBB7M4YVXSJW3KSCWTP3QYTRLC5D4Q5AYRM7OLFZBDBZRU3AJPK2.WS6JOI6L2POQCW2VXVBQANH.qukjkbqyilcvwxy.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=1773a606.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANDA27Z4D4TYSO7IVOFBEMES3QYGAW74B6OCTBOLXY55EOUN5D.XMH4UKQ22HGWMG4IHRR5BF46Z4IB63PH6HXUSMVKZNXHCUGK2I3X62W57WA6NNL.QWAH2IOG6A3XK5METDJMFY.tsbabehejmfxsdx.work&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=1773a606.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANDA27Z4D4TYSO7IVOFBEMES3QYGAW74B6OCTBOLXY55EOUN5D.XMH4UKQ22HGWMG4IHRR5BF46Z4IB63PH6HXUSMVKZNXHCUGK2I3X62W57WA6NNL.QWAH2IOG6A3XK5METDJMFY.tsbabehejmfxsdx.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=2effa110.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALTHLXHMQFWQOSVIJQ6CLWE2MFICR2T33WOOZ3EKEU4YNZKYNE.QSEV57VQZSJ45CGAXQ4BUK5W7ZWEJ4KJMHMOHOGPU7TLCJYEAQLE3WRWYEFZJ2X.UV2YGYRTB5J35RIPVD6NAPV2.exkwydwwehefdsu.am&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=2effa110.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALTHLXHMQFWQOSVIJQ6CLWE2MFICR2T33WOOZ3EKEU4YNZKYNE.QSEV57VQZSJ45CGAXQ4BUK5W7ZWEJ4KJMHMOHOGPU7TLCJYEAQLE3WRWYEFZJ2X.UV2YGYRTB5J35RIPVD6NAPV2.exkwydwwehefdsu.am&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=388539ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBABWGRXU6DJYTSEBDCXP4AI7UA7SZYJPS7DLQY527HHZ727NO5.FUNJV46RFSOYNSS7RLABANWBBE4KJJVO7MQ4F6DJF65IFWIJSLXA4DBR66ZS6TR.3EGFP653E6KUBXNLNHERRU.hbfmcnmcaiymcwl.news&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=388539ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBABWGRXU6DJYTSEBDCXP4AI7UA7SZYJPS7DLQY527HHZ727NO5.FUNJV46RFSOYNSS7RLABANWBBE4KJJVO7MQ4F6DJF65IFWIJSLXA4DBR66ZS6TR.3EGFP653E6KUBXNLNHERRU.hbfmcnmcaiymcwl.news&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=937b54ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZIKRJ4UGXN5CIBR5UPYL475C3BDGE2LAC6MWDQWCHTSYAYE5J.LLBZZ4VYSRHTDYBWVBTJP6I77T6AO4SRFGPBZXEYCHFHP7DZLQ5ZOR55BFK2UOV.ONLVQTHKNEIOJCQIZ4XB.snphkoarwyeawjm.online&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=937b54ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZIKRJ4UGXN5CIBR5UPYL475C3BDGE2LAC6MWDQWCHTSYAYE5J.LLBZZ4VYSRHTDYBWVBTJP6I77T6AO4SRFGPBZXEYCHFHP7DZLQ5ZOR55BFK2UOV.ONLVQTHKNEIOJCQIZ4XB.snphkoarwyeawjm.online&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=a5a89646.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA7VSB65BO7VUOSSL5POLWIKPOSQF767KEIPCIOY7FXIRSFZP4.KE4MTRC53TUJI43X5PEQKANAMQ36GEWN2DIGGIQNIQKBQLAN5TIYCRYOM4JNAR6.JTZONMKPKCBR3DCWJCOV2C4T.pmjhweuxlphhsdx.pw&type=TXT
      tls, http
      1.7kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=a5a89646.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA7VSB65BO7VUOSSL5POLWIKPOSQF767KEIPCIOY7FXIRSFZP4.KE4MTRC53TUJI43X5PEQKANAMQ36GEWN2DIGGIQNIQKBQLAN5TIYCRYOM4JNAR6.JTZONMKPKCBR3DCWJCOV2C4T.pmjhweuxlphhsdx.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=56dbef6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWXGJLGV5OMF5KEOV3RZPSYYWB6OFZWLJ3QDB5YLRKSEARLCWA.5OHFO4LLVTRNQHLPVJJ5QUPXH7AGQDOPSZZFSZD2K7LSWSCBQVI7ZD2EDCLAX3U.VLWPQXB7UXU5ZVIE7G55K.hgdoamhwvuhfcbl.email&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=56dbef6c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWXGJLGV5OMF5KEOV3RZPSYYWB6OFZWLJ3QDB5YLRKSEARLCWA.5OHFO4LLVTRNQHLPVJJ5QUPXH7AGQDOPSZZFSZD2K7LSWSCBQVI7ZD2EDCLAX3U.VLWPQXB7UXU5ZVIE7G55K.hgdoamhwvuhfcbl.email&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=038eb6a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA24YYTZCJXC2D5DEYDOVIXO7HM2TCBZ2WCWRQBR6KC4TEHQ2WJ.ODRRI4XGRMGOFHCKXH63AEHEG6SIJSVUZGE63NO4MB47RWJD2FHYJ76A3DG7PWB.6AG5MIIH52JEFKTNPPS7QIQW.mxxocllqxfrnctg.pw&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      9

      HTTP Request

      GET https://dns.google/resolve?name=038eb6a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA24YYTZCJXC2D5DEYDOVIXO7HM2TCBZ2WCWRQBR6KC4TEHQ2WJ.ODRRI4XGRMGOFHCKXH63AEHEG6SIJSVUZGE63NO4MB47RWJD2FHYJ76A3DG7PWB.6AG5MIIH52JEFKTNPPS7QIQW.mxxocllqxfrnctg.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=9f087f2f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZLDLZXQ7K3OM2CSKNJNYHKO4W3DDZMT44T5L7AITYA57CAKI.VX2RBD7GCHBCTRN7TTQE64CKNSP4DU5ST2GMAF4CMWRPQT5MZ5SUURUHK2MDUML.VX53ZQMKG2DCRGMVTB5ZU5.xjymfdrdpstngax.host&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=9f087f2f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACZLDLZXQ7K3OM2CSKNJNYHKO4W3DDZMT44T5L7AITYA57CAKI.VX2RBD7GCHBCTRN7TTQE64CKNSP4DU5ST2GMAF4CMWRPQT5MZ5SUURUHK2MDUML.VX53ZQMKG2DCRGMVTB5ZU5.xjymfdrdpstngax.host&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=67f89c95.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTBETLDWETFK2ZIXUERMFS55E3CBGJRDZ3S7IOA7EGMK3XDQJ.DYCWRS4PVDGUCMEZP4MTBRASTKCLWPACRHDD5CJTH63WXZV46KT6D2LYJUHFYUU.KSLAUTLQIVVS3SAPWMGVW2.sdvnfjjrrpcpwll.news&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=67f89c95.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASTBETLDWETFK2ZIXUERMFS55E3CBGJRDZ3S7IOA7EGMK3XDQJ.DYCWRS4PVDGUCMEZP4MTBRASTKCLWPACRHDD5CJTH63WXZV46KT6D2LYJUHFYUU.KSLAUTLQIVVS3SAPWMGVW2.sdvnfjjrrpcpwll.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=fc321d6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNAGLGSIWOQ6GN5QEAGA7WMD6HHUQVBBQXF7LQGNTO2IDPU6.MICH7U22BEBBTTYS4HTJ5BVWYOHUGL4QCFLWUKGMQNLQOK2ENGYPGMS2URSYJO7.XFYQJKCJSUFQ5SE7UZG2MMBX.cbyqyidgbixoesd.br&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=fc321d6f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNAGLGSIWOQ6GN5QEAGA7WMD6HHUQVBBQXF7LQGNTO2IDPU6.MICH7U22BEBBTTYS4HTJ5BVWYOHUGL4QCFLWUKGMQNLQOK2ENGYPGMS2URSYJO7.XFYQJKCJSUFQ5SE7UZG2MMBX.cbyqyidgbixoesd.br&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=8862e6a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVQDUB3GE463O45WA24FG5VU5W2IVWVOYTVW5LB7BULIA2QG2N.6554GODZNWXAPTKE6AXSPTVO2ZRYP3H4EK2CNGNJEP7ZI3SSIYYLSX3VUM76D3U.FYY5R5N23VA7ZBQHROZRMR5.lbnpbgnvlsxtcjg.icu&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=8862e6a1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVQDUB3GE463O45WA24FG5VU5W2IVWVOYTVW5LB7BULIA2QG2N.6554GODZNWXAPTKE6AXSPTVO2ZRYP3H4EK2CNGNJEP7ZI3SSIYYLSX3VUM76D3U.FYY5R5N23VA7ZBQHROZRMR5.lbnpbgnvlsxtcjg.icu&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=deef398f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBIWEMRJ667WSFUH4T675VZZFC7HLYDSLOY3TPVJAKTONSQUTY.2F53VNGBUUBKW2HZRFYF62JAMNVIEIT24ONSMZ6O7D2LXATNGKOHSDIYU5FZBG2.E7T5QH5OPVFJSO63EJKE7V.ldwicyddgmtioty.work&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=deef398f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBIWEMRJ667WSFUH4T675VZZFC7HLYDSLOY3TPVJAKTONSQUTY.2F53VNGBUUBKW2HZRFYF62JAMNVIEIT24ONSMZ6O7D2LXATNGKOHSDIYU5FZBG2.E7T5QH5OPVFJSO63EJKE7V.ldwicyddgmtioty.work&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=543f3e6b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR2VAGKG62WIDQ5RAAHQUYDMJ2SONJ2XA6W6KDW3ISEO6WZW5C.SCNDVARHZOTSW27CWHMQV3AFUGKEJO7G2JHUUD35HEKW5JBJZJOSBB62LK5D7BX.FKCTZPWGKYU23BEKYACV.derblhvowdjclbr.com.ua&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=543f3e6b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAR2VAGKG62WIDQ5RAAHQUYDMJ2SONJ2XA6W6KDW3ISEO6WZW5C.SCNDVARHZOTSW27CWHMQV3AFUGKEJO7G2JHUUD35HEKW5JBJZJOSBB62LK5D7BX.FKCTZPWGKYU23BEKYACV.derblhvowdjclbr.com.ua&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=62d80fd1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4PI7GH4CXQIZDUC25D4BBA6QVMIM33XTSBPJDMVJT3WIRLUQ6.NPDTBLBS3C5BWOYGNVPMYHWT6F4AWQIKJMRAKQNS25T5KRCWU6MH5FUPEWCNKEJ.Y3IA4JNPF5ZJ4RMRJUVJU.pbmohkocdrcfcax.space&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=62d80fd1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4PI7GH4CXQIZDUC25D4BBA6QVMIM33XTSBPJDMVJT3WIRLUQ6.NPDTBLBS3C5BWOYGNVPMYHWT6F4AWQIKJMRAKQNS25T5KRCWU6MH5FUPEWCNKEJ.Y3IA4JNPF5ZJ4RMRJUVJU.pbmohkocdrcfcax.space&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=aa33de8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC45SSIQXZWUSRTKNXVE3DBKFMQXI547FTFZMMESWOSYWKQLDJ.4LJVNPC7BPTH3XP7SZPH5DYLUYPFFHTH7BIJ3DEL3YQFLXAPXHHDGSEK2HBBFMR.B3HZGBWOFB52RFHMZX6JSKD.jyfotlanovgrskh.gdn&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=aa33de8d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC45SSIQXZWUSRTKNXVE3DBKFMQXI547FTFZMMESWOSYWKQLDJ.4LJVNPC7BPTH3XP7SZPH5DYLUYPFFHTH7BIJ3DEL3YQFLXAPXHHDGSEK2HBBFMR.B3HZGBWOFB52RFHMZX6JSKD.jyfotlanovgrskh.gdn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=544456f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQBOKWO56B3P65GG33HNJERGA2S47VSCJY6RATTOUCS4VCNI6F.H44WE6O75D53SMZLOOMTI7IMWKGMMGTXJLQHTGT5WNYOQZIOJW3ODACNIH7TMVY.HUA3HMAOPPI22RWFMFHICG.abtqejyfonxtyhv.info&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=544456f4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQBOKWO56B3P65GG33HNJERGA2S47VSCJY6RATTOUCS4VCNI6F.H44WE6O75D53SMZLOOMTI7IMWKGMMGTXJLQHTGT5WNYOQZIOJW3ODACNIH7TMVY.HUA3HMAOPPI22RWFMFHICG.abtqejyfonxtyhv.info&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=cd73988c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFGUE3UCQP656JHCA4HGXV22BHFKOCS6HPBZDPL4WSWUONKAGD.I76PC6RSQKKLGO4H4OKWFLYVWMSANCSKIYOROAPQ7AZM4VGF6XIK7Y4H6GKMX5R.BEB3UTWXA62SR5VLEYN2PSW.fibicmfcrdeehpq.com&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=cd73988c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFGUE3UCQP656JHCA4HGXV22BHFKOCS6HPBZDPL4WSWUONKAGD.I76PC6RSQKKLGO4H4OKWFLYVWMSANCSKIYOROAPQ7AZM4VGF6XIK7Y4H6GKMX5R.BEB3UTWXA62SR5VLEYN2PSW.fibicmfcrdeehpq.com&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=3d80a240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3VOKIRUOFIQ6U4USIIQDG6PN3EIZ57GBA4EWB2VGBV5F6CW6F.4HOC63LWJ5YWK5IPHHNSJ2R3IE4ZCQOLD27XEHEVNZNPPJ2DW3NWIP57LFQFQY4.5MRA343AB4WR6AVJUQ2A2K.bkxedmwgiwagcnb.news&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=3d80a240.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3VOKIRUOFIQ6U4USIIQDG6PN3EIZ57GBA4EWB2VGBV5F6CW6F.4HOC63LWJ5YWK5IPHHNSJ2R3IE4ZCQOLD27XEHEVNZNPPJ2DW3NWIP57LFQFQY4.5MRA343AB4WR6AVJUQ2A2K.bkxedmwgiwagcnb.news&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b1f08730.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEWDEMIO6QKAIPK4WJ6ULGWPDCPFIJG4BI52FDWW67ZYBGB2TS.UZVGQA3E6UOCI66O2NG7L7NPOWFEOK3LZUSQWYSOANQP5QYM3TGF772CGICPUML.P2LDUJGB3PWKA5SNIQQTHJ.osimteihdlwsvgh.work&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=b1f08730.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAEWDEMIO6QKAIPK4WJ6ULGWPDCPFIJG4BI52FDWW67ZYBGB2TS.UZVGQA3E6UOCI66O2NG7L7NPOWFEOK3LZUSQWYSOANQP5QYM3TGF772CGICPUML.P2LDUJGB3PWKA5SNIQQTHJ.osimteihdlwsvgh.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c02f1969.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAREWCTWLYNXFVPHLBGMBJZWVK33VXS5HNSWFXAA5ZBD7PQB3XX.AY6XVKK6CVKHY7DV3J5KTPTFVLTDUMYZS7RX33IMRB5MU2YMYETF5COIIVPXE4G.TZ5D6YW7WZ7MAP5DCJXYUSI.htdxgficfpaaafp.org&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c02f1969.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAREWCTWLYNXFVPHLBGMBJZWVK33VXS5HNSWFXAA5ZBD7PQB3XX.AY6XVKK6CVKHY7DV3J5KTPTFVLTDUMYZS7RX33IMRB5MU2YMYETF5COIIVPXE4G.TZ5D6YW7WZ7MAP5DCJXYUSI.htdxgficfpaaafp.org&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=4fdad435.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3XVSU4MP44UWSGTHMPBM4UHHXYCVB7UFCFUPQPHJMLTTXPCWM.RVO54Q4AODM6WW47BQPAAPKW5YASOD5WBYXYFLE3HLU3PF4MMOD2NXNUUH7CGPI.CEW77QQOD7C7BEYO4JL7VUYW.vhyvwjijcqvyafc.br&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=4fdad435.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA3XVSU4MP44UWSGTHMPBM4UHHXYCVB7UFCFUPQPHJMLTTXPCWM.RVO54Q4AODM6WW47BQPAAPKW5YASOD5WBYXYFLE3HLU3PF4MMOD2NXNUUH7CGPI.CEW77QQOD7C7BEYO4JL7VUYW.vhyvwjijcqvyafc.br&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=732821f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKNCIZZR7TFAG54T5YJF5ZTWVY2MLURN2MJHOOSDAQS7USTMJY.TBBYJBFS3EFW6HP5TWLBPQZ2PKUR53PC5TBQR6MGU4KINXCMKRJFVYZ3TXK5GV3.OZYWCDTUBCPS6S6WRSXEJCZ.ibstkkjtaxjdwkn.xyz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=732821f8.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKNCIZZR7TFAG54T5YJF5ZTWVY2MLURN2MJHOOSDAQS7USTMJY.TBBYJBFS3EFW6HP5TWLBPQZ2PKUR53PC5TBQR6MGU4KINXCMKRJFVYZ3TXK5GV3.OZYWCDTUBCPS6S6WRSXEJCZ.ibstkkjtaxjdwkn.xyz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=bc0ad195.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHFLNG2SPMWGWU5REOF5UIJNOLZB4DP3GWN7MU3PW6SI433ZIF.YGWATTVDUQLIUVSN7ZVFRZGVYCE4UYWNXUDRCVHVOFHZTCXAYXSLNFEIGFMART7.7DBFA7UIQURPCXLIJMFP4KKE.bfxyptkkidcydcv.kz&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=bc0ad195.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHFLNG2SPMWGWU5REOF5UIJNOLZB4DP3GWN7MU3PW6SI433ZIF.YGWATTVDUQLIUVSN7ZVFRZGVYCE4UYWNXUDRCVHVOFHZTCXAYXSLNFEIGFMART7.7DBFA7UIQURPCXLIJMFP4KKE.bfxyptkkidcydcv.kz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a924cee7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARCRI6HES4SX7JGBRQJ5MKBA6XQO7EYQFRNFZJDM6ACVMAJ6AL.J35PINR6JQQCOW4IWXCLZMD3ZZ6QUZPBNXRF2JRR53MI4X6MKUEZYJUSONYYRDH.SR3RMCVR77ACPCQA5RPX6J.fnljtapqhqtvyqr.work&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a924cee7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARCRI6HES4SX7JGBRQJ5MKBA6XQO7EYQFRNFZJDM6ACVMAJ6AL.J35PINR6JQQCOW4IWXCLZMD3ZZ6QUZPBNXRF2JRR53MI4X6MKUEZYJUSONYYRDH.SR3RMCVR77ACPCQA5RPX6J.fnljtapqhqtvyqr.work&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=19363627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASRQ7UFBEQEPBWXTTNTU7HGRTEG6VPE4XI7X6LFDDKSDRJJ245.PAX5WP3FMDQODG6AOSZENSVEVP7NTBHKVHKRDRWJ3R3LZYWCBMYHXGHNS3AWD53.FOLPBTCPVTTDDYQT4TDOGQHP.bghdfykcwxbuihn.ru&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=19363627.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASRQ7UFBEQEPBWXTTNTU7HGRTEG6VPE4XI7X6LFDDKSDRJJ245.PAX5WP3FMDQODG6AOSZENSVEVP7NTBHKVHKRDRWJ3R3LZYWCBMYHXGHNS3AWD53.FOLPBTCPVTTDDYQT4TDOGQHP.bghdfykcwxbuihn.ru&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=63f3c763.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANMMHV2A4RZXD45ZFFMQ7Z3K2EOUEB5RWSFCOH46QTLO74ALBK.3UP2MNDSBYAPWRAKEQCX64F7H4G34NW4AYMBUAIBBX4YWPLVFTX55QCTANICT72.ONWTYPC4P34RNQJQ6RAZG76K.daqdqlehbonaltx.pw&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=63f3c763.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQANMMHV2A4RZXD45ZFFMQ7Z3K2EOUEB5RWSFCOH46QTLO74ALBK.3UP2MNDSBYAPWRAKEQCX64F7H4G34NW4AYMBUAIBBX4YWPLVFTX55QCTANICT72.ONWTYPC4P34RNQJQ6RAZG76K.daqdqlehbonaltx.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=a428f431.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKLHQCELFX2CELWG75VAKFIH2P7FH5O34QVFLN5OSDY2N26WK.RJEBXEJQQUTTY2S27KUND2YAKLOKKRBL6OYSKG5JY5XKDPAXESPOLL4SPKMJUVS.P6ZRVLL7OJTYIBSGXMQI5U3N.dppexcjvagpthwt.br&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=a428f431.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAHKLHQCELFX2CELWG75VAKFIH2P7FH5O34QVFLN5OSDY2N26WK.RJEBXEJQQUTTY2S27KUND2YAKLOKKRBL6OYSKG5JY5XKDPAXESPOLL4SPKMJUVS.P6ZRVLL7OJTYIBSGXMQI5U3N.dppexcjvagpthwt.br&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=cc7ebdc0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV75B23IQBLGMBB4YSDIRFRBWC23WB4FVER4J63L2BCTG36MM.SJ4VB3SBV65DTWCJW5C6QMZCPPPAAZSLUFDQJ35PXFSGOYYMXPT3GOXD4UDFH5C.GPEJFMSEASOELOL3S3ACG.lcwajkawivlfxwq.space&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=cc7ebdc0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADV75B23IQBLGMBB4YSDIRFRBWC23WB4FVER4J63L2BCTG36MM.SJ4VB3SBV65DTWCJW5C6QMZCPPPAAZSLUFDQJ35PXFSGOYYMXPT3GOXD4UDFH5C.GPEJFMSEASOELOL3S3ACG.lcwajkawivlfxwq.space&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=df6c3218.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAK6JXMC3L7S3RPPV7P5BIWYSCL74266ESS4OKDM6QXHV5KKV.6VQ6WM7AXCRDKDFS6Y4KCIL7N5T5EX2V3PVQZAJMGQCKVS5R5VHLQYPBAJC4SQF.DUFQF64RQXHNKKBQVXHTR6C2.rykkuxxpcqygodj.br&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=df6c3218.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAFAK6JXMC3L7S3RPPV7P5BIWYSCL74266ESS4OKDM6QXHV5KKV.6VQ6WM7AXCRDKDFS6Y4KCIL7N5T5EX2V3PVQZAJMGQCKVS5R5VHLQYPBAJC4SQF.DUFQF64RQXHNKKBQVXHTR6C2.rykkuxxpcqygodj.br&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=0b1b35e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7GYT2G3O4ALSDJUSOWLVMOUAB2GIM5SFZWQYGNR3SPDVSXO.M2P7MU4JNSIGOQ7T4F4QJHHHZ2OEXLZ24AJ4BZKEVMV5FKCNCRVM3PFA7XGN22G.IL4IVKU23YHZ4IN22ZKHIEC6.gcrwxauonmvjsgg.tj&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=0b1b35e9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQARU7GYT2G3O4ALSDJUSOWLVMOUAB2GIM5SFZWQYGNR3SPDVSXO.M2P7MU4JNSIGOQ7T4F4QJHHHZ2OEXLZ24AJ4BZKEVMV5FKCNCRVM3PFA7XGN22G.IL4IVKU23YHZ4IN22ZKHIEC6.gcrwxauonmvjsgg.tj&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=cd3d2a05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPU6GAEUE7DCWNOLGCBKG6UT7ED63UIDXJ22DY6IECUFRU74PC.PNS4P3SQODKXYKZ4Z2WJSCYHAB3C4O2KM2J6DPPXCCSZ6EU5XMD6D6SWDFZHA6A.VI35EKCXY64XZ2ESMZA5S7H.wwfufcrksuvsrki.bar&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      10

      HTTP Request

      GET https://dns.google/resolve?name=cd3d2a05.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPU6GAEUE7DCWNOLGCBKG6UT7ED63UIDXJ22DY6IECUFRU74PC.PNS4P3SQODKXYKZ4Z2WJSCYHAB3C4O2KM2J6DPPXCCSZ6EU5XMD6D6SWDFZHA6A.VI35EKCXY64XZ2ESMZA5S7H.wwfufcrksuvsrki.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=d6a93b2d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KHBENF34FI3RIZSJ4HLIVRNUJIKU5FWJP3GNLSEUEQXXC5Y6.OQYPTPYEFHHVCKQCLUUPEZ3XHLQYAUNDYDMDJ3QALYHVZF6MRNUIOXLY4BBKXAZ.RIEDHEOKT64HCDG5SEP.lscqeplxjalqphm.website&type=TXT
      tls, http
      1.4kB
      6.9kB
      12
      11

      HTTP Request

      GET https://dns.google/resolve?name=d6a93b2d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5KHBENF34FI3RIZSJ4HLIVRNUJIKU5FWJP3GNLSEUEQXXC5Y6.OQYPTPYEFHHVCKQCLUUPEZ3XHLQYAUNDYDMDJ3QALYHVZF6MRNUIOXLY4BBKXAZ.RIEDHEOKT64HCDG5SEP.lscqeplxjalqphm.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=221b57fc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVKFXFDZV675MFBXKZDFRYATYANWQVC64OKYGPNF3RSNJUDZEH.U4HZ5IIE734S5F5LKJYSCCCCLUYI3D32DPQTU3A6UR2M4EPF26F2JUAAXERZXYU.3LJTBEWA7PVTDJFARUA.cbfjutofljwsuid.website&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      11

      HTTP Request

      GET https://dns.google/resolve?name=221b57fc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVKFXFDZV675MFBXKZDFRYATYANWQVC64OKYGPNF3RSNJUDZEH.U4HZ5IIE734S5F5LKJYSCCCCLUYI3D32DPQTU3A6UR2M4EPF26F2JUAAXERZXYU.3LJTBEWA7PVTDJFARUA.cbfjutofljwsuid.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=842b594e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBY7VWUATOMT5SVYF6IOM6Q7BIEJPBLIGRLRCRUW2PHWHXF67G.6UHXRQ4PGHEU2TYCZWYMM7F3LOLW2N5D5VKCKJF3FPZFHRFUAEYK7IHZZO3IKKV.RX4T4ZM7S4OEWMCXULKLWA.ovleswspdihewje.work&type=TXT
      tls, http
      1.4kB
      6.8kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=842b594e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBY7VWUATOMT5SVYF6IOM6Q7BIEJPBLIGRLRCRUW2PHWHXF67G.6UHXRQ4PGHEU2TYCZWYMM7F3LOLW2N5D5VKCKJF3FPZFHRFUAEYK7IHZZO3IKKV.RX4T4ZM7S4OEWMCXULKLWA.ovleswspdihewje.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=7bba91de.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQUSQH4XASJU47RHV43E4V263VQNR3ZXKZHMNP6U236ONS5MQS.ZWDGJX4ARHSRVFLGMD6WQOOILR5L5UTU6WBGG5ZRTXVOWOE4FMEHIQ22PXNQUWR.MIBGVZJ6ABWFYKRLGONVYAE.difyaaetrvjoogx.biz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=7bba91de.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQUSQH4XASJU47RHV43E4V263VQNR3ZXKZHMNP6U236ONS5MQS.ZWDGJX4ARHSRVFLGMD6WQOOILR5L5UTU6WBGG5ZRTXVOWOE4FMEHIQ22PXNQUWR.MIBGVZJ6ABWFYKRLGONVYAE.difyaaetrvjoogx.biz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=0c6a5750.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2M5U4V5CWOOL2MXFOWGFCPVGEJRNW2RS3UFAFNIZ5DRMIHXA.WMW7JDBRL6LT5S2OXFLSMSMOCBY7AFMG7BSH5TPW664OQAOAKUTPSOT3CP4JWUK.K4DMNUBV7IBXMZJ7D55D2G.tvtjgebcurwalur.info&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=0c6a5750.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBA2M5U4V5CWOOL2MXFOWGFCPVGEJRNW2RS3UFAFNIZ5DRMIHXA.WMW7JDBRL6LT5S2OXFLSMSMOCBY7AFMG7BSH5TPW664OQAOAKUTPSOT3CP4JWUK.K4DMNUBV7IBXMZJ7D55D2G.tvtjgebcurwalur.info&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=baa322b4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIERP2HIAPDVKFCTD2IF74B6GHG2WCRSOM4JBYWCSAEBNWFNDB.NP4ZEPIVMJKORJJLORNW43FBAEWUYWFSXXHTYDKYTUYZWLWOI23H6KXMBUD25SC.6C5J7CFNS6RMYNXIBGON6C.ypwtaodruixwuym.info&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=baa322b4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIERP2HIAPDVKFCTD2IF74B6GHG2WCRSOM4JBYWCSAEBNWFNDB.NP4ZEPIVMJKORJJLORNW43FBAEWUYWFSXXHTYDKYTUYZWLWOI23H6KXMBUD25SC.6C5J7CFNS6RMYNXIBGON6C.ypwtaodruixwuym.info&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=5bbaaeb5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAO2LC633LFFTN4VMUVMK5EF64RTA2Y3A2MF63M3ALCXFRCOOMA.U6LGAIYIY4NIMSZD7U2RY46VWGJZK4L7BSNHJTBA4JRCC7XJS7WIGYIL6WDT2O5.PEXS2OBBSN5AR4ILCYOLBM4.llotjnnuwwjtdpj.icu&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=5bbaaeb5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAO2LC633LFFTN4VMUVMK5EF64RTA2Y3A2MF63M3ALCXFRCOOMA.U6LGAIYIY4NIMSZD7U2RY46VWGJZK4L7BSNHJTBA4JRCC7XJS7WIGYIL6WDT2O5.PEXS2OBBSN5AR4ILCYOLBM4.llotjnnuwwjtdpj.icu&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=c657b3f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVUMJQXUFPGFWFK7R6D2BI6HMXWP3WGEOKVQTLLJNCXCMOO2E.7D74HSD46P7DPZMDHHYWYCMUBPGCSURAQCACONCLSP2SZLQATZ6MOKDQPNZHUTU.6ELNPVXYDGH73CV34VG6ELK.jdgytgtugkqxeyi.kim&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=c657b3f5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMVUMJQXUFPGFWFK7R6D2BI6HMXWP3WGEOKVQTLLJNCXCMOO2E.7D74HSD46P7DPZMDHHYWYCMUBPGCSURAQCACONCLSP2SZLQATZ6MOKDQPNZHUTU.6ELNPVXYDGH73CV34VG6ELK.jdgytgtugkqxeyi.kim&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=f5b54568.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YPYUX5RJR5O3CON2PXZHAITUH6H7W4PGXK7LAH6AFSVBYPD4.EF42KHQ44ENODLXM2OVZQC7BTASO7BNB3DAWI22YY7ESJBFHGWE4E7XY6WUSHSK.MEMDIEC5KPS6G4CCQJXHBLSV.oiqyeftmgpmqfqp.cn&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=f5b54568.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5YPYUX5RJR5O3CON2PXZHAITUH6H7W4PGXK7LAH6AFSVBYPD4.EF42KHQ44ENODLXM2OVZQC7BTASO7BNB3DAWI22YY7ESJBFHGWE4E7XY6WUSHSK.MEMDIEC5KPS6G4CCQJXHBLSV.oiqyeftmgpmqfqp.cn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=84583d18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKRVIDCOAYV73ZCMW4SVQ5BHWHUYS2WIKH7SUGKWB3IK2XCB5R.ZDBKS3CSP67HDO5F4ECSNXXXEQE3WFA7AYBLQP64LDG5NXBPT4XVOCHVXTVWEDZ.JCIMCV23POS5Q4BDDGNOWOP.mhbbnxrlcmqiluu.kim&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=84583d18.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAKRVIDCOAYV73ZCMW4SVQ5BHWHUYS2WIKH7SUGKWB3IK2XCB5R.ZDBKS3CSP67HDO5F4ECSNXXXEQE3WFA7AYBLQP64LDG5NXBPT4XVOCHVXTVWEDZ.JCIMCV23POS5Q4BDDGNOWOP.mhbbnxrlcmqiluu.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b6b3bb1b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW63ADZO3R3OV2P4GJRDY4BNOYFGSN7PEQM3F32LLIKICHNI5G.AKSKZ7NMN35T5JFGK2S4ZDSNGHQYYUUXMOGG4NT7IE6WCIRG2C44XQX7RFGC2H2.4ON3X5P67CMRPYPFSWTGWLH.lyysjrrjyniyces.net&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=b6b3bb1b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAW63ADZO3R3OV2P4GJRDY4BNOYFGSN7PEQM3F32LLIKICHNI5G.AKSKZ7NMN35T5JFGK2S4ZDSNGHQYYUUXMOGG4NT7IE6WCIRG2C44XQX7RFGC2H2.4ON3X5P67CMRPYPFSWTGWLH.lyysjrrjyniyces.net&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=7bf0a9aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAK3JALPUD5QYARD7ZVXRRAFFCKBP5UWZWSC6T4VSABELKUI3L.7GFDW6RSWDZSJ37V3SPLRXHHVBR75CNMSVS2YTRSAT5FG4CBDNFA5S3ANEFCO77.SNEDR47RCOTHHZFB3J3SB6DE.evfpwppwrjfkgcv.kz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=7bf0a9aa.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAK3JALPUD5QYARD7ZVXRRAFFCKBP5UWZWSC6T4VSABELKUI3L.7GFDW6RSWDZSJ37V3SPLRXHHVBR75CNMSVS2YTRSAT5FG4CBDNFA5S3ANEFCO77.SNEDR47RCOTHHZFB3J3SB6DE.evfpwppwrjfkgcv.kz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=36ae1229.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC24MQHKTN4XGWF3GD2OBUNVPXK5ITKNUZ2XWJSR2TNJ5XUQL5.C52UAFN7WI6AA5K6UXHEHJ42SWAJOE4SOESB3RSE75ZXIA55AQKS76QDBL6NLZX.5CNY57U4DMV2H5RCCNS4E2C.ctltiptmemcgesw.com&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=36ae1229.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAC24MQHKTN4XGWF3GD2OBUNVPXK5ITKNUZ2XWJSR2TNJ5XUQL5.C52UAFN7WI6AA5K6UXHEHJ42SWAJOE4SOESB3RSE75ZXIA55AQKS76QDBL6NLZX.5CNY57U4DMV2H5RCCNS4E2C.ctltiptmemcgesw.com&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c752d3bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VRCA53ZAQAHYC4U5S7CURI3L6XKGKOSD3RF4TUCG3LXZOES2.C7CKFVICLKFNW5WWH5PJKEXRMESCGIUHDEVPOFVB4NW4JAR7JFB4BVBCZ24HWGC.6BSZZ3ML7C72NNS62K2SVP.yiigycvuorydytv.info&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c752d3bb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6VRCA53ZAQAHYC4U5S7CURI3L6XKGKOSD3RF4TUCG3LXZOES2.C7CKFVICLKFNW5WWH5PJKEXRMESCGIUHDEVPOFVB4NW4JAR7JFB4BVBCZ24HWGC.6BSZZ3ML7C72NNS62K2SVP.yiigycvuorydytv.info&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=de16a982.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CDAPHLWOKUPQ757JH2PUXLRT2FICMC4QG4C3DY4ERD3VVVEV.LBCI4SNSVAZZXF6C5OF6G24S6VJUHLILL5V4GFDGCM7VFXSBI2MFDX2UM4HBZ5Z.LXTRD4XM4XNGETMXIQJDGE6E.axcdvctkmggfnev.kz&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=de16a982.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CDAPHLWOKUPQ757JH2PUXLRT2FICMC4QG4C3DY4ERD3VVVEV.LBCI4SNSVAZZXF6C5OF6G24S6VJUHLILL5V4GFDGCM7VFXSBI2MFDX2UM4HBZ5Z.LXTRD4XM4XNGETMXIQJDGE6E.axcdvctkmggfnev.kz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=7a32d7d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA74BMYIJXAZIRJIX5F2G7J3QLUVOOOIEPDVSQ73IXSL4BSGYF3.YJLGLNCGELUD6ETQE544DWFEVBFRHVJNAMEMAE7QYVAVYJNBMPDHT7DJGL5SMCK.HD5IP4UAZQHSCJEDYUA4KAM.crtvirrunkgblvi.bar&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=7a32d7d6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA74BMYIJXAZIRJIX5F2G7J3QLUVOOOIEPDVSQ73IXSL4BSGYF3.YJLGLNCGELUD6ETQE544DWFEVBFRHVJNAMEMAE7QYVAVYJNBMPDHT7DJGL5SMCK.HD5IP4UAZQHSCJEDYUA4KAM.crtvirrunkgblvi.bar&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=eb27063e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVXQ7QY6QAIYUUSNBR7RP5TVDOSHY5V7UCX3GR6JKTTU2HKJCM.6BOLEU5JVZWRFCKUL3QWY26CUUSMWONNIWNKQCW46G4MEBXBOS3E4KL53X5W6EK.R4Y3EOD7BS2QIBFRAK43SH.dtngqdkkgpfgmja.host&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=eb27063e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVXQ7QY6QAIYUUSNBR7RP5TVDOSHY5V7UCX3GR6JKTTU2HKJCM.6BOLEU5JVZWRFCKUL3QWY26CUUSMWONNIWNKQCW46G4MEBXBOS3E4KL53X5W6EK.R4Y3EOD7BS2QIBFRAK43SH.dtngqdkkgpfgmja.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=259f96f0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASSC6TGG7I2I465KUT3HWQCGTXCFXRBUM23LNABYRB3OSF7QBL.QRQCNNPTVARMLI4572VNABEATF6JT3TVXDQJTAS63ZMJFP3KD7NJT2MBUQ6UBGM.IC2QPD3GFHVSFZAYCFUACJU.jpvwynvjwdoketq.com&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=259f96f0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASSC6TGG7I2I465KUT3HWQCGTXCFXRBUM23LNABYRB3OSF7QBL.QRQCNNPTVARMLI4572VNABEATF6JT3TVXDQJTAS63ZMJFP3KD7NJT2MBUQ6UBGM.IC2QPD3GFHVSFZAYCFUACJU.jpvwynvjwdoketq.com&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=5cd82ac1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOTAXYKZYX72PMNZQNAPQMLSZAKVRS26K64UM4ENNDMRYPWEEB.6JQHQJZX4GYX3P2RZBFPSR622TQFY7C2I6HRTZKNMUAH7JZEKCXTALAAJLLN35L.I4LDMLLZMPZUMUX6JSW5UG.nldtoiqitorltfl.work&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=5cd82ac1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOTAXYKZYX72PMNZQNAPQMLSZAKVRS26K64UM4ENNDMRYPWEEB.6JQHQJZX4GYX3P2RZBFPSR622TQFY7C2I6HRTZKNMUAH7JZEKCXTALAAJLLN35L.I4LDMLLZMPZUMUX6JSW5UG.nldtoiqitorltfl.work&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8524407b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOZ7SAAETWP6PJJB3A3W2MJY4M6HGJOEUTQW3GYBIV322S5HB.WVFXY24SEJBKF72GTUQJFGOGTYJZPHKNYG2DJ4E5CVRUZG33B37224HZ2LCBFP4.63WXQTIWEHQEP4XE5F5LDCK.ruebyxklsewobfs.kim&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=8524407b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBOZ7SAAETWP6PJJB3A3W2MJY4M6HGJOEUTQW3GYBIV322S5HB.WVFXY24SEJBKF72GTUQJFGOGTYJZPHKNYG2DJ4E5CVRUZG33B37224HZ2LCBFP4.63WXQTIWEHQEP4XE5F5LDCK.ruebyxklsewobfs.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=8ca0e62d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA6QE5FA4GF7PNQTGFY5S5S3ZF53ADVMT56D6NFVRTG3KK377.IGVEZBCQ2SXWPAWEVGA5YSCPOD62T47XG6ZPGL7GP76JRMDNPQ3H7WZZL2VREO5.EFQXYEKE4RXQODMZPT64I6.umtjlehooiwekqv.shop&type=TXT
      tls, http
      1.6kB
      1.9kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=8ca0e62d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABA6QE5FA4GF7PNQTGFY5S5S3ZF53ADVMT56D6NFVRTG3KK377.IGVEZBCQ2SXWPAWEVGA5YSCPOD62T47XG6ZPGL7GP76JRMDNPQ3H7WZZL2VREO5.EFQXYEKE4RXQODMZPT64I6.umtjlehooiwekqv.shop&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=c9b1ec66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNPYCUPF6J36CRI7IEDNFKLFS42REGFYO5ME4IDEB6C6BKCP.6Y2ETQHWUIKKB2SCCD7S7UUYHZFEERAOZ6RXOXASEG3OP5WZTV6Y2G6CO7IUXI5.D3LD7FR373XBNK5AE3KKCBF.aakaipuemrqyyrs.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=c9b1ec66.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAPTNPYCUPF6J36CRI7IEDNFKLFS42REGFYO5ME4IDEB6C6BKCP.6Y2ETQHWUIKKB2SCCD7S7UUYHZFEERAOZ6RXOXASEG3OP5WZTV6Y2G6CO7IUXI5.D3LD7FR373XBNK5AE3KKCBF.aakaipuemrqyyrs.kim&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=e6485351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6WNJ3ZIQY45RB6EM3G2OWX57T63JE5YEYFLP6FJL2WCYHFPR.WKR4YIQC2PZANLJ23GAQ4CPZ7YSW4N4ODMLDMCRNGHDFF7TCRNZHDVNAWJ74UXE.SZ3W7NRZ6BZCJ5JZHWIMWTJ.sfyrtrrxnmiingh.biz&type=TXT
      tls, http
      1.6kB
      1.5kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=e6485351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAD6WNJ3ZIQY45RB6EM3G2OWX57T63JE5YEYFLP6FJL2WCYHFPR.WKR4YIQC2PZANLJ23GAQ4CPZ7YSW4N4ODMLDMCRNGHDFF7TCRNZHDVNAWJ74UXE.SZ3W7NRZ6BZCJ5JZHWIMWTJ.sfyrtrrxnmiingh.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9f74acec.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIZB53IVDQVUONY6CFD2XWFRSTEUHINU5QDGHX7TQREWTXIZBM.LJLZDY5TTOSQWGRMVZQ5GPIVDTE7JM5OSHLRVA3PPQUTJOSKSIK76BELGMQCN6F.72DODXMKGSDGEJN32ERFKC.jktoixuquctpxmc.site&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=9f74acec.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAIZB53IVDQVUONY6CFD2XWFRSTEUHINU5QDGHX7TQREWTXIZBM.LJLZDY5TTOSQWGRMVZQ5GPIVDTE7JM5OSHLRVA3PPQUTJOSKSIK76BELGMQCN6F.72DODXMKGSDGEJN32ERFKC.jktoixuquctpxmc.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=463d498d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSNCCDYJJV6BN5A4Y4OIMTN657XCQJK3VKVN6P2FUR5FKSESW.DQIDECI6EDPTQJFH7NL74HN6GPXT5C7HGGL45HLURGSJNPOBZ35UJ45UQEMNQUN.7DXZK2GQFXWWNQO44SMRYIHC.detcylayaumbepw.am&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=463d498d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSNCCDYJJV6BN5A4Y4OIMTN657XCQJK3VKVN6P2FUR5FKSESW.DQIDECI6EDPTQJFH7NL74HN6GPXT5C7HGGL45HLURGSJNPOBZ35UJ45UQEMNQUN.7DXZK2GQFXWWNQO44SMRYIHC.detcylayaumbepw.am&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=33804b78.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWCDRGDQ3I7TCQHPQI7FH3WMIB5BF2CHZ6AZPJOTK6MUSYYW35.2L2IVEGS5GTIRVFQ6ESLUO6PO7A3VXIFW7JSFNQ2UIZQ3647C5H4V6FKNDNHW5X.2IULPWDJXJWBEKLYGVR5GM6.daoeysxxjuershx.gdn&type=TXT
      tls, http
      1.6kB
      1.5kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=33804b78.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWCDRGDQ3I7TCQHPQI7FH3WMIB5BF2CHZ6AZPJOTK6MUSYYW35.2L2IVEGS5GTIRVFQ6ESLUO6PO7A3VXIFW7JSFNQ2UIZQ3647C5H4V6FKNDNHW5X.2IULPWDJXJWBEKLYGVR5GM6.daoeysxxjuershx.gdn&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=86eb093b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK3UJEXPGYOWKXJ46VCYZVKX2UXQO2ZRAKZKJGMUMSS6HRTRRB.LCKNGHDQCEMAODTX3JU4E4W5JRF4RJSFHLVRDAYQ7CBQW4PQA6SEJJSHCZ4NV37.5TPP5GGRBGJNUCLD7FJVB6.algcvwtpqswuuvu.shop&type=TXT
      tls, http
      1.6kB
      2.0kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=86eb093b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAK3UJEXPGYOWKXJ46VCYZVKX2UXQO2ZRAKZKJGMUMSS6HRTRRB.LCKNGHDQCEMAODTX3JU4E4W5JRF4RJSFHLVRDAYQ7CBQW4PQA6SEJJSHCZ4NV37.5TPP5GGRBGJNUCLD7FJVB6.algcvwtpqswuuvu.shop&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4ad11050.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKFQXD4HT6NISYWPAUKT4B2W7ASHCXYOQ5WACK6HIDUD3BZQZ.7NGLYMOJU2J6VQIDLUYRPYX6K53LLWOZEBJ3TDPMCTQJBPWDLZ3CHYDAPL37N6A.42WYV3AQ2LWULUV2QTN5T5QL.vjlmsghhwphtgwm.pw&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4ad11050.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKFQXD4HT6NISYWPAUKT4B2W7ASHCXYOQ5WACK6HIDUD3BZQZ.7NGLYMOJU2J6VQIDLUYRPYX6K53LLWOZEBJ3TDPMCTQJBPWDLZ3CHYDAPL37N6A.42WYV3AQ2LWULUV2QTN5T5QL.vjlmsghhwphtgwm.pw&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=0ff7b9b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYFHFAFOHJXJ4TBY5OEHUDWAHNWJBWLBGH2E3M45ZOZPCHBVJN.UZ6QU4DYY4O6BW2ZEIR4Y4ZO27FE3WZ44MKBC2LFFMZ2DPVIEA3BLB6TUWA57W3.WXU73SZCOE7ZOMBXF6MXA7H.qrhnuxobyhiimkk.kim&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=0ff7b9b3.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYFHFAFOHJXJ4TBY5OEHUDWAHNWJBWLBGH2E3M45ZOZPCHBVJN.UZ6QU4DYY4O6BW2ZEIR4Y4ZO27FE3WZ44MKBC2LFFMZ2DPVIEA3BLB6TUWA57W3.WXU73SZCOE7ZOMBXF6MXA7H.qrhnuxobyhiimkk.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=387310e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKVAYSYF63ILMBTDDUJPGB7BZ7HZJ3FSGOVPMQEIFUV5BRY54.3PLOKYSL4EODFYB5EXPIP247D46SSREDHM75U6GPBWPZOIMXSRODZ55J7HVDCLU.6HZXEI3RFOLRR7JK6RIFP6P.fwrobptwretqcwn.net&type=TXT
      tls, http
      1.6kB
      1.8kB
      10
      10

      HTTP Request

      GET https://dns.google/resolve?name=387310e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACKVAYSYF63ILMBTDDUJPGB7BZ7HZJ3FSGOVPMQEIFUV5BRY54.3PLOKYSL4EODFYB5EXPIP247D46SSREDHM75U6GPBWPZOIMXSRODZ55J7HVDCLU.6HZXEI3RFOLRR7JK6RIFP6P.fwrobptwretqcwn.net&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=dbdbd7ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB5CVD5JHLFWQOXBLQF3QJRPGH7IQWSJGEK3USSVIH5J5LST65.QOURIMIIUM3ACWCKD33YSULHIRTBRRPIP3TIU45WMAOGRYH3QBXSGVGGVETEAJ2.6HG5PEL2XW7UD7TK3WAKPENG.jfnvmjpfuinorna.pw&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=dbdbd7ed.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB5CVD5JHLFWQOXBLQF3QJRPGH7IQWSJGEK3USSVIH5J5LST65.QOURIMIIUM3ACWCKD33YSULHIRTBRRPIP3TIU45WMAOGRYH3QBXSGVGGVETEAJ2.6HG5PEL2XW7UD7TK3WAKPENG.jfnvmjpfuinorna.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=b0a9220a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOXNHBTW4SPK2KZQWXYKIPUE7C6E7BHNYYSG3FCJXEMHDSVIEF.YYRCMXHBMNSY6JTJB52YGHBS325ASMZRYEX5LRZRY53O5NOVCV7FSHF4J53FLK4.UHWXF7DRM3NWTCJG3KRRYH.cdcodytohbyeayb.host&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=b0a9220a.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOXNHBTW4SPK2KZQWXYKIPUE7C6E7BHNYYSG3FCJXEMHDSVIEF.YYRCMXHBMNSY6JTJB52YGHBS325ASMZRYEX5LRZRY53O5NOVCV7FSHF4J53FLK4.UHWXF7DRM3NWTCJG3KRRYH.cdcodytohbyeayb.host&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=6d9c4843.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXGZPCXWTR77DCT4GRCAO34HY44LJYM2FQQ7XIPWFYJFFN5R36.NHHPXMYPFFVJK3AWNIAWTFECROI4MGRIGWLTVMPHR7C5EMZKF3XPBA3LPJMTEXI.OXVCLALV253PEVCGUIAF45.ranvbxccuufgewf.host&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=6d9c4843.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAXGZPCXWTR77DCT4GRCAO34HY44LJYM2FQQ7XIPWFYJFFN5R36.NHHPXMYPFFVJK3AWNIAWTFECROI4MGRIGWLTVMPHR7C5EMZKF3XPBA3LPJMTEXI.OXVCLALV253PEVCGUIAF45.ranvbxccuufgewf.host&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=55e178b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAKQNDPA7LHPG4CF7RW2SH4U7QD7SWRS65YM5PTHQVAONL74TP.TZHCZQ32MTTSKLV2HJ35YJEVVQNLW3WRR5IK6KY4PFZVGA4DJFTLTLDFPH4DPWJ.BVELRD24DV4SHUAEFWDT6INF.hbncxrlsnindjbf.md&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=55e178b9.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBAKQNDPA7LHPG4CF7RW2SH4U7QD7SWRS65YM5PTHQVAONL74TP.TZHCZQ32MTTSKLV2HJ35YJEVVQNLW3WRR5IK6KY4PFZVGA4DJFTLTLDFPH4DPWJ.BVELRD24DV4SHUAEFWDT6INF.hbncxrlsnindjbf.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=5a24227b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAOPZWU4OQ6DWWJ3DZ4JCRWNRFYMH22GVQO4KOB6REUDYBBCSJ.IHM7L6C4BT4TXL6GYMVZ5ERWLZ76LUBHTB5W3Q6U5VK273EMPK6A5QVMZL4BVIT.UKA4OUSXPNVBNZJKCQ7N4SX.dcxibpjrjgkwduy.gdn&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=5a24227b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAAOPZWU4OQ6DWWJ3DZ4JCRWNRFYMH22GVQO4KOB6REUDYBBCSJ.IHM7L6C4BT4TXL6GYMVZ5ERWLZ76LUBHTB5W3Q6U5VK273EMPK6A5QVMZL4BVIT.UKA4OUSXPNVBNZJKCQ7N4SX.dcxibpjrjgkwduy.gdn&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=1c81a0a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5QW6S3V2URSVTNVDKRAQ4ASGRH7XWAB7IUF5FXO3GV7RZRXD3.TKMWJOIJ3UBA3RTZGDTSTNJPCFVDECHVI5LXP6LQPJMCQ7FMPVKY4XFRLDQOY6L.JB5WBREQ6E56ISQXW5QIMHMY.jcaxkbhurmvtyod.md&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=1c81a0a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA5QW6S3V2URSVTNVDKRAQ4ASGRH7XWAB7IUF5FXO3GV7RZRXD3.TKMWJOIJ3UBA3RTZGDTSTNJPCFVDECHVI5LXP6LQPJMCQ7FMPVKY4XFRLDQOY6L.JB5WBREQ6E56ISQXW5QIMHMY.jcaxkbhurmvtyod.md&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=4bdd7724.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2YU5ZKSYKLQBYVELCCSDXI7XX7PEIZQCI3LNIR4BGMTTMJTXT.WCAKR7OY4XZS5IFWU3DPRCVD7FAN6ZIWG4AISB6HMBTVJ6YR6SLCDZTVYTWBDXS.ZVRQU5ZAKCDKLKYPVBBX2CJO.ojndsacnxjidjyv.pw&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=4bdd7724.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2YU5ZKSYKLQBYVELCCSDXI7XX7PEIZQCI3LNIR4BGMTTMJTXT.WCAKR7OY4XZS5IFWU3DPRCVD7FAN6ZIWG4AISB6HMBTVJ6YR6SLCDZTVYTWBDXS.ZVRQU5ZAKCDKLKYPVBBX2CJO.ojndsacnxjidjyv.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=86146f83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADJ77FSEFVGM3574QYR2UN7VW4BI7UTZDFXDA65KT6ABBA3XUR.JFAZQ7SH4A75SKTUDBCVXAYTI2TFCJZOSALRFQVJQDILSQD4MJB7B4ZH36I6E3H.SE6QKIGBYKBFNPDK6KDV3D.wiwslnfwqnmnkkd.site&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=86146f83.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQADJ77FSEFVGM3574QYR2UN7VW4BI7UTZDFXDA65KT6ABBA3XUR.JFAZQ7SH4A75SKTUDBCVXAYTI2TFCJZOSALRFQVJQDILSQD4MJB7B4ZH36I6E3H.SE6QKIGBYKBFNPDK6KDV3D.wiwslnfwqnmnkkd.site&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=938cf6cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYKWLIG5EZJP3I2SR4GAZ4DMLEJVHKCTOJZORFM4KPCINIHTPS.M7R4LF46OPRIK7MGBCZLBABTAGINDK3F7KIBUQ5HR6EZ7A7WKXFTEJI3ZNFALSS.TX567LPZ3QK6RHVYAMIHIB2.jbxjookawlfuhin.xyz&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=938cf6cb.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAYKWLIG5EZJP3I2SR4GAZ4DMLEJVHKCTOJZORFM4KPCINIHTPS.M7R4LF46OPRIK7MGBCZLBABTAGINDK3F7KIBUQ5HR6EZ7A7WKXFTEJI3ZNFALSS.TX567LPZ3QK6RHVYAMIHIB2.jbxjookawlfuhin.xyz&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=561bc031.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS4S7GBEYAG4N5DRB7GIHOCNIWTBWLVMYUATARW4WDTRKV7QU5.6UVPK6QH7YHLV7AM3GLMSZ6OJS7H4EW7DNPPH2BXFSQT5FM4YC4HMMJ7WGNJTIA.W3CGIHZM6ELVZXS3HBSU5.iyfnkhqpeirbikq.email&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=561bc031.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAS4S7GBEYAG4N5DRB7GIHOCNIWTBWLVMYUATARW4WDTRKV7QU5.6UVPK6QH7YHLV7AM3GLMSZ6OJS7H4EW7DNPPH2BXFSQT5FM4YC4HMMJ7WGNJTIA.W3CGIHZM6ELVZXS3HBSU5.iyfnkhqpeirbikq.email&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=12db490c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBKZYYDQJERQV2YDUHVUH64ROXINYEYODB5GGYY4L7HC7MFLZU.J2WEXJDIAAOZFARW2G56STTVWOK6D647ZGHNP4M7IERWN2TRY2W3L6GXFERBA4J.KZKHXETIVHEVYWBWHAJ767PO.rcbmpunwukjypxo.am&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=12db490c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBKZYYDQJERQV2YDUHVUH64ROXINYEYODB5GGYY4L7HC7MFLZU.J2WEXJDIAAOZFARW2G56STTVWOK6D647ZGHNP4M7IERWN2TRY2W3L6GXFERBA4J.KZKHXETIVHEVYWBWHAJ767PO.rcbmpunwukjypxo.am&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=a727e2e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2TLK72RHAVXWRQ6TTABCY3TUC4BFZZKB6HLP3HQO6WOCA6Z3.MCPSULVXZGVGYGFBDKRJSG7W5BAX4O3CU36K6CH4KW7NDJTA7JEMELRTFN6PSAN.TJTH5YNSBZP5ZOE4AXCEHR.weinfgdprdmxbtf.work&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=a727e2e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX2TLK72RHAVXWRQ6TTABCY3TUC4BFZZKB6HLP3HQO6WOCA6Z3.MCPSULVXZGVGYGFBDKRJSG7W5BAX4O3CU36K6CH4KW7NDJTA7JEMELRTFN6PSAN.TJTH5YNSBZP5ZOE4AXCEHR.weinfgdprdmxbtf.work&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=bdc1f6a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYEDCQQ4IXAFH45VPZA7XDWCIHU72R4SDLPF5ZNH47WLPOAOD.SIQUDFCKSGNL7B6F2UI2AIRUHE7XKBEORQE5OQHLV5Z7KBB5WFFLDPGWFNGLLJ5.QGLOLO6W44HM7ZHUL4UCKISY.sspavrikewpivug.tj&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=bdc1f6a2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABYEDCQQ4IXAFH45VPZA7XDWCIHU72R4SDLPF5ZNH47WLPOAOD.SIQUDFCKSGNL7B6F2UI2AIRUHE7XKBEORQE5OQHLV5Z7KBB5WFFLDPGWFNGLLJ5.QGLOLO6W44HM7ZHUL4UCKISY.sspavrikewpivug.tj&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=56a3998d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX24WCADL2QZ6WNZO7JUDPPWOKWM355TRASXJISOUIROYFWOWT.REDPMPNFO7E67EPK6OMML5XTJVCFCM736BU34EKIYUPARO7X6UINWIPSVCX44O5.TI7HG6DMZBDRM32JREF.icapdqecsbenokq.website&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=56a3998d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX24WCADL2QZ6WNZO7JUDPPWOKWM355TRASXJISOUIROYFWOWT.REDPMPNFO7E67EPK6OMML5XTJVCFCM736BU34EKIYUPARO7X6UINWIPSVCX44O5.TI7HG6DMZBDRM32JREF.icapdqecsbenokq.website&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b6491878.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUJ7CB2JEQ454IOR2S4II3RCLJ2CWNEZFP777Y2WI6ACNRSKJ2.U5IQLRTS6ESLGZVHGTNBL4CZKQEHP3VQN3N7H2IQVGDDEDIQXBBPVH76FPTTRYI.NYPSGD2VLNKRDX7TVDIY6C.lnomonigsbwmwvl.host&type=TXT
      tls, http
      1.5kB
      1.9kB
      8
      9

      HTTP Request

      GET https://dns.google/resolve?name=b6491878.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUJ7CB2JEQ454IOR2S4II3RCLJ2CWNEZFP777Y2WI6ACNRSKJ2.U5IQLRTS6ESLGZVHGTNBL4CZKQEHP3VQN3N7H2IQVGDDEDIQXBBPVH76FPTTRYI.NYPSGD2VLNKRDX7TVDIY6C.lnomonigsbwmwvl.host&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=c4ae06ad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGUHCPBV3Y5CXVM2IMSO3JC2ZIN7RE5XMSA5O3OXVUKJ36P4Q.RSPJO6RE4FXKXO7NIQEOTCAMMR65FDNBSNWY7FWT3CXK2POXOKRYVI37XDMWUI3.2FESQDDTTPREIRSEAWEWJD.jfwipcgyqgwbgyc.info&type=TXT
      tls, http
      1.6kB
      1.6kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=c4ae06ad.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZGUHCPBV3Y5CXVM2IMSO3JC2ZIN7RE5XMSA5O3OXVUKJ36P4Q.RSPJO6RE4FXKXO7NIQEOTCAMMR65FDNBSNWY7FWT3CXK2POXOKRYVI37XDMWUI3.2FESQDDTTPREIRSEAWEWJD.jfwipcgyqgwbgyc.info&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=32835fea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVCWCVY33AWVPFMKGVLAX4BRBSSORIXMCKRKW6CNEZ3LRSSBGH.KF5NDJMXBWYGI4BKCRUZABYIYJ3RPEJUOLUO7JP74ULCVAKKUQTRH44VK4BACBT.ER7ZGPOA2IZWBMRKPJ56MA.udvpmyixyrmneuq.work&type=TXT
      tls, http
      1.6kB
      1.5kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=32835fea.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAVCWCVY33AWVPFMKGVLAX4BRBSSORIXMCKRKW6CNEZ3LRSSBGH.KF5NDJMXBWYGI4BKCRUZABYIYJ3RPEJUOLUO7JP74ULCVAKKUQTRH44VK4BACBT.ER7ZGPOA2IZWBMRKPJ56MA.udvpmyixyrmneuq.work&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=7bdcf351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCHEOS7BFX4EHDYQTHVCRQVN2KIZUYNPZCVGNIJ6O765PG3ZMX.BTCCWM7BYWPM2NXTKKGRBR564DI7AQHEC6ZTA6T25S66UXJDSSX23Z7DMEYZOVS.5EGSC3RMNQG6J3PID3XQ3X.huyfrdkgnroruwc.site&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=7bdcf351.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBCHEOS7BFX4EHDYQTHVCRQVN2KIZUYNPZCVGNIJ6O765PG3ZMX.BTCCWM7BYWPM2NXTKKGRBR564DI7AQHEC6ZTA6T25S66UXJDSSX23Z7DMEYZOVS.5EGSC3RMNQG6J3PID3XQ3X.huyfrdkgnroruwc.site&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=91bf46cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWFQ7YVAX2RV5XWXD5SMYK7SLQRLK2JNE7SHDHHHD4X7JX5YXB.VJYDZPLAL7KRFMA5YIEVTORW35PZEZA4XUK2R2B7DRTJS25LIPEVUPGO5FKQXJK.HHDFQTXIPTBFYE7U4BIP.ufrpfuboefukrgx.online&type=TXT
      tls, http
      1.4kB
      6.7kB
      11
      10

      HTTP Request

      GET https://dns.google/resolve?name=91bf46cc.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWFQ7YVAX2RV5XWXD5SMYK7SLQRLK2JNE7SHDHHHD4X7JX5YXB.VJYDZPLAL7KRFMA5YIEVTORW35PZEZA4XUK2R2B7DRTJS25LIPEVUPGO5FKQXJK.HHDFQTXIPTBFYE7U4BIP.ufrpfuboefukrgx.online&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=70570893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUO6GV57UJGKRZ357TBYG5QMKVEHZPDWOZMHGJBRSV555D52BH.HL73XFRWND3FCQCITCS3IQRFRYBEWF4CNION3SYMNEWDAIAT7KX6PEYTOLLLZIA.WSOW2ARYMD7DTRMBHXQSXG.yifeohviejwquxb.work&type=TXT
      tls, http
      1.5kB
      6.6kB
      13
      9

      HTTP Request

      GET https://dns.google/resolve?name=70570893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUO6GV57UJGKRZ357TBYG5QMKVEHZPDWOZMHGJBRSV555D52BH.HL73XFRWND3FCQCITCS3IQRFRYBEWF4CNION3SYMNEWDAIAT7KX6PEYTOLLLZIA.WSOW2ARYMD7DTRMBHXQSXG.yifeohviejwquxb.work&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=9c9c7d98.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZNMONSEGZ2XRMILGPLNOONKGKWR4PY3RE6NBRWWJ5LK26GQP6.2BDTYC447YQ5MR5Z4VLC5R6CEJQZI3KPCK7RGSCTBEQQ3DZW57EZXY2O43N3K43.5YYK7VR7FZ4P2FSASTK2QAA.temtgfboqjkkpnf.bar&type=TXT
      tls, http
      1.5kB
      6.8kB
      13
      9

      HTTP Request

      GET https://dns.google/resolve?name=9c9c7d98.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZNMONSEGZ2XRMILGPLNOONKGKWR4PY3RE6NBRWWJ5LK26GQP6.2BDTYC447YQ5MR5Z4VLC5R6CEJQZI3KPCK7RGSCTBEQQ3DZW57EZXY2O43N3K43.5YYK7VR7FZ4P2FSASTK2QAA.temtgfboqjkkpnf.bar&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=f63c5963.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SZWT4FRUGVCLFGHHWXP7TYAWCKCHK3TTVKBCYXPGPNLRGD5N.LWFJTZN4GR2KDCGVYLQMNOLZIYFKZEZQHHMDSSMIBJGYHE4IZ4EKZ5INPC46WCG.67QUMYWHU5RHRRK3LNWH.myrkoqadtfysooc.com.ua&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=f63c5963.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SZWT4FRUGVCLFGHHWXP7TYAWCKCHK3TTVKBCYXPGPNLRGD5N.LWFJTZN4GR2KDCGVYLQMNOLZIYFKZEZQHHMDSSMIBJGYHE4IZ4EKZ5INPC46WCG.67QUMYWHU5RHRRK3LNWH.myrkoqadtfysooc.com.ua&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=68ff3008.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CGG5HYZ27QHRBA5X6AAN6TIV2VV7T2LZB5YR22LFFBBQXYA6.SM2TTICJCPZG3YCUOGRYHW76J3RHEILXQZUUBN5KOEWZVKBA324UBQVIII2FYG6.NILASYUZYDE6DIOPKCKLPI.tdupamlvwpxspus.info&type=TXT
      tls, http
      1.4kB
      6.7kB
      12
      10

      HTTP Request

      GET https://dns.google/resolve?name=68ff3008.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6CGG5HYZ27QHRBA5X6AAN6TIV2VV7T2LZB5YR22LFFBBQXYA6.SM2TTICJCPZG3YCUOGRYHW76J3RHEILXQZUUBN5KOEWZVKBA324UBQVIII2FYG6.NILASYUZYDE6DIOPKCKLPI.tdupamlvwpxspus.info&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=be76c75c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABHPNSRV2HNSRP6TG62FYG64SUBPFAOVWUFLQW73RGSTC3TDP7.QI6IAIOB2LM5L3P3KPJMC5QRGCLE52KNDYRGGX5D4IEHLSSGQEIGMXSRGFUNFQN.CBCBP4BZAPHTTYCZKTDA7V.qydckmkskmdmtik.host&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=be76c75c.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQABHPNSRV2HNSRP6TG62FYG64SUBPFAOVWUFLQW73RGSTC3TDP7.QI6IAIOB2LM5L3P3KPJMC5QRGCLE52KNDYRGGX5D4IEHLSSGQEIGMXSRGFUNFQN.CBCBP4BZAPHTTYCZKTDA7V.qydckmkskmdmtik.host&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=73a09c69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNSDAEKZVC6SWLY6V7PIFSODPE2ZP22MHHMHCLAHYMZIEBMRF.BLUMKTP4AYA3QBY3NM6ZPNQFBAJE7VLF2IBTIGGSCEJE7OEKMIEMSPI53EPXPTI.ALNB5EPKIIUR6EVHDCCSEFIW.cgahyxtaewnvqye.pw&type=TXT
      tls, http
      1.5kB
      6.7kB
      13
      11

      HTTP Request

      GET https://dns.google/resolve?name=73a09c69.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUNSDAEKZVC6SWLY6V7PIFSODPE2ZP22MHHMHCLAHYMZIEBMRF.BLUMKTP4AYA3QBY3NM6ZPNQFBAJE7VLF2IBTIGGSCEJE7OEKMIEMSPI53EPXPTI.ALNB5EPKIIUR6EVHDCCSEFIW.cgahyxtaewnvqye.pw&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=a79f91bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSWQL35MV3YEBEFGR7MDBNDSOMS7NLTHV4FL3FE4YE2TSUKW3.YCJGKFSIQ4X3WFKWG7AVLY37YJKHEALSYRTUN2MLFQNKY3C36PHB2IFJ3QQLUVO.7AJBJCWJ2OKA56HYP3NPL6.pqmblmdyqrpurga.news&type=TXT
      tls, http
      1.3kB
      3.9kB
      9
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=a79f91bf.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMSWQL35MV3YEBEFGR7MDBNDSOMS7NLTHV4FL3FE4YE2TSUKW3.YCJGKFSIQ4X3WFKWG7AVLY37YJKHEALSYRTUN2MLFQNKY3C36PHB2IFJ3QQLUVO.7AJBJCWJ2OKA56HYP3NPL6.pqmblmdyqrpurga.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=137d59a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4EBICURPQBW73UAYFJ46XHML6RPVSXQNCHUZVUCDVKLKKUO2K.OPFIUUBO2IZ6IEEYWXWBXBJ6A4GUQAD3BH5VYEJ7IVDWUHDP7FGYLZZXMRR7N62.W2XYDLC46NKJDKG4MAHWHNZ.btkjasewobvwrjl.biz&type=TXT
      tls, http
      1.3kB
      4.5kB
      12
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=137d59a5.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4EBICURPQBW73UAYFJ46XHML6RPVSXQNCHUZVUCDVKLKKUO2K.OPFIUUBO2IZ6IEEYWXWBXBJ6A4GUQAD3BH5VYEJ7IVDWUHDP7FGYLZZXMRR7N62.W2XYDLC46NKJDKG4MAHWHNZ.btkjasewobvwrjl.biz&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=0c3fb1c1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB7DZNYIGCSJUG7VVDH2QQBFDMBRAXEQEUBT3ZLOZPB6OEQKES.U7C5XCC5TKQEHJTLMGRN3X5YIXZKM4COY64G3P4LD667EAPYT6DASHNZYVMOSME.TXMYX3L5WOXYLQHBOI7.bjsclmlxbemccei.website&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=0c3fb1c1.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAB7DZNYIGCSJUG7VVDH2QQBFDMBRAXEQEUBT3ZLOZPB6OEQKES.U7C5XCC5TKQEHJTLMGRN3X5YIXZKM4COY64G3P4LD667EAPYT6DASHNZYVMOSME.TXMYX3L5WOXYLQHBOI7.bjsclmlxbemccei.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=81dcfaba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA62M5I36TTJ2TWQLBWIMMVNDOU6A56LFGFTTGDAM7ILGJZSODI.L46FXIBYTEFWADCW33SNSLLKQ632NNIEOMFBKTV7N4PPA6GN2OZTXGV42IXNZU3.OPIR4VHID63NAP4RRBPMNNR.qigyxkafrdlndqt.icu&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=81dcfaba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA62M5I36TTJ2TWQLBWIMMVNDOU6A56LFGFTTGDAM7ILGJZSODI.L46FXIBYTEFWADCW33SNSLLKQ632NNIEOMFBKTV7N4PPA6GN2OZTXGV42IXNZU3.OPIR4VHID63NAP4RRBPMNNR.qigyxkafrdlndqt.icu&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=8a955667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBDJTGBY2W7UJ2OUFRWLI6X65CBMR44VOTZVCZP5YO2QWJQFSH.E4IQ6YOAJJETTPBUBQROH2J3SDKHJRXUWRJWOAZP2RZHVHH4H52HCOI6QILYUTJ.JDB3FG4D3QX2C7XIJ6Z2ZCU.ggnpgufyhghsgpo.biz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=8a955667.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBBDJTGBY2W7UJ2OUFRWLI6X65CBMR44VOTZVCZP5YO2QWJQFSH.E4IQ6YOAJJETTPBUBQROH2J3SDKHJRXUWRJWOAZP2RZHVHH4H52HCOI6QILYUTJ.JDB3FG4D3QX2C7XIJ6Z2ZCU.ggnpgufyhghsgpo.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=af59a2c2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM5TCO5NTDSPH5C53XTSN4E5ZP4JQUC7KUOMXQRTDNFIDIQVQG.FMDGD4IPENAXUOTE5TNWS7UVD2TSBK2QTTCQ2MYF2GJB72XWR5FEEQB6GWNROXW.QWZKCFCBT6G6RO7C7DAPHASZ.sxvqradautdqkgi.am&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=af59a2c2.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAM5TCO5NTDSPH5C53XTSN4E5ZP4JQUC7KUOMXQRTDNFIDIQVQG.FMDGD4IPENAXUOTE5TNWS7UVD2TSBK2QTTCQ2MYF2GJB72XWR5FEEQB6GWNROXW.QWZKCFCBT6G6RO7C7DAPHASZ.sxvqradautdqkgi.am&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=853831b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQYI3EJ5OPYCCECHQJV3SKWA6OCGXZAVD32VTF27LRCIVAED4G.WTMIUDOUSL7PLJ3WAHKZBXUVADAAV4EUC27MEXLXHL7KW275CGF3YRMDGZFZULR.MN6ECBBNDMU5X3Q423Q7RA.evigvfcdtqurjiy.news&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=853831b7.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAQYI3EJ5OPYCCECHQJV3SKWA6OCGXZAVD32VTF27LRCIVAED4G.WTMIUDOUSL7PLJ3WAHKZBXUVADAAV4EUC27MEXLXHL7KW275CGF3YRMDGZFZULR.MN6ECBBNDMU5X3Q423Q7RA.evigvfcdtqurjiy.news&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b7f2e440.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ESXBYYTTH25P4DHO2JI2BHUCO3L5FP5IXFGZYAGB5AQ53CVM.R54BM7WDI6HK4W6YT57D2PQAURZDB646VJSAKWTOVR3OOQCRPTZIASWJ6QHCKON.4MVW6542FWL3WK4DPW67EE.iwulahqaypdpcud.news&type=TXT
      tls, http
      1.6kB
      1.8kB
      9
      9

      HTTP Request

      GET https://dns.google/resolve?name=b7f2e440.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA4ESXBYYTTH25P4DHO2JI2BHUCO3L5FP5IXFGZYAGB5AQ53CVM.R54BM7WDI6HK4W6YT57D2PQAURZDB646VJSAKWTOVR3OOQCRPTZIASWJ6QHCKON.4MVW6542FWL3WK4DPW67EE.iwulahqaypdpcud.news&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=df852358.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASOXTP4AAISIBT4HGT5JSMATUS6POCUXVREPOYORYMQNXXULEJ.ZMCYG4CTWREHTW5TSYWHEIS56P3I45DVWPFR7BZKFSTRDQQ6NU4ANSIZ4ILUT24.DDJQFXZNDVUY3UV3C6ZOTN.yljptbyaduyxoth.news&type=TXT
      tls, http
      1.2kB
      4.5kB
      10
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=df852358.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQASOXTP4AAISIBT4HGT5JSMATUS6POCUXVREPOYORYMQNXXULEJ.ZMCYG4CTWREHTW5TSYWHEIS56P3I45DVWPFR7BZKFSTRDQQ6NU4ANSIZ4ILUT24.DDJQFXZNDVUY3UV3C6ZOTN.yljptbyaduyxoth.news&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=1bff6f99.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFXCHRQJL2ARHIX4F7LOF525ZC7FOV7L5TIVCVFRBCN5IJ4VQ.4TU6F7NYQE2BOHYUKAYVMSA54BUDG3PI5MUSAJZ2A5NIROIK4J4D3XWWLQXZKZC.VSJZR6I4W72HQWUOQOR5EMP.xuiryiauunoahqk.net&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=1bff6f99.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFXCHRQJL2ARHIX4F7LOF525ZC7FOV7L5TIVCVFRBCN5IJ4VQ.4TU6F7NYQE2BOHYUKAYVMSA54BUDG3PI5MUSAJZ2A5NIROIK4J4D3XWWLQXZKZC.VSJZR6I4W72HQWUOQOR5EMP.xuiryiauunoahqk.net&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=86506551.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SHQYYZPMIM4WHU2TJNQQSNHEXQPAPJ5OXFZLF3C2BADPOWWE.746VVBGMXJ7N3PKUJA6R4KJ5EUJK3HZWMT6XH6YZQ63SQCMS4KK2CTNFVGHDHOZ.BN6PQZWSK7ZVCAQ2NYUSZ4E.rstdxajmqdhoxqo.xyz&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=86506551.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA6SHQYYZPMIM4WHU2TJNQQSNHEXQPAPJ5OXFZLF3C2BADPOWWE.746VVBGMXJ7N3PKUJA6R4KJ5EUJK3HZWMT6XH6YZQ63SQCMS4KK2CTNFVGHDHOZ.BN6PQZWSK7ZVCAQ2NYUSZ4E.rstdxajmqdhoxqo.xyz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=b53472b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALW4TXAATVBQPT7M7VCHU47SGKWTS52GCX6WTKJM7LP5VGHT7K.VUPZXZHM64MOQJPWGR5FX3WLQRFXKDFNTGWIVFD5FN2AHHGRIWDXWEIENMFSLXG.OZGVIGEOGXR2D36FCVTQ4DC.ngfytshrxhluemt.biz&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=b53472b0.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQALW4TXAATVBQPT7M7VCHU47SGKWTS52GCX6WTKJM7LP5VGHT7K.VUPZXZHM64MOQJPWGR5FX3WLQRFXKDFNTGWIVFD5FN2AHHGRIWDXWEIENMFSLXG.OZGVIGEOGXR2D36FCVTQ4DC.ngfytshrxhluemt.biz&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=f7fea8ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWW2OEFZNOHYKQLXK2RNTMXS4FI57MEAREHK6Q6VRJ747MZF7N.ZWSG223XFXAHCBZCM2JDEMOVUT56Q3LKHMBIFY7YEAEAZW7QZ4UOVZVF6X4OBOW.WWK2M4UPJFMEFTTAUZCDJOQ.rpccoijsdidvgqw.kim&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=f7fea8ef.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAWW2OEFZNOHYKQLXK2RNTMXS4FI57MEAREHK6Q6VRJ747MZF7N.ZWSG223XFXAHCBZCM2JDEMOVUT56Q3LKHMBIFY7YEAEAZW7QZ4UOVZVF6X4OBOW.WWK2M4UPJFMEFTTAUZCDJOQ.rpccoijsdidvgqw.kim&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=66fbac47.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL7KENUFINHAK5O6LA5QYI2VNLWOLBIZZ23OCO3LKDNTFWNIIM.VHKBR4GNLP4AUJGUM5E5BXMVWXJ53ZG3M5KQJHL4UOXQF4YS3XJPJIQJ2XO2UKS.Y5KGG3F3RBWEM7VGYINAAG.sddvhcftvsdlcua.shop&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=66fbac47.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAL7KENUFINHAK5O6LA5QYI2VNLWOLBIZZ23OCO3LKDNTFWNIIM.VHKBR4GNLP4AUJGUM5E5BXMVWXJ53ZG3M5KQJHL4UOXQF4YS3XJPJIQJ2XO2UKS.Y5KGG3F3RBWEM7VGYINAAG.sddvhcftvsdlcua.shop&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=1b55f43f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATZNCCFVP7C375FVYXYMX5WWARLS6GYTF32RUUW26JVHLCX6NV.YWHZNER3HBD62H6MZV67GNLKK7DTD4ZUIEIPFQA7SXGXQBLXCPQKXEFSMBA5Y5N.JNUEOZLZPKVQAWE6PREFGD6.mlpgqfydrvrxumy.kim&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=1b55f43f.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQATZNCCFVP7C375FVYXYMX5WWARLS6GYTF32RUUW26JVHLCX6NV.YWHZNER3HBD62H6MZV67GNLKK7DTD4ZUIEIPFQA7SXGXQBLXCPQKXEFSMBA5Y5N.JNUEOZLZPKVQAWE6PREFGD6.mlpgqfydrvrxumy.kim&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=7a0e7893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDZ6EGKVWUG6RYILV55CO6HYGOGIJ2QGY2DAVG7IMDRYTLFTY.BK6TDAU5O5BZKSFRNF7QJHWOP6KLV4EFVB4FFRNKAB2HHAPG4QUIZAS2ZEN7PP5.NJINZZSNAN77HKLL52NHIWPF.sgfvjwbusaglegg.cn&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=7a0e7893.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAUDZ6EGKVWUG6RYILV55CO6HYGOGIJ2QGY2DAVG7IMDRYTLFTY.BK6TDAU5O5BZKSFRNF7QJHWOP6KLV4EFVB4FFRNKAB2HHAPG4QUIZAS2ZEN7PP5.NJINZZSNAN77HKLL52NHIWPF.sgfvjwbusaglegg.cn&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=1689808b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA4Y7QI32WMUPHVNVSMGPWOB23FBRPQN2BSA2NNHPKUDW7KFXS.FSCSJQGAZX2XXPIDK54TX7ZTOXQ6JBPULHDANEE5HBKBZ572GO3QOYPEPTAIHUF.6OGJ3YY4WZ34RL2JDNYSLK.hqyrexowsxdywal.host&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=1689808b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAA4Y7QI32WMUPHVNVSMGPWOB23FBRPQN2BSA2NNHPKUDW7KFXS.FSCSJQGAZX2XXPIDK54TX7ZTOXQ6JBPULHDANEE5HBKBZ572GO3QOYPEPTAIHUF.6OGJ3YY4WZ34RL2JDNYSLK.hqyrexowsxdywal.host&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=e46a843b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAANHA4PXVKKXGUNFFG2BA5O3WK2GKLOERFOETC55AI24WRAD5E.4W6XABMD5Z36NBGZTUVFLZUCD6QETMQLCJEKLYEGNDDXDP6TQYLL6KH434PSW4X.PIJOZWRW5YL7G2HXDABF5SJG.bdrsmrknwolrbbw.am&type=TXT
      tls, http
      1.6kB
      1.9kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=e46a843b.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAANHA4PXVKKXGUNFFG2BA5O3WK2GKLOERFOETC55AI24WRAD5E.4W6XABMD5Z36NBGZTUVFLZUCD6QETMQLCJEKLYEGNDDXDP6TQYLL6KH434PSW4X.PIJOZWRW5YL7G2HXDABF5SJG.bdrsmrknwolrbbw.am&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=3ad03e9e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5LYJOBULIWTTU3Y7FBL4LEBG3PUKEPCKAKC7N3YHKRPSIPUQ.GS37AL53VE47KOOSCKONATZX5CLAR3GBRXPLIR4FXHAXVCOSEN6T4X5QYICN3IU.UD7ETHD2D6O7IFOTLEA46A.ssdwwfaoagafbig.site&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=3ad03e9e.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAV5LYJOBULIWTTU3Y7FBL4LEBG3PUKEPCKAKC7N3YHKRPSIPUQ.GS37AL53VE47KOOSCKONATZX5CLAR3GBRXPLIR4FXHAXVCOSEN6T4X5QYICN3IU.UD7ETHD2D6O7IFOTLEA46A.ssdwwfaoagafbig.site&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=f9c43f58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX74XGALYRS5IBBICLZUJO7A2YLTYRU2YGNJUQGVXL7PU3CX75.EGSLK6ST3HB23JOG6TDJQIO5PFN7P5PAXRAZ5HVO5QHVPS7F655X45PQI2XZVHU.A6M5EQYJW6LV46AVMMWF4DX3.wrfphyctbbclrow.pw&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=f9c43f58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX74XGALYRS5IBBICLZUJO7A2YLTYRU2YGNJUQGVXL7PU3CX75.EGSLK6ST3HB23JOG6TDJQIO5PFN7P5PAXRAZ5HVO5QHVPS7F655X45PQI2XZVHU.A6M5EQYJW6LV46AVMMWF4DX3.wrfphyctbbclrow.pw&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=9bb73a58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMUAW2ZKMJXK4A5FJXMFCYFBMBR6PD2E33RA2N6K2PJL6A2IOO.54CAPKQVALMRYOCODQ3526G3RCDH3L56UMN47URTLNL5JZODHBRMOSLMBCTJNO5.AFYHXXLI4AVWLPMEF7PKTQK2.pjfunhtbokrakfe.tj&type=TXT
      tls, http
      1.3kB
      4.5kB
      11
      10

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=9bb73a58.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAMUAW2ZKMJXK4A5FJXMFCYFBMBR6PD2E33RA2N6K2PJL6A2IOO.54CAPKQVALMRYOCODQ3526G3RCDH3L56UMN47URTLNL5JZODHBRMOSLMBCTJNO5.AFYHXXLI4AVWLPMEF7PKTQK2.pjfunhtbokrakfe.tj&type=TXT

      HTTP Response

      200
    • 8.8.8.8:443
      https://dns.google/resolve?name=89fdcba6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE2XMC3D6SF6RD2X5X7CD34YDFMPCXM2OLYLY3675H2633KAZZ.SZJF7SXKE2PKOG2ASX5BQ767YZNTBG2TUB36EIAD6PDD4FUCLIOA2GRBH5NJD4Q.2B7FCADR62VSA7AUGPJ.fhmvbcasklhoqkt.website&type=TXT
      tls, http
      1.6kB
      2.0kB
      9
      10

      HTTP Request

      GET https://dns.google/resolve?name=89fdcba6.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAE2XMC3D6SF6RD2X5X7CD34YDFMPCXM2OLYLY3675H2633KAZZ.SZJF7SXKE2PKOG2ASX5BQ767YZNTBG2TUB36EIAD6PDD4FUCLIOA2GRBH5NJD4Q.2B7FCADR62VSA7AUGPJ.fhmvbcasklhoqkt.website&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=fd2eae3d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQR6WOSRQO4ETKSNUFIH776S7LNI3XJSKZ47PDVWELOQD53YI.LZLP5UPM3IPVJU4D535KPNJJ7M7UN3ZV5PTKRXXAZHUG6N542JKDT6T7FC47GTD.6HEC5CIMEQBNYRZUWARAQ7.ghfpjyvfmxgvanv.info&type=TXT
      tls, http
      1.6kB
      1.6kB
      9
      9

      HTTP Request

      GET https://dns.alidns.com/resolve?name=fd2eae3d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAZQR6WOSRQO4ETKSNUFIH776S7LNI3XJSKZ47PDVWELOQD53YI.LZLP5UPM3IPVJU4D535KPNJJ7M7UN3ZV5PTKRXXAZHUG6N542JKDT6T7FC47GTD.6HEC5CIMEQBNYRZUWARAQ7.ghfpjyvfmxgvanv.info&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=2f966c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7ZADTIE7RMX3QNTLACVCJ4C775SFY3QWWECPBQ7RTP5UXYG4C.36EI5XQ2NH33QCTZNQJMS2JPCU2XPK3NUMYRBPF2ADSIFRGCJ2RHPIXUG43FVHU.VMINX4XPEUZOVTOS3V5WGW4.cdicsivkgttvuwu.kim&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=2f966c27.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA7ZADTIE7RMX3QNTLACVCJ4C775SFY3QWWECPBQ7RTP5UXYG4C.36EI5XQ2NH33QCTZNQJMS2JPCU2XPK3NUMYRBPF2ADSIFRGCJ2RHPIXUG43FVHU.VMINX4XPEUZOVTOS3V5WGW4.cdicsivkgttvuwu.kim&type=TXT

      HTTP Response

      200
    • 223.6.6.6:443
      https://dns.alidns.com/resolve?name=a0ba1eba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFWCWYJDXJ2HCKZEVXFMXT5LZMHXWKE4CC47VS7M6P46DAKEO.O2PMIVXVI322DBAUNZ2FIBM6EIBZGROPQNKOWNIJUD3DXRIMBZENGF7EJLOBPMQ.BOW2OO3J6PUULNN6LAVBDWG.luwlhegxlidoman.org&type=TXT
      tls, http
      1.3kB
      3.9kB
      10
      8

      HTTP Request

      GET https://dns.alidns.com/resolve?name=a0ba1eba.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQACFWCWYJDXJ2HCKZEVXFMXT5LZMHXWKE4CC47VS7M6P46DAKEO.O2PMIVXVI322DBAUNZ2FIBM6EIBZGROPQNKOWNIJUD3DXRIMBZENGF7EJLOBPMQ.BOW2OO3J6PUULNN6LAVBDWG.luwlhegxlidoman.org&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=05ef64e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBADFG6HSKF2USLZ7FVCJT6DNW6KMSNXHDF5XGW3IYZRUEEAYDN.UHN7P52NCOZB4FUG6C5LQFAZMNOMZ726X6XWLXL744L7WNDZ2QDWNZMDG4VLK76.TLUQNHGUTKJ2MLAZ63HBUMO.litjuhaasmiyumn.icu&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=05ef64e4.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQBADFG6HSKF2USLZ7FVCJT6DNW6KMSNXHDF5XGW3IYZRUEEAYDN.UHN7P52NCOZB4FUG6C5LQFAZMNOMZ726X6XWLXL744L7WNDZ2QDWNZMDG4VLK76.TLUQNHGUTKJ2MLAZ63HBUMO.litjuhaasmiyumn.icu&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=def94a5d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOC3V7FFNM5X3D4KC23RE3ZRZ26TGYLEXGKXFCYDAVV6VKGK4N.UHKOIQD7ZV7UMGHWEIURGNOT33YFAECCZIMUDYMRYDU7H4NM2VXFRHHKIXVTV4P.L5VKZM5VCUS4R2ZRTX4TWY44.dspmgpdudiceevx.ru&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=def94a5d.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAOC3V7FFNM5X3D4KC23RE3ZRZ26TGYLEXGKXFCYDAVV6VKGK4N.UHKOIQD7ZV7UMGHWEIURGNOT33YFAECCZIMUDYMRYDU7H4NM2VXFRHHKIXVTV4P.L5VKZM5VCUS4R2ZRTX4TWY44.dspmgpdudiceevx.ru&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=8b100556.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2BALGIJK46DFQJVITI4ES4UFH6MSHQZ6DCED3EIHRVNSUJSAH.2B4BCZW6OK4VYKZVNT6EXEC737DBL5RU4EAYTHSMDFV5CDN6KYAOBWICYXS7KZF.FYNO7XZ2JW2M4B773FSJCZ.ioafqtkchfcmxfh.host&type=TXT
      tls, http
      1.5kB
      1.3kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=8b100556.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQA2BALGIJK46DFQJVITI4ES4UFH6MSHQZ6DCED3EIHRVNSUJSAH.2B4BCZW6OK4VYKZVNT6EXEC737DBL5RU4EAYTHSMDFV5CDN6KYAOBWICYXS7KZF.FYNO7XZ2JW2M4B773FSJCZ.ioafqtkchfcmxfh.host&type=TXT

      HTTP Response

      200
    • 104.16.248.249:443
      https://cloudflare-dns.com/dns-query?name=075d9b13.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX5Z5D53NKQVSD4R54TQ7DX3VXN74MLZBGMMDHDXJXYJ5OGDL2.ZIWPDOQKRPG65MKBSQK6X7WXN2REIGWIU7O2RIMHQQ3Q2XT3W5VZPOR3IWY2C5Z.4Z7ZCFKSGYWX7RX46VONAO.qliafleqhqxfclm.work&type=TXT
      tls, http
      1.5kB
      1.2kB
      9
      9

      HTTP Request

      GET https://cloudflare-dns.com/dns-query?name=075d9b13.0.0.IJATEMKCGJCDQRSDGZCDINSEIFBDERCEGYZDKRCCGNCEMN2FGY3CAMJVGQXDMMJ.OG4YS4MJTEAAQAX5Z5D53NKQVSD4R54TQ7DX3VXN74MLZBGMMDHDXJXYJ5OGDL2.ZIWPDOQKRPG65MKBSQK6X7WXN2REIGWIU7O2RIMHQQ3Q2XT3W5VZPOR3IWY2C5Z.4Z7ZCFKSGYWX7RX46VONAO.qliafleqhqxfclm.work&type=TXT

      HTTP Response

      200
    • 1.1.1.1:53
      semanticlocation-pa.googleapis.com
      dns
      80 B
      96 B
      1
      1

      DNS Request

      semanticlocation-pa.googleapis.com

      DNS Response

      142.250.179.202

    • 1.1.1.1:53
      alt3-mtalk.google.com
      dns
      67 B
      117 B
      1
      1

      DNS Request

      alt3-mtalk.google.com

      DNS Response

      74.125.200.188

    • 1.1.1.1:53
      icanhazip.com
      dns
      59 B
      91 B
      1
      1

      DNS Request

      icanhazip.com

      DNS Response

      104.18.114.97
      104.18.115.97

    • 1.1.1.1:53
      www.trackip.net
      dns
      61 B
      93 B
      1
      1

      DNS Request

      www.trackip.net

      DNS Response

      104.21.6.175
      172.67.135.19

    • 1.1.1.1:53
      dns.google
      dns
      56 B
      88 B
      1
      1

      DNS Request

      dns.google

      DNS Response

      8.8.8.8
      8.8.4.4

    • 1.1.1.1:53
      cloudflare-dns.com
      dns
      64 B
      96 B
      1
      1

      DNS Request

      cloudflare-dns.com

      DNS Response

      104.16.248.249
      104.16.249.249

    • 1.1.1.1:53
      dns.alidns.com
      dns
      60 B
      92 B
      1
      1

      DNS Request

      dns.alidns.com

      DNS Response

      223.5.5.5
      223.6.6.6

    • 1.1.1.1:53
      dns.alidns.com
      dns
      60 B
      92 B
      1
      1

      DNS Request

      dns.alidns.com

      DNS Response

      223.6.6.6
      223.5.5.5

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.