Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
06/08/2023, 11:45 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://oxy.name/d/eKTf
Resource
win10-20230703-en
Behavioral task
behavioral2
Sample
http://oxy.name/d/eKTf
Resource
win10v2004-20230703-en
General
-
Target
http://oxy.name/d/eKTf
Malware Config
Signatures
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133357959426368496" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000_Classes\Local Settings 7zFM.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2916 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3704 chrome.exe 3704 chrome.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 2536 chrome.exe 2536 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4460 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeShutdownPrivilege 3704 chrome.exe Token: SeCreatePagefilePrivilege 3704 chrome.exe Token: SeRestorePrivilege 4460 7zFM.exe Token: 35 4460 7zFM.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe 4460 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe 3704 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3704 wrote to memory of 168 3704 chrome.exe 70 PID 3704 wrote to memory of 168 3704 chrome.exe 70 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4916 3704 chrome.exe 76 PID 3704 wrote to memory of 4104 3704 chrome.exe 72 PID 3704 wrote to memory of 4104 3704 chrome.exe 72 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73 PID 3704 wrote to memory of 5096 3704 chrome.exe 73
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://oxy.name/d/eKTf1⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffdf8719758,0x7ffdf8719768,0x7ffdf87197782⤵PID:168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:82⤵PID:4104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:82⤵PID:5096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2664 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:3196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2644 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1556 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:22⤵PID:4916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4500 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3496 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4896 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5108 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4912 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5132 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5236 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3840 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4936 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:4228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:82⤵PID:4016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3100 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:82⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5844 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:12⤵PID:3416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:82⤵PID:3668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4796 --field-trial-handle=1728,i,4497895441656263846,1327201752122593956,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2536
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1184
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3384
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\nl gui.rar"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4460 -
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Local\Temp\7zOC612F6BA\museosanscyrl-300.ttf2⤵PID:424
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Local\Temp\7zOC612129A\ProggyTiny.ttf2⤵PID:4884
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Local\Temp\7zOC61B13EA\Cousine-Regular.ttf2⤵PID:1528
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Local\Temp\7zOC61092FA\DroidSans.ttf2⤵PID:1392
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Local\Temp\7zOC616BEFA\Karla-Regular.ttf2⤵PID:4016
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Local\Temp\7zOC61256DA\Roboto-Medium.ttf2⤵PID:2776
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zOC619C20B\README.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2916
-
Network
-
Remote address:8.8.8.8:53Requestoxy.nameIN AResponseoxy.nameIN A104.21.70.24oxy.nameIN A172.67.218.114
-
Remote address:104.21.70.24:80RequestGET /d/eKTf HTTP/1.1
Host: oxy.name
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
location: https://oxy.name/d/eKTf
Access-Control-Allow-Origin: *
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fHO1fM5UmRAbPzS4IBVtVa0uTQdyCC08CwRI2gjcbdhF%2FEAPe5qIIr2uDMOLBxYnJVVBTFvYqPtlnsYeww5Yl%2Bv0d24wPJzSyaZQ3mjVRUyhKwWqd8L%2Bwix7NA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7f2708d5c8751c9e-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.70.24:443RequestGET /d/eKTf HTTP/2.0
host: oxy.name
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-type: text/html; charset=UTF-8
location: https://oxy.st/d/eKTf
access-control-allow-origin: *
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hykg3wH3o2sr4GRe3FWMxezVOhTlvevvWTQQCBYxDNbl7E5UMmjX9gFtl%2Bv6na3km23b4aZ%2BAPsyPZiolPPGy%2FBooB%2FXRkR4yp3gmrsZo%2BwHqvTN%2FzeUNn0B%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 7f2708d709150e58-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestoxy.stIN AResponseoxy.stIN A185.178.208.137
-
Remote address:185.178.208.137:443RequestGET /d/eKTf HTTP/2.0
host: oxy.st
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
set-cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L; Domain=.oxy.st; HttpOnly; Path=/; Expires=Mon, 05-Aug-2024 11:45:36 GMT
date: Sun, 06 Aug 2023 11:45:36 GMT
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
set-cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1; path=/; domain=.oxy.st
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
access-control-allow-origin: *
content-encoding: gzip
-
Remote address:185.178.208.137:443RequestGET /slake/asset/css/bootstrap.min.css HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sat, 05 Aug 2023 12:31:35 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-235ed"
age: 83641
content-length: 20483
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/css/jquery.mCustomScrollbar.min.css HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 04 Aug 2023 06:59:45 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-a78e"
age: 189951
content-length: 3950
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/css/elements.css?1 HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 14:29:51 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-2fbea"
age: 854145
content-length: 24208
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/style.css?ver=6 HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 06 Aug 2023 04:04:21 GMT
content-type: text/css
last-modified: Fri, 18 Dec 2020 20:37:06 GMT
vary: Accept-Encoding
etag: W/"5fdd12f2-2a549"
access-control-allow-origin: *
content-encoding: gzip
age: 27675
content-length: 24360
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/cookie.css?ver=6 HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 03 Aug 2023 01:02:06 GMT
content-type: application/javascript
last-modified: Tue, 20 Jun 2023 20:47:54 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "6492107a-908"
age: 297810
content-length: 1139
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/responsive.css?ver=5 HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 22:59:33 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-1538e"
age: 564363
content-length: 30285
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/jquery.min.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sat, 29 Jul 2023 19:43:42 GMT
content-type: text/css
last-modified: Mon, 15 Feb 2021 21:38:28 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "602ae9d4-224"
age: 662514
content-length: 299
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /js/jquery.cookie.min.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 14:31:50 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 22:27:36 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefded8-135c7"
age: 594826
content-length: 11872
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /css/cloud.css HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sat, 05 Aug 2023 22:11:26 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb1-d024"
age: 48851
content-length: 9206
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/bootstrap.min.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Mon, 31 Jul 2023 09:07:16 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-bf30"
age: 527901
content-length: 13046
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/jquery.mCustomScrollbar.concat.min.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Tue, 01 Aug 2023 19:53:05 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-52d51"
age: 402752
content-length: 90933
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/plugins.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 19:52:06 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-b1ab"
age: 575611
content-length: 12929
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/main.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 22:59:33 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-2210"
age: 564364
content-length: 1840
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/ajax-mail.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Tue, 01 Aug 2023 05:13:03 GMT
content-type: image/svg+xml
last-modified: Wed, 17 Feb 2021 01:25:02 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "602c706e-2019"
age: 455554
content-length: 3204
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/ajax-subscribe.js HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 04 Aug 2023 16:48:33 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
etag: W/"5eefbeb2-683"
access-control-allow-origin: *
content-encoding: gzip
age: 154624
content-length: 544
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /img/oxy-logo.svg HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 14:33:29 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-595"
age: 853928
content-length: 635
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/slice_white.png HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Tue, 01 Aug 2023 15:34:01 GMT
content-type: image/png
content-length: 6078
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: "5eefbeb2-17be"
access-control-allow-origin: *
accept-ranges: bytes
age: 418296
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /images/sprite3.png HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 04 Aug 2023 16:15:59 GMT
content-type: image/png
content-length: 2059
last-modified: Sun, 27 Mar 2022 20:43:28 GMT
access-control-allow-origin: *
accept-ranges: bytes
etag: "6240cc70-80b"
age: 156578
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /images/ltd.svg HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Mon, 31 Jul 2023 08:24:42 GMT
content-type: image/svg+xml
last-modified: Fri, 20 Nov 2020 00:55:29 GMT
vary: Accept-Encoding
etag: W/"5fb71401-c420"
access-control-allow-origin: *
content-encoding: gzip
age: 530455
content-length: 19700
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/img/bg/flake-slider-header.jpg HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/slake/style.css?ver=6
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 19:52:03 GMT
content-type: image/jpeg
content-length: 31870
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: "5eefbeb2-7c7e"
access-control-allow-origin: *
accept-ranges: bytes
age: 834814
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/fonts/themify--fvbane.woff HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://oxy.st
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://oxy.st/slake/asset/css/elements.css?1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Tue, 01 Aug 2023 14:09:51 GMT
content-type: font/woff
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: W/"5eefbeb2-db2c"
access-control-allow-origin: *
accept-ranges: bytes
content-encoding: gzip
vary: Accept-Encoding
age: 423346
content-length: 34487
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/img/bg/footer-bg.png HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/slake/style.css?ver=6
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
cookie: session_depth=oxy.st%3D1%7C468178560%3D1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 14:40:31 GMT
content-type: image/png
content-length: 74560
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: "5eefbeb2-12340"
access-control-allow-origin: *
accept-ranges: bytes
age: 853506
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/img/favicon/favicon.ico HTTP/2.0
host: oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/d/eKTf
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: __b22_=-1324136025
cookie: session_depth=oxy.st%3D1%7C468178560%3D1
cookie: _pbjs_userid_consent_data=3524755945110770
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 14:15:26 GMT
content-type: image/x-icon
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
access-control-allow-origin: *
accept-ranges: bytes
content-encoding: gzip
vary: Accept-Encoding
etag: "5eefbeb2-7ca"
age: 595813
content-length: 2017
ddg-cache-status: HIT
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A84.53.175.19a1952.dscq.akamai.netIN A88.221.25.170
-
Remote address:84.53.175.19:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
Strict-Transport-Security: max-age=15768000
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' *.identrust.com
Last-Modified: Wed, 08 Feb 2023 16:52:56 GMT
ETag: "37d-5f433188daa00"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Sun, 06 Aug 2023 12:45:36 GMT
Date: Sun, 06 Aug 2023 11:45:36 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Request137.208.178.185.in-addr.arpaIN PTRResponse137.208.178.185.in-addr.arpaIN PTRddos-guardnet
-
Remote address:8.8.8.8:53Request24.70.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.175.53.84.in-addr.arpaIN PTRResponse19.175.53.84.in-addr.arpaIN PTRa84-53-175-19deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestcontextual.media.netIN AResponsecontextual.media.netIN A104.85.0.23
-
Remote address:104.85.0.23:443RequestGET /dmedianet.js?cid=8CU7BC15F HTTP/2.0
host: contextual.media.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
x-mnt-h: 22-vx5n
x-mnt-w: 22-qc9v
timing-allow-origin: *
etag: "075ebe62781c76e8d541de0c76ad6213"
strict-transport-security: max-age=31536000
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=300
expires: Sun, 06 Aug 2023 11:50:37 GMT
date: Sun, 06 Aug 2023 11:45:37 GMT
content-length: 38702
-
GEThttps://contextual.media.net/smtr?&4y=mLR-9mABwFpfZkL83A%24*8&kkdd=A3%7Cu%7C93nH*A&44=Fi&QL=)Co)sxxss~x)CEc)oCl&O-Dh=)&w3Dk=E&Z34f=ix)~&4L-=l6I~_6)*N&4D4-=.3tzEEjM)pykzpCMVHB0Q.%3D%3D&4hL-=cCl)~l*CE&3LKf=sEE2x*E&rZZD3=)&hfV!h8=rZZD3%3A%2F%2F92bA3Z%2F-%2FfzXe&R3f=*&!O-=c&w4e=cE~Cl&DOL-=DEcEc)E~sxsZxExsElEC))c*&Ry=)chrome.exeRemote address:104.85.0.23:443RequestGET /smtr?&4y=mLR-9mABwFpfZkL83A%24*8&kkdd=A3%7Cu%7C93nH*A&44=Fi&QL=)Co)sxxss~x)CEc)oCl&O-Dh=)&w3Dk=E&Z34f=ix)~&4L-=l6I~_6)*N&4D4-=.3tzEEjM)pykzpCMVHB0Q.%3D%3D&4hL-=cCl)~l*CE&3LKf=sEE2x*E&rZZD3=)&hfV!h8=rZZD3%3A%2F%2F92bA3Z%2F-%2FfzXe&R3f=*&!O-=c&w4e=cE~Cl&DOL-=DEcEc)E~sxsZxExsElEC))c*&Ry=) HTTP/2.0
host: contextual.media.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
x-sc-h: 22-ljwt
expires: Sun, 06 Aug 2023 11:45:37 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Sun, 06 Aug 2023 11:45:37 GMT
content-length: 334
vary: Accept-Encoding
strict-transport-security: max-age=31536000
-
GEThttps://contextual.media.net/checksync.php?&gdpr=1&usp_status=0&ckdel=1&cs=2&cv=31&cid=8CU7BC15F&https=1&itype=CMchrome.exeRemote address:104.85.0.23:443RequestGET /checksync.php?&gdpr=1&usp_status=0&ckdel=1&cs=2&cv=31&cid=8CU7BC15F&https=1&itype=CM HTTP/2.0
host: contextual.media.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
x-mnet-hl2: E
strict-transport-security: max-age=31536000
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=172800
expires: Tue, 08 Aug 2023 11:45:37 GMT
date: Sun, 06 Aug 2023 11:45:37 GMT
content-length: 5917
-
GEThttps://contextual.media.net/smtr?&Bs=xq84Uxch_ZMm6YqWKc%24RW&kkdd=u3%7Ch%7CAu9nH3*&oq=23G2d00ddJ2J3T2G2Jb&j4kX=2&_KkY=b&6KBm=V02J&Bq4=Du7JEu2Rt&BkB4=1K9ibbQL2MsYiM3LOphlo1%3D%3D&BXq4=T3D2JDR3b&KqNm=dbbz0Rb&BB=ZV&F66kK=2&XmOAXW=F66kK%3A%2F%2F4Ux8WUY4cUzPcK6%2F4%2Fmi(I%2F0%2FDDGRTBG3Ib4JdmmDY043RJBRbIm0mGD3&!xXI=F66kK%3A%2F%2FUzPcK6&m!xXI=xJJlC%3ALL_)RcCJ&8Km=R&Aj4=T&_BI=TbJ3D&kjq4=k2JJTJd0Dd60b0dbDb322TR&8s=2chrome.exeRemote address:104.85.0.23:443RequestGET /smtr?&Bs=xq84Uxch_ZMm6YqWKc%24RW&kkdd=u3%7Ch%7CAu9nH3*&oq=23G2d00ddJ2J3T2G2Jb&j4kX=2&_KkY=b&6KBm=V02J&Bq4=Du7JEu2Rt&BkB4=1K9ibbQL2MsYiM3LOphlo1%3D%3D&BXq4=T3D2JDR3b&KqNm=dbbz0Rb&BB=ZV&F66kK=2&XmOAXW=F66kK%3A%2F%2F4Ux8WUY4cUzPcK6%2F4%2Fmi(I%2F0%2FDDGRTBG3Ib4JdmmDY043RJBRbIm0mGD3&!xXI=F66kK%3A%2F%2FUzPcK6&m!xXI=xJJlC%3ALL_)RcCJ&8Km=R&Aj4=T&_BI=TbJ3D&kjq4=k2JJTJd0Dd60b0dbDb322TR&8s=2 HTTP/2.0
host: contextual.media.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
x-sc-h: 22-ljwt
expires: Sun, 06 Aug 2023 11:45:40 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Sun, 06 Aug 2023 11:45:40 GMT
content-length: 333
vary: Accept-Encoding
strict-transport-security: max-age=31536000
-
Remote address:8.8.8.8:53Request254.33.24.67.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request23.0.85.104.in-addr.arpaIN PTRResponse23.0.85.104.in-addr.arpaIN PTRa104-85-0-23deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request93.93.17.193.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request106.208.58.216.in-addr.arpaIN PTRResponse106.208.58.216.in-addr.arpaIN PTRams17s08-in-f101e100net106.208.58.216.in-addr.arpaIN PTRsof01s11-in-f106�I
-
Remote address:8.8.8.8:53Requestads.themoneytizer.comIN AResponseads.themoneytizer.comIN CNAME1266287590.rsc.cdn77.org1266287590.rsc.cdn77.orgIN A143.244.42.321266287590.rsc.cdn77.orgIN A195.181.172.27
-
Remote address:8.8.8.8:53Requestwishesen.comIN AResponsewishesen.comIN A88.208.46.156
-
Remote address:8.8.8.8:53Requestcdn.adlook.meIN AResponsecdn.adlook.meIN CNAMEcl-7c56f4b3.edgecdn.rucl-7c56f4b3.edgecdn.ruIN A193.17.93.93
-
Remote address:143.244.42.32:443RequestGET /s/gen.js?type=2 HTTP/2.0
host: ads.themoneytizer.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
cache-control: max-age=604800
server: CDN77-Turbo
x-77-nzt: AY/0Kh8QF1r/ww4DAA
x-77-nzt-ray: 1317b72cafe30aefe187cf646740b416
x-accel-expires: @1691726750
x-accel-date: 1691121950
x-cache: HIT
x-age: 200387
x-77-pop: amsterdamNL
x-77-cache: HIT
content-encoding: gzip
-
Remote address:143.244.42.32:443RequestGET /s/requestform.js?siteId=85433&formatId=2 HTTP/2.0
host: ads.themoneytizer.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
cache-control: max-age=604800
server: CDN77-Turbo
x-77-nzt: AY/0Kh+AL4D/WgwDAA
x-77-nzt-ray: 1317b72cafe30aefe187cf640902bc16
x-accel-expires: @1691727367
x-accel-date: 1691122567
x-cache: HIT
x-age: 199770
x-77-pop: amsterdamNL
x-77-cache: HIT
content-encoding: gzip
-
Remote address:143.244.42.32:443RequestGET /moneybid8_6/build/dist/prebid.js HTTP/2.0
host: ads.themoneytizer.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Wed, 02 Aug 2023 20:11:46 GMT
expires: Sat, 05 Aug 2023 04:05:45 GMT
cache-control: max-age=86400
cache-control: public, no-transform
pragma: public
server: CDN77-Turbo
x-77-nzt: AY/0Kh/aRgT/xmsAAA
x-77-nzt-ray: 1317b72cafe30aefe187cf644acd2032
x-accel-expires: @1691381147
x-accel-date: 1691294747
x-cache: HIT
x-age: 27590
x-77-pop: amsterdamNL
x-77-cache: HIT
content-encoding: gzip
-
Remote address:143.244.42.32:443RequestGET /s/gen.js?type=28 HTTP/2.0
host: ads.themoneytizer.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
cache-control: max-age=604800
server: CDN77-Turbo
x-77-nzt: AY/0Kh94jvn/wQ4DAA
x-77-nzt-ray: 1317b72cafe30aefe487cf6495f68d11
x-accel-expires: @1691726755
x-accel-date: 1691121955
x-cache: HIT
x-age: 200385
x-77-pop: amsterdamNL
x-77-cache: HIT
content-encoding: gzip
-
Remote address:143.244.42.32:443RequestGET /s/requestform.js?siteId=85433&formatId=28 HTTP/2.0
host: ads.themoneytizer.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
cache-control: max-age=604800
server: CDN77-Turbo
x-77-nzt: AY/0Kh9fpif/oQwDAA
x-77-nzt-ray: 1317b72cafe30aefe487cf6426877a12
x-accel-expires: @1691727299
x-accel-date: 1691122499
x-cache: HIT
x-age: 199841
x-77-pop: amsterdamNL
x-77-cache: HIT
content-encoding: gzip
-
Remote address:193.17.93.93:443RequestGET /js/rlf.js HTTP/2.0
host: cdn.adlook.me
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:193.17.93.93:443RequestGET /u/cds.html HTTP/2.0
host: cdn.adlook.me
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:193.17.93.93:443RequestGET /css/rlf.css?1.4 HTTP/2.0
host: cdn.adlook.me
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestlg3.media.netIN AResponselg3.media.netIN A23.44.232.24
-
Remote address:8.8.8.8:53Requestc.tmyzer.comIN AResponsec.tmyzer.comIN A54.38.64.100
-
Remote address:8.8.8.8:53Requestced.sascdn.comIN AResponseced.sascdn.comIN CNAMEakamai.smartadserver.com.edgesuite.netakamai.smartadserver.com.edgesuite.netIN CNAMEa1184.b.akamai.neta1184.b.akamai.netIN A23.72.252.155a1184.b.akamai.netIN A23.72.252.137
-
Remote address:8.8.8.8:53Requestgum.criteo.comIN AResponsegum.criteo.comIN CNAMEgum.fr3.vip.prod.criteo.comgum.fr3.vip.prod.criteo.comIN A178.250.7.13
-
Remote address:8.8.8.8:53Requestspl.zeotap.comIN AResponsespl.zeotap.comIN A172.67.13.182spl.zeotap.comIN A104.22.25.87spl.zeotap.comIN A104.22.24.87
-
Remote address:8.8.8.8:53Requesttag.leadplace.frIN AResponsetag.leadplace.frIN CNAMEip-fo-ovh.infra.leadplace.frip-fo-ovh.infra.leadplace.frIN A145.239.192.166ip-fo-ovh.infra.leadplace.frIN A145.239.193.51
-
Remote address:178.250.7.13:443RequestGET /sync?c=147&r=2&j=criteoCallback HTTP/2.0
host: gum.criteo.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:36 GMT
server: Kestrel
cache-control: private, max-age=3600
expires: 60
server-processing-duration-in-ticks: 221537
strict-transport-security: max-age=31536000; preload;
vary: Accept-Encoding
content-encoding: gzip
-
GEThttps://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Foxy.st%2F&domain=oxy.st&cw=1&lsw=1chrome.exeRemote address:178.250.7.13:443RequestGET /sid/json?origin=prebid&topUrl=https%3A%2F%2Foxy.st%2F&domain=oxy.st&cw=1&lsw=1 HTTP/2.0
host: gum.criteo.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: */*
origin: https://oxy.st
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:37 GMT
server: Kestrel
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-origin: https://oxy.st
cache-control: no-cache, no-store, must-revalidate
expires: 0
pragma: no-cache
server-processing-duration-in-ticks: 519669
strict-transport-security: max-age=31536000; preload;
vary: Accept-Encoding
content-encoding: gzip
-
GEThttps://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1chrome.exeRemote address:178.250.7.13:443RequestGET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1 HTTP/2.0
host: gum.criteo.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: */*
origin: https://download.oxy.st
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:40 GMT
server: Kestrel
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-origin: https://download.oxy.st
cache-control: no-cache, no-store, must-revalidate
expires: 0
pragma: no-cache
server-processing-duration-in-ticks: 408327
strict-transport-security: max-age=31536000; preload;
vary: Accept-Encoding
content-encoding: gzip
-
Remote address:23.72.252.155:443RequestGET /tag/1097/smart.js HTTP/1.1
Host: ced.sascdn.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Vary: Accept-Encoding
Content-Length: 37188
Cache-Control: public, max-age=7200
Expires: Sun, 06 Aug 2023 13:45:37 GMT
Date: Sun, 06 Aug 2023 11:45:37 GMT
Connection: keep-alive
-
Remote address:172.67.13.182:443RequestGET /mapper.js?env=mWeb&eventType=pageview&zdid=1258 HTTP/2.0
host: spl.zeotap.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=21600
cf-bgj: minify
cf-polished: origSize=62056
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-origin: https://reise-und-urlaubsziele.de
expires: Sun, 06 Aug 2023 12:25:19 GMT
vary: Origin, Accept-Encoding
via: 1.1 google
cf-cache-status: HIT
age: 19218
strict-transport-security: max-age=2592000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 7f2708e3cfc4b8e8-AMS
content-encoding: br
-
Remote address:172.67.13.182:443RequestGET /?env=mWeb&eventType=pageview&zdid=1258 HTTP/2.0
host: spl.zeotap.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://oxy.st
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-origin: https://oxy.st
set-cookie: zc=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1; Path=/; Domain=.zeotap.com; Max-Age=31536000; SameSite=None; Secure
set-cookie: zsc=m%DAZx%E4KU%19%BB%99%BAR%0B%ECr%86u%B9%7D5D%40%A0%1B%9B%BB%EF%5C%CA%3Fc%E4%EB%5D%1C%81V%AA%D3%FF%3FAzl%C2%7F%D9uy%1C%DE%F9%DC%81%B1%86%8E%3C%C0%0F%A0%83QN%C7X%97%91%9E%0Be%A2%10%A45%29%19%BE%82%9D%AEZ%29; Path=/; Domain=.zeotap.com; Max-Age=86400; SameSite=None; Secure
vary: Origin
via: 1.1 google
cf-cache-status: DYNAMIC
strict-transport-security: max-age=2592000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 7f2708e85cebb8e8-AMS
content-encoding: br
-
GEThttps://mwzeom.zeotap.com/mw?google_gid=&google_cver=&zpartnerid=1&env=mWeb&eventType=pageview&id_mid_4=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1&reqId=943e4be8-e3d5-433c-4d1b-7d71e02982fa&zdid=1258&google_error=15chrome.exeRemote address:172.67.13.182:443RequestGET /mw?google_gid=&google_cver=&zpartnerid=1&env=mWeb&eventType=pageview&id_mid_4=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1&reqId=943e4be8-e3d5-433c-4d1b-7d71e02982fa&zdid=1258&google_error=15 HTTP/2.0
host: mwzeom.zeotap.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: zc=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1
cookie: zsc=m%DAZx%E4KU%19%BB%99%BAR%0B%ECr%86u%B9%7D5D%40%A0%1B%9B%BB%EF%5C%CA%3Fc%E4%EB%5D%1C%81V%AA%D3%FF%3FAzl%C2%7F%D9uy%1C%DE%F9%DC%81%B1%86%8E%3C%C0%0F%A0%83QN%C7X%97%91%9E%0Be%A2%10%A45%29%19%BE%82%9D%AEZ%29
ResponseHTTP/2.0 200
content-type: image/png
content-length: 95
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-origin: https://oxy.st
set-cookie: zc=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1; Path=/; Domain=.zeotap.com; Max-Age=31536000; SameSite=None; Secure
vary: Origin
via: 1.1 google
cf-cache-status: DYNAMIC
strict-transport-security: max-age=2592000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 7f2708ea0ef6b8e8-AMS
-
Remote address:172.67.13.182:443RequestGET /?env=mWeb&eventType=pageview&zdid=1258 HTTP/2.0
host: spl.zeotap.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://download.oxy.st
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: zsc=m%DAZx%E4KU%19%BB%99%BAR%0B%ECr%86u%B9%7D5D%40%A0%1B%9B%BB%EF%5C%CA%3Fc%E4%EB%5D%1C%81V%AA%D3%FF%3FAzl%C2%7F%D9uy%1C%DE%F9%DC%81%B1%86%8E%3C%C0%0F%A0%83QN%C7X%97%91%9E%0Be%A2%10%A45%29%19%BE%82%9D%AEZ%29
cookie: zc=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1
ResponseHTTP/2.0 200
content-type: image/png
content-length: 95
access-control-allow-credentials: true
access-control-allow-headers: *
access-control-allow-origin: https://download.oxy.st
set-cookie: zc=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1; Path=/; Domain=.zeotap.com; Max-Age=31536000; SameSite=None; Secure
set-cookie: zsc=z%B0%9B%1B2%7B%F4%F6%EF%987%0C%5Cw%9D%5CV%13%BD%5DMw%00%25%B5%C5.%5E%B9%F4%5C%B1+%DC%D7%A1%18%84%A6%2B%13%A0%9E%00%7Bn%D4%5Cm%B4%D4%D37%12%FEk%28X%A2%18%EB%187%EB%EB%EA%96Y%89%2B%60%81%E9%D4%A9%5C%1D%8E%CEd%FETq; Path=/; Domain=.zeotap.com; Max-Age=86400; SameSite=None; Secure
vary: Origin
via: 1.1 google
cf-cache-status: DYNAMIC
strict-transport-security: max-age=2592000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 7f2708f5de24b8e8-AMS
-
Remote address:8.8.8.8:53Requestonetag-sys.comIN AResponseonetag-sys.comIN A51.89.9.254onetag-sys.comIN A51.75.86.98onetag-sys.comIN A51.38.120.206onetag-sys.comIN A51.89.9.252onetag-sys.comIN A51.89.9.253onetag-sys.comIN A51.89.9.251
-
GEThttps://lg3.media.net/bping.php?vgd_len=525&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337216041968&ugd=4&lf=6&cc=NL&lper=100&wsip=170785041&r=1691322336780&requrl=https%3A%2F%2Foxy.st%2Fd%2FeKTf&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p0404107323t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322336775025877071369200&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1chrome.exeRemote address:23.44.232.24:443RequestGET /bping.php?vgd_len=525&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337216041968&ugd=4&lf=6&cc=NL&lper=100&wsip=170785041&r=1691322336780&requrl=https%3A%2F%2Foxy.st%2Fd%2FeKTf&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p0404107323t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322336775025877071369200&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1 HTTP/1.1
Host: lg3.media.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Access-Control-Allow-Origin: *
Strict-Transport-Security: max-age=21600
Expires: Sun, 06 Aug 2023 11:45:37 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 06 Aug 2023 11:45:37 GMT
Connection: keep-alive
-
GEThttps://lg3.media.net/bping.php?vgd_len=598&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337176419170&ugd=4&lf=6&kwrf=https%3A%2F%2Foxy.st&cc=NL&lper=100&wsip=170785041&r=1691322339548&requrl=https%3A%2F%2Fdownload.oxy.st%2Fd%2FeKTf%2F2%2F88954c96f0d73ee8a2d657c50fe2e986&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p177473283t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322339540025877071365260&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1chrome.exeRemote address:23.44.232.24:443RequestGET /bping.php?vgd_len=598&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337176419170&ugd=4&lf=6&kwrf=https%3A%2F%2Foxy.st&cc=NL&lper=100&wsip=170785041&r=1691322339548&requrl=https%3A%2F%2Fdownload.oxy.st%2Fd%2FeKTf%2F2%2F88954c96f0d73ee8a2d657c50fe2e986&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p177473283t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322339540025877071365260&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1 HTTP/1.1
Host: lg3.media.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://download.oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Access-Control-Allow-Origin: *
Strict-Transport-Security: max-age=21600
Expires: Sun, 06 Aug 2023 11:45:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 06 Aug 2023 11:45:40 GMT
Connection: keep-alive
-
Remote address:54.38.64.100:443RequestGET /c/?s=85433&f=2&fi=99 HTTP/1.1
Host: c.tmyzer.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
date: Sun, 06 Aug 2023 11:45:37 GMT
content-type: text/html; charset=UTF-8
transfer-encoding: chunked
access-control-allow-origin: *
geo: rbx
x-iplb-request-id: 9A3D470D:C2B8_36264064:01BB_64CF87E1_28AD846:14674
x-iplb-instance: 38439
-
Remote address:54.38.64.100:443RequestGET /c/?s=85433&f=28&fi=99 HTTP/1.1
Host: c.tmyzer.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://download.oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://download.oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
date: Sun, 06 Aug 2023 11:45:41 GMT
content-type: text/html; charset=UTF-8
transfer-encoding: chunked
access-control-allow-origin: *
geo: rbx
x-iplb-request-id: 9A3D470D:C2B8_36264064:01BB_64CF87E4_28AD90E:14674
x-iplb-instance: 38439
-
Remote address:8.8.8.8:53Requestsecure.quantserve.comIN AResponsesecure.quantserve.comIN CNAME2kpixel.quantserve.com2kpixel.quantserve.comIN CNAMEglobal.px.quantserve.comglobal.px.quantserve.comIN A192.184.69.252global.px.quantserve.comIN A192.184.69.215global.px.quantserve.comIN A192.184.69.167global.px.quantserve.comIN A192.184.69.239global.px.quantserve.comIN A192.184.69.201
-
Remote address:8.8.8.8:53Requestp.cpx.toIN AResponsep.cpx.toIN CNAMEk8s-pixeljsserver-11f4426a0b-1200762302.eu-west-1.elb.amazonaws.comk8s-pixeljsserver-11f4426a0b-1200762302.eu-west-1.elb.amazonaws.comIN A52.208.148.0k8s-pixeljsserver-11f4426a0b-1200762302.eu-west-1.elb.amazonaws.comIN A52.212.239.100
-
Remote address:8.8.8.8:53Requestd2zur9cc2gf1tx.cloudfront.netIN AResponsed2zur9cc2gf1tx.cloudfront.netIN A108.156.61.80d2zur9cc2gf1tx.cloudfront.netIN A108.156.61.198d2zur9cc2gf1tx.cloudfront.netIN A108.156.61.94d2zur9cc2gf1tx.cloudfront.netIN A108.156.61.138
-
Remote address:8.8.8.8:53Requestyastatic.netIN AResponseyastatic.netIN A178.154.131.216yastatic.netIN A178.154.131.217yastatic.netIN A178.154.131.215
-
Remote address:51.89.9.254:443RequestGET /usync/?pubId=2a897e3f18e6769&cb=1691322336882 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:55; domain=onetag-sys.com; SameSite=None; Secure
content-type: text/html
cache-control: no-transform, no-cache
content-encoding: gzip
content-length: 1375
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=106&redir=1&ot_initiated=1 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1691322336882
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 302
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:56; domain=onetag-sys.com; SameSite=None; Secure;
location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABicqqy5VCJwVIAT0zb1lc8L8dWfcd9z6bNA
content-length: 0
strict-transport-security: max-age=15552000
-
GEThttps://onetag-sys.com/match/?int_id=113&gdpr=1&gdpr_consent=&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1chrome.exeRemote address:51.89.9.254:443RequestGET /match/?int_id=113&gdpr=1&gdpr_consent=&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1691322336882
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 302
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:56; domain=onetag-sys.com; SameSite=None; Secure;
location: https://s.amazon-adsystem.com/ecm3?ex=onetag.com&id=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
content-length: 0
strict-transport-security: max-age=15552000
-
GEThttps://onetag-sys.com/match/?int_id=1&uid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=1&gdpr_consent=chrome.exeRemote address:51.89.9.254:443RequestGET /match/?int_id=1&uid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=1&gdpr_consent= HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:56; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=98&gdpr=1&gdpr_consent=&uid=9110017361650720908 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:57; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=106&google_error=15 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:57; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=110&uid= HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA; path=/; expires=Thu, 05 Sep 2024 04:03:57; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /usync/?pubId=2a897e3f18e6769&cb=1691322339644 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=vBX-kp2C_sJ_SxiubRUkd3IpY5pSjIGIEppwg9RzIXA
ResponseHTTP/2.0 200
set-cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU; path=/; expires=Thu, 05 Sep 2024 04:03:58; domain=onetag-sys.com; SameSite=None; Secure
content-type: text/html
cache-control: no-transform, no-cache
content-encoding: gzip
content-length: 1279
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=106&redir=1&ot_initiated=1 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1691322339644
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU
ResponseHTTP/2.0 302
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU; path=/; expires=Thu, 05 Sep 2024 04:03:58; domain=onetag-sys.com; SameSite=None; Secure;
location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABicqq1Tc6X6dKZIqXsmYyO_blkgyr3UJ-ow
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=98&gdpr=1&gdpr_consent=&uid=9110017361650720908 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU; path=/; expires=Thu, 05 Sep 2024 04:03:59; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
GEThttps://onetag-sys.com/match/?int_id=1&uid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=1&gdpr_consent=chrome.exeRemote address:51.89.9.254:443RequestGET /match/?int_id=1&uid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=1&gdpr_consent= HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU; path=/; expires=Thu, 05 Sep 2024 04:03:59; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:51.89.9.254:443RequestGET /match/?int_id=106&google_error=15 HTTP/2.0
host: onetag-sys.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU
ResponseHTTP/2.0 200
p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
set-cookie: OTP=JsT6xSrgQrZC5cPVA92G7Ry6xLfrg8ZTozfI0HwRpGU; path=/; expires=Thu, 05 Sep 2024 04:03:59; domain=onetag-sys.com; SameSite=None; Secure;
content-length: 0
strict-transport-security: max-age=15552000
-
Remote address:178.154.131.216:443RequestGET /islands/_/KRBKbh7904nwfw8-FzDelXRpZ9o.woff2 HTTP/2.0
host: yastatic.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://oxy.st
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:37 GMT
content-type: application/font-woff2
content-length: 43116
access-control-allow-origin: *
cache-control: public, max-age=31556952
content-encoding: br
etag: "b12a51f97e25c747336afc3f3958c89e"
expires: Mon, 05 Aug 2024 17:34:04 GMT
last-modified: Tue, 22 Jan 2019 17:07:24 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-nginx-request-id: 42e2333b9c72ac70
accept-ranges: bytes
-
Remote address:178.154.131.216:443RequestGET /islands/_/TR2STky64Ra69XlYzqKN7cnjYfQ.woff2 HTTP/2.0
host: yastatic.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://oxy.st
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:37 GMT
content-type: application/font-woff2
content-length: 45104
access-control-allow-origin: *
cache-control: public, max-age=31556952
content-encoding: br
etag: "7ea3a7685d37ada753d75eff793a5615"
expires: Mon, 05 Aug 2024 17:33:37 GMT
last-modified: Tue, 22 Jan 2019 17:08:35 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-nginx-request-id: bddbab68d049149b
accept-ranges: bytes
-
GEThttps://d2zur9cc2gf1tx.cloudfront.net/a96081b6-db78-48c4-9f82-b93e316fb1f7/notifyme.jschrome.exeRemote address:108.156.61.80:443RequestGET /a96081b6-db78-48c4-9f82-b93e316fb1f7/notifyme.js HTTP/1.1
Host: d2zur9cc2gf1tx.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Length: 25704
Connection: keep-alive
Accept-Ranges: bytes
Last-Modified: Mon, 18 Feb 2019 16:54:28 GMT
Server: Apache
Date: Sat, 05 Aug 2023 23:04:41 GMT
X-Cache: Hit from cloudfront
Via: 1.1 96e04892ec84a7161914f66c3ba3b5f0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS1-P2
X-Amz-Cf-Id: dHIOqT3NeCnMmOyZPXz_eaMOHi4hZIlu5MljL3wpN6AOiKESSAl4kg==
Age: 45657
-
Remote address:8.8.8.8:53Requestcounter.yadro.ruIN AResponsecounter.yadro.ruIN A88.212.201.204counter.yadro.ruIN A88.212.202.52counter.yadro.ruIN A88.212.201.198
-
Remote address:8.8.8.8:53Requestmsstral.icuIN AResponsemsstral.icuIN A188.114.96.0msstral.icuIN A188.114.97.0
-
GEThttps://msstral.icu/api/getslugv3?partner_apikey=fc637ad2fa123a2358df5768a2427c14&bl=0&raw=Discover%20new%20possibilities%20for%20%3Cspan%3E%20%242.70%2F5%20days%3C%2Fspan%3E&sourceURL=https%3A%2F%2Floader.oxy.st%2Fget%2F23ebfff6d7d0097c673899ff91a04bfc%2Fnl_gui.rar&sourceName=nl%20gui.rar&sourceIntro=&sourceNote=&priority=source&tag=&rnd=61c084dad439404849be9fd084850cee&d=0&utm_content=&err=0&b=1&rfr=https%3A%2F%2Foxy.st%2Fd%2FeKTfchrome.exeRemote address:188.114.96.0:443RequestGET /api/getslugv3?partner_apikey=fc637ad2fa123a2358df5768a2427c14&bl=0&raw=Discover%20new%20possibilities%20for%20%3Cspan%3E%20%242.70%2F5%20days%3C%2Fspan%3E&sourceURL=https%3A%2F%2Floader.oxy.st%2Fget%2F23ebfff6d7d0097c673899ff91a04bfc%2Fnl_gui.rar&sourceName=nl%20gui.rar&sourceIntro=&sourceNote=&priority=source&tag=&rnd=61c084dad439404849be9fd084850cee&d=0&utm_content=&err=0&b=1&rfr=https%3A%2F%2Foxy.st%2Fd%2FeKTf HTTP/2.0
host: msstral.icu
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://oxy.st
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
access-control-expose-headers: Content-Length,Content-Range
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zkX%2BVziplpIsWxq7IYKyd%2Bc2kZJ5udc7b3IyKs3CSuHVpkNVnLLHXS4zbnZ3VfhZC%2Bq%2BX8ywU76YpbUlP%2Bc9e5MIcSMUh%2FSqOoVjtTSl6lFVlkYYyK4p%2Fssm026WmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 7f2708e5cf18b7b5-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestsync.mathtag.comIN AResponsesync.mathtag.comIN CNAMEpixel-origin.mathtag.compixel-origin.mathtag.comIN A185.29.134.244pixel-origin.mathtag.comIN A185.29.132.241pixel-origin.mathtag.comIN A185.29.132.245pixel-origin.mathtag.comIN A185.29.134.248
-
Remote address:8.8.8.8:53Requestpixel-eu.rubiconproject.comIN AResponsepixel-eu.rubiconproject.comIN CNAMEpixel-eu.rubiconproject.net.akadns.netpixel-eu.rubiconproject.net.akadns.netIN A213.19.162.80pixel-eu.rubiconproject.net.akadns.netIN A213.19.162.90
-
Remote address:8.8.8.8:53Requestib.adnxs.comIN AResponseib.adnxs.comIN CNAMEg.geogslb.comg.geogslb.comIN CNAMEib.anycast.adnxs.comib.anycast.adnxs.comIN A185.89.210.244ib.anycast.adnxs.comIN A185.89.210.212ib.anycast.adnxs.comIN A185.89.211.12ib.anycast.adnxs.comIN A185.89.211.84ib.anycast.adnxs.comIN A185.89.210.82ib.anycast.adnxs.comIN A185.89.210.20ib.anycast.adnxs.comIN A185.89.210.46ib.anycast.adnxs.comIN A185.89.210.101ib.anycast.adnxs.comIN A185.89.210.141ib.anycast.adnxs.comIN A185.89.210.122ib.anycast.adnxs.comIN A185.89.210.153ib.anycast.adnxs.comIN A185.89.210.90
-
Remote address:8.8.8.8:53Requestpixel.rubiconproject.comIN AResponsepixel.rubiconproject.comIN CNAMEpixel.rubiconproject.net.akadns.netpixel.rubiconproject.net.akadns.netIN A213.19.162.90pixel.rubiconproject.net.akadns.netIN A213.19.162.80
-
Remote address:8.8.8.8:53Requestssbsync-global.smartadserver.comIN AResponsessbsync-global.smartadserver.comIN CNAMEusersync-geo-global.usersync-prod-sas.akadns.netusersync-geo-global.usersync-prod-sas.akadns.netIN CNAMEssbsync-itx4.smartadserver.comssbsync-itx4.smartadserver.comIN A185.86.139.102ssbsync-itx4.smartadserver.comIN A185.86.139.93ssbsync-itx4.smartadserver.comIN A185.86.139.94ssbsync-itx4.smartadserver.comIN A185.86.139.104ssbsync-itx4.smartadserver.comIN A185.86.139.103ssbsync-itx4.smartadserver.comIN A185.86.139.101
-
Remote address:8.8.8.8:53Requestid.rlcdn.comIN AResponseid.rlcdn.comIN A35.190.60.146
-
Remote address:8.8.8.8:53Requestimage8.pubmatic.comIN AResponseimage8.pubmatic.comIN CNAMEimage8-v2.pubmnet.comimage8-v2.pubmnet.comIN CNAMEimagesync33000-fpb.pubmnet.comimagesync33000-fpb.pubmnet.comIN A104.36.113.110
-
Remote address:8.8.8.8:53Requestcm.g.doubleclick.netIN AResponsecm.g.doubleclick.netIN A142.250.179.130
-
Remote address:8.8.8.8:53Requestmatch.adsrvr.orgIN AResponsematch.adsrvr.orgIN A52.223.40.198match.adsrvr.orgIN A35.71.131.137match.adsrvr.orgIN A15.197.193.217match.adsrvr.orgIN A3.33.220.150
-
Remote address:8.8.8.8:53Requestups.analytics.yahoo.comIN AResponseups.analytics.yahoo.comIN CNAMEprod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.aolp-ds-prd.aws.oath.cloudIN CNAMEprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudIN CNAMEats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudIN A3.225.218.10ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudIN A34.200.65.202
-
Remote address:8.8.8.8:53Requestcontent-autofill.googleapis.comIN AResponsecontent-autofill.googleapis.comIN A216.58.208.106content-autofill.googleapis.comIN A216.58.214.10content-autofill.googleapis.comIN A142.250.179.138content-autofill.googleapis.comIN A142.251.36.42content-autofill.googleapis.comIN A142.250.179.170content-autofill.googleapis.comIN A142.250.179.202content-autofill.googleapis.comIN A142.251.36.10content-autofill.googleapis.comIN A142.251.39.106content-autofill.googleapis.comIN A172.217.23.202
-
GEThttps://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid]chrome.exeRemote address:185.86.139.102:443RequestGET /api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] HTTP/2.0
host: ssbsync-global.smartadserver.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:38 GMT
-
GEThttps://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid]chrome.exeRemote address:185.86.139.102:443RequestGET /api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] HTTP/2.0
host: ssbsync-global.smartadserver.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: pid=4881299743354675484
cookie: TestIfCookieP=ok
cookie: csync=111:ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:39 GMT
-
Remote address:8.8.8.8:53Requests.amazon-adsystem.comIN AResponses.amazon-adsystem.comIN A52.46.155.104
-
Remote address:35.190.60.146:443RequestGET /711916.gif?ct=4&cv= HTTP/2.0
host: id.rlcdn.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request131.179.250.142.in-addr.arpaIN PTRResponse131.179.250.142.in-addr.arpaIN PTRams17s10-in-f31e100net
-
Remote address:8.8.8.8:53Request156.46.208.88.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request32.42.244.143.in-addr.arpaIN PTRResponse32.42.244.143.in-addr.arpaIN PTR750196499amscdn77com
-
Remote address:8.8.8.8:53Request13.7.250.178.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request155.252.72.23.in-addr.arpaIN PTRResponse155.252.72.23.in-addr.arpaIN PTRa23-72-252-155deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request182.13.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request100.64.38.54.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request166.192.239.145.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request24.232.44.23.in-addr.arpaIN PTRResponse24.232.44.23.in-addr.arpaIN PTRa23-44-232-24deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request216.131.154.178.in-addr.arpaIN PTRResponse216.131.154.178.in-addr.arpaIN PTRstaticyandexnet
-
Remote address:8.8.8.8:53Request254.9.89.51.in-addr.arpaIN PTRResponse254.9.89.51.in-addr.arpaIN PTRip254 ip-51-89-9eu
-
Remote address:8.8.8.8:53Request80.61.156.108.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request80.61.156.108.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request80.61.156.108.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request80.61.156.108.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request80.61.156.108.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request0.148.208.52.in-addr.arpaIN PTRResponse0.148.208.52.in-addr.arpaIN PTRec2-52-208-148-0 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request252.69.184.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request204.201.212.88.in-addr.arpaIN PTRResponse204.201.212.88.in-addr.arpaIN CNAME204.192/26.201.212.88.in-addr.arpa204.192/26.201.212.88.in-addr.arpaIN PTRhost204raxru
-
Remote address:142.250.179.130:443RequestGET /pixel?google_nid=onetag_eb&google_cm HTTP/2.0
host: cm.g.doubleclick.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABicqqy5VCJwVIAT0zb1lc8L8dWfcd9z6bNAchrome.exeRemote address:142.250.179.130:443RequestGET /pixel?google_nid=one_tag&google_hm=AAABicqqy5VCJwVIAT0zb1lc8L8dWfcd9z6bNA HTTP/2.0
host: cm.g.doubleclick.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:3.225.218.10:443RequestGET /ups/58488/occ?&gdpr=1&gdpr_consent= HTTP/2.0
host: ups.analytics.yahoo.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:3.225.218.10:443RequestGET /ups/58488/occ?&gdpr=1&gdpr_consent= HTTP/2.0
host: ups.analytics.yahoo.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://onetag-sys.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestads.adlook.meIN AResponseads.adlook.meIN CNAMElb-prod.adlook.melb-prod.adlook.meIN A176.122.21.130lb-prod.adlook.meIN A5.200.50.170lb-prod.adlook.meIN A176.122.21.139
-
Remote address:8.8.8.8:53Requestx.bidswitch.netIN AResponsex.bidswitch.netIN CNAMEuser-data-us-east.bidswitch.netuser-data-us-east.bidswitch.netIN A35.211.178.172
-
Remote address:8.8.8.8:53Requestid5-sync.comIN AResponseid5-sync.comIN A141.95.98.65id5-sync.comIN A162.19.138.118id5-sync.comIN A162.19.138.116id5-sync.comIN A162.19.138.117id5-sync.comIN A162.19.138.120id5-sync.comIN A141.95.33.111id5-sync.comIN A141.95.98.64id5-sync.comIN A162.19.138.83id5-sync.comIN A162.19.138.119id5-sync.comIN A162.19.138.82
-
Remote address:141.95.98.65:443RequestPOST /g/v2/102.json HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
Content-Length: 155
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://oxy.st
vary: Origin
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
set-cookie: 3pi=; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#1; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:37 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://id5-sync.com/i/102/8.gif?id5id=ID5*OUROTyNIp_4wApdreWkcRkfE4E2g_NkLbjlYunsT0ONZwnmK2xOR72e79cpTWxNzWcMRdkbZAxdQU-Fdd0J06w&o=api&gdpr_consent=undefined&gdpr=0chrome.exeRemote address:141.95.98.65:443RequestGET /i/102/8.gif?id5id=ID5*OUROTyNIp_4wApdreWkcRkfE4E2g_NkLbjlYunsT0ONZwnmK2xOR72e79cpTWxNzWcMRdkbZAxdQU-Fdd0J06w&o=api&gdpr_consent=undefined&gdpr=0 HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: 3pi=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#1
ResponseHTTP/1.1 302
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#2; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: 3pi=; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cf=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
location: https://rtb-csync.smartadserver.com/redir/?partnerid=111&partneruserid=ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA&redirurl=https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F102%2F7%2F2.gif%3Fpuid%3DSMART_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:141.95.98.65:443RequestPOST /g/v2/12.json HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
Content-Length: 285
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: 3pi=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#2; cf=; cip=; cnac=; car=; gdpr=; callback=
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://oxy.st
vary: Origin
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
set-cookie: id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#3; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://id5-sync.com/c/102/102/7/2.gif?puid=4881299743354675484&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent=chrome.exeRemote address:141.95.98.65:443RequestGET /c/102/102/7/2.gif?puid=4881299743354675484&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: 3pi=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#2; cf=; cip=; cnac=; car=; gdpr=; callback=
ResponseHTTP/1.1 302
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: 3pi=102#1691322338885#1150083629; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cf=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
location: https://ib.adnxs.com/getuid?https://id5-sync.com/c/102/2/6/3.gif?puid=$UID&gdpr=0&gdpr_consent=
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:141.95.98.65:443RequestGET /c/102/2/6/3.gif?puid=9110017361650720908&gdpr=0&gdpr_consent= HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: cf=; cip=; cnac=; car=; gdpr=; callback=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#3; 3pi=102#1691322338885#1150083629
ResponseHTTP/1.1 302
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: 3pi=2#1691322338963#1074920078#9110017361650720908|102#1691322338885#1150083629; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cf=gif; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=102; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=5; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=4; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=0|; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
location: https://match.prod.bidr.io/cookie-sync/id5?us_privacy=
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://id5-sync.com/k/155.gif?puid=AADMnU7JnxAAACod0S9mbA&id5AccountNum=155&numCascadesAllowed=9chrome.exeRemote address:141.95.98.65:443RequestGET /k/155.gif?puid=AADMnU7JnxAAACod0S9mbA&id5AccountNum=155&numCascadesAllowed=9 HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: callback=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#3; 3pi=2#1691322338963#1074920078#9110017361650720908|102#1691322338885#1150083629; cf=gif; cip=102; cnac=5; car=4; gdpr=0|
ResponseHTTP/1.1 302
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: 3pi=2#1691322338963#1074920078#9110017361650720908|102#1691322338885#1150083629|155#1691322339629#-377844742#AADMnU7JnxAAACod0S9mbA; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cf=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
location: https://sync.mathtag.com/sync/img?mt_exid=10089&mt_exuid=ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA&redir=https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F3%2F4%2F5.gif%3Fpuid%3D%5BUUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://id5-sync.com/c/102/3/4/5.gif?puid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=0&gdpr_consent=chrome.exeRemote address:141.95.98.65:443RequestGET /c/102/3/4/5.gif?puid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=0&gdpr_consent= HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: callback=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#3; 3pi=2#1691322338963#1074920078#9110017361650720908|102#1691322338885#1150083629|155#1691322339629#-377844742#AADMnU7JnxAAACod0S9mbA; cf=; cip=; cnac=; car=; gdpr=
ResponseHTTP/1.1 302
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: 3pi=2#1691322338963#1074920078#9110017361650720908|3#1691322339711#-1192638279#04e864cf-87e2-4800-bfdc-233cd17c4226|102#1691322338885#1150083629|155#1691322339629#-377844742#AADMnU7JnxAAACod0S9mbA; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cf=gif; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=102; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=3; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=6; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=0|; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Sun, 06-Aug-2023 11:50:39 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
location: https://match.adsrvr.org/track/cmf/generic?ttd_pid=8h9u11h&ttd_tpi=1&gdpr=0&gdpr_consent=
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:39 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:141.95.98.65:443RequestPOST /g/v2/102.json HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
Content-Length: 243
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://download.oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://download.oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: callback=; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#3; 3pi=2#1691322338963#1074920078#9110017361650720908|3#1691322339711#-1192638279#04e864cf-87e2-4800-bfdc-233cd17c4226|102#1691322338885#1150083629|155#1691322339629#-377844742#AADMnU7JnxAAACod0S9mbA; cf=gif; cip=102; cnac=3; car=6; gdpr=0|
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://download.oxy.st
vary: Origin
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
set-cookie: id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#4; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:40 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:40 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:141.95.98.65:443RequestPOST /g/v2/12.json HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
Content-Length: 386
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://download.oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://download.oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: callback=; 3pi=2#1691322338963#1074920078#9110017361650720908|3#1691322339711#-1192638279#04e864cf-87e2-4800-bfdc-233cd17c4226|102#1691322338885#1150083629|155#1691322339629#-377844742#AADMnU7JnxAAACod0S9mbA; cf=gif; cip=102; cnac=3; car=6; gdpr=0|; id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#4
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://download.oxy.st
vary: Origin
access-control-allow-credentials: true
p3p: CP="CAO PSA OUR"
set-cookie: id5=e4dbec79-3380-7342-a7fb-4823bec4aef4#1691322338602#5; Max-Age=7776000; Expires=Sat, 04-Nov-2023 11:45:40 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:40 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
OPTIONShttps://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Foxy.st%2F&domain=oxy.st&cw=1&lsw=1chrome.exeRemote address:178.250.7.13:443RequestOPTIONS /sid/json?origin=prebid&topUrl=https%3A%2F%2Foxy.st%2F&domain=oxy.st&cw=1&lsw=1 HTTP/2.0
host: gum.criteo.com
accept: */*
access-control-request-method: GET
access-control-request-headers: content-type
origin: https://oxy.st
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:37 GMT
server: Kestrel
access-control-allow-credentials: true
access-control-allow-headers: content-type
access-control-allow-methods: GET
access-control-allow-origin: https://oxy.st
cache-control: no-cache, no-store, must-revalidate
expires: 0
pragma: no-cache
server-processing-duration-in-ticks: 195083
strict-transport-security: max-age=31536000; preload;
vary: Accept-Encoding
content-encoding: gzip
-
OPTIONShttps://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1chrome.exeRemote address:178.250.7.13:443RequestOPTIONS /sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1 HTTP/2.0
host: gum.criteo.com
accept: */*
access-control-request-method: GET
access-control-request-headers: content-type
origin: https://download.oxy.st
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 06 Aug 2023 11:45:40 GMT
server: Kestrel
access-control-allow-credentials: true
access-control-allow-headers: content-type
access-control-allow-methods: GET
access-control-allow-origin: https://download.oxy.st
cache-control: no-cache, no-store, must-revalidate
expires: 0
pragma: no-cache
server-processing-duration-in-ticks: 201849
strict-transport-security: max-age=31536000; preload;
vary: Accept-Encoding
content-encoding: gzip
-
Remote address:141.95.98.65:443RequestPOST /api/config/prebid HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
Content-Length: 95
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://oxy.st
vary: Origin
access-control-allow-credentials: true
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:141.95.98.65:443RequestPOST /api/config/prebid HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
Content-Length: 95
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://download.oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://download.oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://download.oxy.st
vary: Origin
access-control-allow-credentials: true
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:40 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:8.8.8.8:53Requestrules.quantcount.comIN AResponserules.quantcount.comIN CNAMEd2fashanjl7d9f.cloudfront.netd2fashanjl7d9f.cloudfront.netIN A18.65.39.81d2fashanjl7d9f.cloudfront.netIN A18.65.39.30d2fashanjl7d9f.cloudfront.netIN A18.65.39.9d2fashanjl7d9f.cloudfront.netIN A18.65.39.99
-
Remote address:18.65.39.81:443RequestGET /rules-p-6Fv0cGNfc_bw8.js HTTP/2.0
host: rules.quantcount.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 13 Oct 2022 22:35:53 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
access-control-allow-methods: GET
content-encoding: gzip
date: Sun, 06 Aug 2023 11:08:07 GMT
cache-control: max-age=3600
etag: W/"1f431dc94c1f033d6666f0fe637e2d7b"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 74511018c757716e70d811d8214e45e0.cloudfront.net (CloudFront)
x-amz-cf-pop: AMS1-P1
x-amz-cf-id: Agiyfil1d6OkSwvzMsGFhqRVJy1DRbAgVho6oPv3OzZvG3aKK0eU-g==
age: 2252
-
Remote address:8.8.8.8:53Requestlb.eu-1-id5-sync.comIN AResponselb.eu-1-id5-sync.comIN A162.19.138.82lb.eu-1-id5-sync.comIN A162.19.138.117lb.eu-1-id5-sync.comIN A162.19.138.118lb.eu-1-id5-sync.comIN A141.95.98.64lb.eu-1-id5-sync.comIN A162.19.138.119lb.eu-1-id5-sync.comIN A162.19.138.120lb.eu-1-id5-sync.comIN A141.95.33.111lb.eu-1-id5-sync.comIN A162.19.138.116lb.eu-1-id5-sync.comIN A141.95.98.65lb.eu-1-id5-sync.comIN A162.19.138.83
-
Remote address:8.8.8.8:53Requestrtb-csync.smartadserver.comIN AResponsertb-csync.smartadserver.comIN CNAMErtb-csync-geo.usersync-prod-sas.akadns.netrtb-csync-geo.usersync-prod-sas.akadns.netIN CNAMErtb-csync-itx5.smartadserver.comrtb-csync-itx5.smartadserver.comIN A185.86.138.152rtb-csync-itx5.smartadserver.comIN A185.86.138.151rtb-csync-itx5.smartadserver.comIN A185.86.138.155rtb-csync-itx5.smartadserver.comIN A185.86.138.153rtb-csync-itx5.smartadserver.comIN A185.86.138.150rtb-csync-itx5.smartadserver.comIN A185.86.138.154
-
Remote address:8.8.8.8:53Requests.cpx.toIN AResponses.cpx.toIN CNAMEk8s-pixelserver-d81fc9cec3-210993491.eu-west-1.elb.amazonaws.comk8s-pixelserver-d81fc9cec3-210993491.eu-west-1.elb.amazonaws.comIN A52.211.252.101k8s-pixelserver-d81fc9cec3-210993491.eu-west-1.elb.amazonaws.comIN A18.200.218.194
-
Remote address:162.19.138.82:443RequestGET /lb/v1 HTTP/1.1
Host: lb.eu-1-id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://oxy.st
vary: Origin
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:38 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:162.19.138.82:443RequestGET /lb/v1 HTTP/1.1
Host: lb.eu-1-id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Content-Type: text/plain
Accept: */*
Origin: https://download.oxy.st
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://download.oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
access-control-allow-origin: https://download.oxy.st
vary: Origin
content-type: application/json;charset=UTF-8
transfer-encoding: chunked
date: Sun, 06 Aug 2023 11:45:40 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://rtb-csync.smartadserver.com/redir/?partnerid=111&partneruserid=ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA&redirurl=https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F102%2F7%2F2.gif%3Fpuid%3DSMART_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=chrome.exeRemote address:185.86.138.152:443RequestGET /redir/?partnerid=111&partneruserid=ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA&redirurl=https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F102%2F7%2F2.gif%3Fpuid%3DSMART_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1
Host: rtb-csync.smartadserver.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://oxy.st/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 302 Found
date: Sun, 06 Aug 2023 11:45:37 GMT
cache-control: no-cache,no-store
location: https://id5-sync.com/c/102/102/7/2.gif?puid=4881299743354675484&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent=
pragma: no-cache
set-cookie: pid=4881299743354675484; expires=Thu, 05 Sep 2024 11:45:38 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
set-cookie: TestIfCookieP=ok; expires=Thu, 05 Sep 2024 11:45:38 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
set-cookie: csync=111:ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA; expires=Tue, 06 Aug 2024 11:45:38 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
-
Remote address:8.8.8.8:53Requestpixel.quantserve.comIN AResponsepixel.quantserve.comIN CNAMEglobal.px.quantserve.comglobal.px.quantserve.comIN A192.184.69.252global.px.quantserve.comIN A192.184.69.201global.px.quantserve.comIN A192.184.69.239global.px.quantserve.comIN A192.184.69.215global.px.quantserve.comIN A192.184.69.167
-
Remote address:8.8.8.8:53Requestmwzeom.zeotap.comIN AResponsemwzeom.zeotap.comIN A104.22.25.87mwzeom.zeotap.comIN A104.22.24.87mwzeom.zeotap.comIN A172.67.13.182
-
Remote address:8.8.8.8:53Requestajax.googleapis.comIN AResponseajax.googleapis.comIN A142.251.36.10
-
Remote address:8.8.8.8:53Requestu.openx.netIN AResponseu.openx.netIN A34.98.64.218u.openx.netIN A35.244.159.8
-
Remote address:8.8.8.8:53Requestimage2.pubmatic.comIN AResponseimage2.pubmatic.comIN CNAMEimage2v2.pubmnet.comimage2v2.pubmnet.comIN CNAMEpug-lhrc.pubmnet.compug-lhrc.pubmnet.comIN A185.64.190.80
-
Remote address:142.251.36.10:443RequestGET /ajax/libs/jquery/3.0.0/jquery.min.js HTTP/2.0
host: ajax.googleapis.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_IDchrome.exeRemote address:185.64.190.80:443RequestGET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_ID HTTP/2.0
host: image2.pubmatic.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
date: Sun, 06 Aug 2023 11:45:38 GMT
set-cookie: KTPCACOOKIE=true; domain=pubmatic.com; SameSite=None; secure; expires=Sat, 04-Nov-2023 11:45:38 GMT; path=/
location: https://image2.pubmatic.com/AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_ID
p3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
cache-control: no-store, no-cache, private
-
GEThttps://image2.pubmatic.com/AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_IDchrome.exeRemote address:185.64.190.80:443RequestGET /AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_ID HTTP/2.0
host: image2.pubmatic.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: KTPCACOOKIE=true
ResponseHTTP/2.0 302
date: Sun, 06 Aug 2023 11:45:38 GMT
set-cookie: KADUSERCOOKIE=3672E8E5-B750-46D8-B9F2-BA852BEA9121; domain=pubmatic.com; SameSite=None; secure; expires=Mon, 05-Aug-2024 11:45:38 GMT; path=/
location: https://s.cpx.to/sync?dsp=pubmatic&dsp_uid=3672E8E5-B750-46D8-B9F2-BA852BEA9121
p3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
cache-control: no-store, no-cache, private
-
GEThttps://u.openx.net/w/1.0/cm?id=f0f39a70-2c21-4d5d-af4b-7350637edcd5&r=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3DOPENX%26dsp_uid%3D%7BOPENX_ID%7Dchrome.exeRemote address:34.98.64.218:443RequestGET /w/1.0/cm?id=f0f39a70-2c21-4d5d-af4b-7350637edcd5&r=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3DOPENX%26dsp_uid%3D%7BOPENX_ID%7D HTTP/2.0
host: u.openx.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestadtrack.adleadevent.comIN AResponseadtrack.adleadevent.comIN CNAMEadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comadtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comIN A52.209.73.195adtrack-php-loadbalancer-vpc-1246401395.eu-west-1.elb.amazonaws.comIN A52.214.118.85
-
Remote address:8.8.8.8:53Requestmatch.prod.bidr.ioIN AResponsematch.prod.bidr.ioIN A54.145.44.246match.prod.bidr.ioIN A52.2.41.26match.prod.bidr.ioIN A44.193.243.239match.prod.bidr.ioIN A52.204.75.117match.prod.bidr.ioIN A52.20.6.194match.prod.bidr.ioIN A52.71.189.156match.prod.bidr.ioIN A3.225.186.40match.prod.bidr.ioIN A52.86.159.148
-
Remote address:8.8.8.8:53Request0.96.114.188.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request244.134.29.185.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request244.210.89.185.in-addr.arpaIN PTRResponse244.210.89.185.in-addr.arpaIN PTR946bm-nginx-loadbalancermgmtams3adnexusnet
-
Remote address:8.8.8.8:53Request80.162.19.213.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.40.223.52.in-addr.arpaIN PTRResponse198.40.223.52.in-addr.arpaIN PTRa6370ebea231e0c9aawsglobalacceleratorcom
-
Remote address:8.8.8.8:53Request102.139.86.185.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request110.113.36.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request146.60.190.35.in-addr.arpaIN PTRResponse146.60.190.35.in-addr.arpaIN PTR1466019035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request90.162.19.213.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request130.179.250.142.in-addr.arpaIN PTRResponse130.179.250.142.in-addr.arpaIN PTRams17s10-in-f21e100net
-
Remote address:8.8.8.8:53Request104.155.46.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request130.21.122.176.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request65.98.95.141.in-addr.arpaIN PTRResponse65.98.95.141.in-addr.arpaIN PTRns3216659ip-141-95-98eu
-
Remote address:8.8.8.8:53Request226.21.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request10.218.225.3.in-addr.arpaIN PTRResponse10.218.225.3.in-addr.arpaIN PTRec2-3-225-218-10 compute-1 amazonawscom
-
Remote address:8.8.8.8:53Request112.211.227.13.in-addr.arpaIN PTRResponse112.211.227.13.in-addr.arpaIN PTRserver-13-227-211-112ams54r cloudfrontnet
-
Remote address:8.8.8.8:53Request172.178.211.35.in-addr.arpaIN PTRResponse172.178.211.35.in-addr.arpaIN PTR17217821135bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request81.39.65.18.in-addr.arpaIN PTRResponse81.39.65.18.in-addr.arpaIN PTRserver-18-65-39-81ams1r cloudfrontnet
-
Remote address:8.8.8.8:53Request101.15.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request82.138.19.162.in-addr.arpaIN PTRResponse82.138.19.162.in-addr.arpaIN PTRns31532337 ip-162-19-138eu
-
Remote address:8.8.8.8:53Request152.138.86.185.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request101.252.211.52.in-addr.arpaIN PTRResponse101.252.211.52.in-addr.arpaIN PTRec2-52-211-252-101 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request218.64.98.34.in-addr.arpaIN PTRResponse218.64.98.34.in-addr.arpaIN PTR218649834bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request10.36.251.142.in-addr.arpaIN PTRResponse10.36.251.142.in-addr.arpaIN PTRams15s44-in-f101e100net
-
Remote address:8.8.8.8:53Request80.190.64.185.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestdownload.oxy.stIN AResponsedownload.oxy.stIN A185.178.208.137
-
Remote address:185.178.208.137:443RequestGET /d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986 HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 06 Aug 2023 11:45:40 GMT
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
access-control-allow-origin: *
content-encoding: gzip
-
Remote address:185.178.208.137:443RequestGET /slake/asset/css/bootstrap.min.css HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Tue, 01 Aug 2023 12:14:27 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-2fbea"
age: 430273
content-length: 24208
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/css/jquery.mCustomScrollbar.min.css HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 22:59:33 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-1538e"
age: 564367
content-length: 30285
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/css/elements.css?1 HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 20:35:06 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-a78e"
age: 832234
content-length: 3950
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/style.css?ver=6 HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 28 Jul 2023 12:47:16 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 22:27:36 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefded8-135c7"
age: 773904
content-length: 11872
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/cookie.css?ver=6 HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 20:09:13 GMT
content-type: text/css
last-modified: Fri, 18 Dec 2020 20:37:06 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5fdd12f2-2a549"
age: 833787
content-length: 24360
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/responsive.css?ver=5 HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 28 Jul 2023 22:49:55 GMT
content-type: text/css
last-modified: Mon, 15 Feb 2021 21:38:28 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "602ae9d4-224"
age: 737745
content-length: 299
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/jquery.min.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 10:08:58 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-235ed"
age: 610602
content-length: 20483
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /js/jquery.cookie.min.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 06 Aug 2023 10:46:22 GMT
content-type: application/javascript
last-modified: Tue, 20 Jun 2023 20:47:54 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "6492107a-908"
age: 3558
content-length: 1139
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /css/cloud.css HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 12:59:42 GMT
content-type: text/css
last-modified: Sun, 21 Jun 2020 20:10:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb1-d024"
age: 600358
content-length: 9206
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /js/download2.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sat, 05 Aug 2023 05:53:44 GMT
content-type: application/javascript
last-modified: Fri, 26 Jun 2020 14:46:15 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5ef60a37-e1b"
age: 107516
content-length: 1743
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/bootstrap.min.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 10:22:41 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-bf30"
age: 609779
content-length: 13046
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/jquery.mCustomScrollbar.concat.min.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 19:01:46 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-595"
age: 578634
content-length: 635
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/plugins.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sat, 05 Aug 2023 15:19:33 GMT
content-type: image/svg+xml
last-modified: Wed, 17 Feb 2021 01:25:02 GMT
vary: Accept-Encoding
etag: W/"602c706e-2019"
access-control-allow-origin: *
content-encoding: gzip
age: 73567
content-length: 3204
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/main.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 18:37:27 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-b1ab"
age: 580093
content-length: 12929
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/ajax-mail.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 28 Jul 2023 13:25:01 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-683"
age: 771639
content-length: 544
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/js/ajax-subscribe.js HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 28 Jul 2023 19:14:51 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-2210"
age: 750649
content-length: 1840
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /img/oxy-logo.svg HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 30 Jul 2023 17:27:43 GMT
content-type: application/javascript
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
content-encoding: gzip
etag: "5eefbeb2-52d51"
age: 584277
content-length: 90933
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/slice_white.png HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 28 Jul 2023 12:20:03 GMT
content-type: image/png
content-length: 6078
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: "5eefbeb2-17be"
access-control-allow-origin: *
accept-ranges: bytes
age: 775537
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /images/sprite3.png HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Fri, 04 Aug 2023 16:16:55 GMT
content-type: image/png
content-length: 2059
last-modified: Sun, 27 Mar 2022 20:43:28 GMT
access-control-allow-origin: *
accept-ranges: bytes
etag: "6240cc70-80b"
age: 156525
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /images/ltd.svg HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Tue, 01 Aug 2023 13:13:58 GMT
content-type: image/svg+xml
last-modified: Fri, 20 Nov 2020 00:55:29 GMT
vary: Accept-Encoding
etag: W/"5fb71401-c420"
access-control-allow-origin: *
content-encoding: gzip
age: 426702
content-length: 19700
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/img/bg/flake-slider-header.jpg HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
cookie: session_depth=download.oxy.st%3D1%7C468178560%3D1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sun, 06 Aug 2023 11:19:49 GMT
content-type: image/jpeg
content-length: 31870
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
access-control-allow-origin: *
accept-ranges: bytes
etag: "5eefbeb2-7c7e"
age: 1551
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/fonts/themify--fvbane.woff HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://download.oxy.st
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://download.oxy.st/slake/asset/css/elements.css?1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
cookie: session_depth=download.oxy.st%3D1%7C468178560%3D1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 03 Aug 2023 11:25:12 GMT
content-type: font/woff
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: W/"5eefbeb2-db2c"
access-control-allow-origin: *
accept-ranges: bytes
content-encoding: gzip
vary: Accept-Encoding
age: 260428
content-length: 34487
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/img/bg/footer-bg.png HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/slake/style.css?ver=6
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: cto_bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA
cookie: cto_bidid=s0QaY18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FTTlLUDIlMkJBQ3I2U0VpOTBMJTJGbXE2M1ElM0QlM0Q
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
cookie: session_depth=download.oxy.st%3D1%7C468178560%3D1
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Thu, 27 Jul 2023 14:41:12 GMT
content-type: image/png
content-length: 74560
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
etag: "5eefbeb2-12340"
access-control-allow-origin: *
accept-ranges: bytes
age: 853468
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestGET /slake/asset/img/favicon/favicon.ico HTTP/2.0
host: download.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
cookie: session_depth=download.oxy.st%3D1%7C468178560%3D1
cookie: _pbjs_userid_consent_data=3524755945110770
cookie: cto_bundle=UiSm8F9WdjdVcW1YRjI3SWwzaVdScVZXaHRpS3RyemRZSFJDNGYzZHJidDFnY0RTVEw5WCUyRiUyQlUyWSUyQkw2cGtIa0FicFM4V1p0UFlreFlFUWtBaVZDRlB1OE52MjFEWlBPbEFVSnhXU0olMkJVMHRKMVNNJTNE
cookie: cto_bidid=S-W9o18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FazlHOFI2U3FCemJ2Z2dOWXAzSW1xZyUzRCUzRA
ResponseHTTP/2.0 200
content-security-policy: upgrade-insecure-requests;
date: Sat, 29 Jul 2023 14:29:12 GMT
content-type: image/x-icon
last-modified: Sun, 21 Jun 2020 20:10:26 GMT
access-control-allow-origin: *
accept-ranges: bytes
content-encoding: gzip
vary: Accept-Encoding
etag: "5eefbeb2-7ca"
age: 681389
content-length: 2017
ddg-cache-status: HIT
-
Remote address:185.178.208.137:443RequestPOST /get/7714ce0cf6036568d42a5b8ca1a807d1/nl_gui.rar HTTP/2.0
host: download.oxy.st
content-length: 0
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://download.oxy.st
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __ddg1_=NxdmwTp9GbTCZt46UH5L
cookie: PHPSESSID=6ttdbplcjebi802c7vmnja3lr1
cookie: sharedid=105553b5-8ab3-4f78-8dcf-3d2aa849469b
cookie: __qca=P0-1169537539-1691322337809
cookie: __b22_=-1324136025
cookie: session_depth=download.oxy.st%3D1%7C468178560%3D1
cookie: _pbjs_userid_consent_data=3524755945110770
cookie: cto_bundle=UiSm8F9WdjdVcW1YRjI3SWwzaVdScVZXaHRpS3RyemRZSFJDNGYzZHJidDFnY0RTVEw5WCUyRiUyQlUyWSUyQkw2cGtIa0FicFM4V1p0UFlreFlFUWtBaVZDRlB1OE52MjFEWlBPbEFVSnhXU0olMkJVMHRKMVNNJTNE
cookie: cto_bidid=S-W9o18wb2ZtbmlGVEg1MjZ4clZZdTBXMWtLRTA2bHBDRWN1YkM5Q3FmUjN1amFtNWl1TFBZZDdHR0pnUG9aTlcwY21FazlHOFI2U3FCemJ2Z2dOWXAzSW1xZyUzRCUzRA
ResponseHTTP/2.0 302
content-security-policy: upgrade-insecure-requests;
date: Sun, 06 Aug 2023 11:45:43 GMT
content-type: text/html; charset=UTF-8
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
location: https://s1.oxy.st/get.php?cg=czozMjoiNDNmMmE4ODQ1NjQ4ODM1MWU3OTA0MGM3Yzg4NDY5MjMiOw%2C%2C&n=czoxMDoibmwgZ3VpLnJhciI7&c=czo2NDoiMmEwN2JkNTQzZjdjNTYwMmY1YTY3YTZkMDViYzMxZGNmNGQ4ODE1ZjM2ZDVjZDJiZTI2OGIwODNjOWMwYzgyYyI7&t=1691322343
access-control-allow-origin: *
content-encoding: br
vary: Accept-Encoding
-
Remote address:8.8.8.8:53Request195.73.209.52.in-addr.arpaIN PTRResponse195.73.209.52.in-addr.arpaIN PTRec2-52-209-73-195 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request246.44.145.54.in-addr.arpaIN PTRResponse246.44.145.54.in-addr.arpaIN PTRec2-54-145-44-246 compute-1 amazonawscom
-
Remote address:8.8.8.8:53Requests1.oxy.stIN AResponses1.oxy.stIN A104.21.234.182s1.oxy.stIN A104.21.234.183
-
GEThttps://s1.oxy.st/get.php?cg=czozMjoiNDNmMmE4ODQ1NjQ4ODM1MWU3OTA0MGM3Yzg4NDY5MjMiOw%2C%2C&n=czoxMDoibmwgZ3VpLnJhciI7&c=czo2NDoiMmEwN2JkNTQzZjdjNTYwMmY1YTY3YTZkMDViYzMxZGNmNGQ4ODE1ZjM2ZDVjZDJiZTI2OGIwODNjOWMwYzgyYyI7&t=1691322343chrome.exeRemote address:104.21.234.182:443RequestGET /get.php?cg=czozMjoiNDNmMmE4ODQ1NjQ4ODM1MWU3OTA0MGM3Yzg4NDY5MjMiOw%2C%2C&n=czoxMDoibmwgZ3VpLnJhciI7&c=czo2NDoiMmEwN2JkNTQzZjdjNTYwMmY1YTY3YTZkMDViYzMxZGNmNGQ4ODE1ZjM2ZDVjZDJiZTI2OGIwODNjOWMwYzgyYyI7&t=1691322343 HTTP/2.0
host: s1.oxy.st
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://download.oxy.st
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://download.oxy.st/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 46176226
content-description: File Transfer
content-disposition: attachment; filename=nl gui.rar
content-transfer-encoding: binary
expires: 0
cache-control: must-revalidate, post-check=0, pre-check=0
pragma: public
access-control-allow-origin: *
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zacstZm%2B%2BcaB%2FIIepihUX3w1bqwPzKjJo4sxpIhuWIP7TUyeJz4gyVO1z9FKSmmpEOMeLu6X3D1HNg0fA155wqakrEgS0qX3lEnkKuOdG82EYg%2BFyDv6oA1UXAU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 7f27090849e8b97b-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request182.234.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request43.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request9.57.101.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A192.178.49.3
-
Remote address:8.8.8.8:53Request9.179.89.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request3.49.178.192.in-addr.arpaIN PTRResponse3.49.178.192.in-addr.arpaIN PTRphx18s08-in-f31e100net
-
751 B 948 B 7 6
HTTP Request
GET http://oxy.name/d/eKTfHTTP Response
301 -
190 B 132 B 4 3
-
1.8kB 5.9kB 14 14
HTTP Request
GET https://oxy.name/d/eKTfHTTP Response
301 -
14.9kB 448.7kB 249 353
HTTP Request
GET https://oxy.st/d/eKTfHTTP Response
200HTTP Request
GET https://oxy.st/slake/asset/css/bootstrap.min.cssHTTP Request
GET https://oxy.st/slake/asset/css/jquery.mCustomScrollbar.min.cssHTTP Request
GET https://oxy.st/slake/asset/css/elements.css?1HTTP Request
GET https://oxy.st/slake/style.css?ver=6HTTP Request
GET https://oxy.st/slake/cookie.css?ver=6HTTP Request
GET https://oxy.st/slake/responsive.css?ver=5HTTP Request
GET https://oxy.st/slake/asset/js/jquery.min.jsHTTP Request
GET https://oxy.st/js/jquery.cookie.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://oxy.st/css/cloud.cssHTTP Response
200HTTP Request
GET https://oxy.st/slake/asset/js/bootstrap.min.jsHTTP Request
GET https://oxy.st/slake/asset/js/jquery.mCustomScrollbar.concat.min.jsHTTP Request
GET https://oxy.st/slake/asset/js/plugins.jsHTTP Request
GET https://oxy.st/slake/asset/js/main.jsHTTP Request
GET https://oxy.st/slake/asset/js/ajax-mail.jsHTTP Request
GET https://oxy.st/slake/asset/js/ajax-subscribe.jsHTTP Request
GET https://oxy.st/img/oxy-logo.svgHTTP Request
GET https://oxy.st/slake/asset/slice_white.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://oxy.st/images/sprite3.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://oxy.st/images/ltd.svgHTTP Request
GET https://oxy.st/slake/asset/img/bg/flake-slider-header.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://oxy.st/slake/asset/fonts/themify--fvbane.woffHTTP Response
200HTTP Request
GET https://oxy.st/slake/asset/img/bg/footer-bg.pngHTTP Response
200HTTP Request
GET https://oxy.st/slake/asset/img/favicon/favicon.icoHTTP Response
200 -
468 B 1.7kB 7 6
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
104.85.0.23:443https://contextual.media.net/smtr?&Bs=xq84Uxch_ZMm6YqWKc%24RW&kkdd=u3%7Ch%7CAu9nH3*&oq=23G2d00ddJ2J3T2G2Jb&j4kX=2&_KkY=b&6KBm=V02J&Bq4=Du7JEu2Rt&BkB4=1K9ibbQL2MsYiM3LOphlo1%3D%3D&BXq4=T3D2JDR3b&KqNm=dbbz0Rb&BB=ZV&F66kK=2&XmOAXW=F66kK%3A%2F%2F4Ux8WUY4cUzPcK6%2F4%2Fmi(I%2F0%2FDDGRTBG3Ib4JdmmDY043RJBRbIm0mGD3&!xXI=F66kK%3A%2F%2FUzPcK6&m!xXI=xJJlC%3ALL_)RcCJ&8Km=R&Aj4=T&_BI=TbJ3D&kjq4=k2JJTJd0Dd60b0dbDb322TR&8s=2tls, http2chrome.exe3.7kB 53.5kB 37 61
HTTP Request
GET https://contextual.media.net/dmedianet.js?cid=8CU7BC15FHTTP Response
200HTTP Request
GET https://contextual.media.net/smtr?&4y=mLR-9mABwFpfZkL83A%24*8&kkdd=A3%7Cu%7C93nH*A&44=Fi&QL=)Co)sxxss~x)CEc)oCl&O-Dh=)&w3Dk=E&Z34f=ix)~&4L-=l6I~_6)*N&4D4-=.3tzEEjM)pykzpCMVHB0Q.%3D%3D&4hL-=cCl)~l*CE&3LKf=sEE2x*E&rZZD3=)&hfV!h8=rZZD3%3A%2F%2F92bA3Z%2F-%2FfzXe&R3f=*&!O-=c&w4e=cE~Cl&DOL-=DEcEc)E~sxsZxExsElEC))c*&Ry=)HTTP Request
GET https://contextual.media.net/checksync.php?&gdpr=1&usp_status=0&ckdel=1&cs=2&cv=31&cid=8CU7BC15F&https=1&itype=CMHTTP Response
200HTTP Response
200HTTP Request
GET https://contextual.media.net/smtr?&Bs=xq84Uxch_ZMm6YqWKc%24RW&kkdd=u3%7Ch%7CAu9nH3*&oq=23G2d00ddJ2J3T2G2Jb&j4kX=2&_KkY=b&6KBm=V02J&Bq4=Du7JEu2Rt&BkB4=1K9ibbQL2MsYiM3LOphlo1%3D%3D&BXq4=T3D2JDR3b&KqNm=dbbz0Rb&BB=ZV&F66kK=2&XmOAXW=F66kK%3A%2F%2F4Ux8WUY4cUzPcK6%2F4%2Fmi(I%2F0%2FDDGRTBG3Ib4JdmmDY043RJBRbIm0mGD3&!xXI=F66kK%3A%2F%2FUzPcK6&m!xXI=xJJlC%3ALL_)RcCJ&8Km=R&Aj4=T&_BI=TbJ3D&kjq4=k2JJTJd0Dd60b0dbDb322TR&8s=2HTTP Response
200 -
1.9kB 14.5kB 15 18
-
1.1kB 5.9kB 11 12
-
143.244.42.32:443https://ads.themoneytizer.com/s/requestform.js?siteId=85433&formatId=28tls, http2chrome.exe6.5kB 241.4kB 112 191
HTTP Request
GET https://ads.themoneytizer.com/s/gen.js?type=2HTTP Request
GET https://ads.themoneytizer.com/s/requestform.js?siteId=85433&formatId=2HTTP Response
200HTTP Response
200HTTP Request
GET https://ads.themoneytizer.com/moneybid8_6/build/dist/prebid.jsHTTP Response
200HTTP Request
GET https://ads.themoneytizer.com/s/gen.js?type=28HTTP Request
GET https://ads.themoneytizer.com/s/requestform.js?siteId=85433&formatId=28HTTP Response
200HTTP Response
200 -
2.6kB 33.0kB 28 40
HTTP Request
GET https://cdn.adlook.me/js/rlf.jsHTTP Request
GET https://cdn.adlook.me/u/cds.htmlHTTP Request
GET https://cdn.adlook.me/css/rlf.css?1.4 -
178.250.7.13:443https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1tls, http2chrome.exe2.2kB 6.2kB 16 14
HTTP Request
GET https://gum.criteo.com/sync?c=147&r=2&j=criteoCallbackHTTP Response
200HTTP Request
GET https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Foxy.st%2F&domain=oxy.st&cw=1&lsw=1HTTP Response
200HTTP Request
GET https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1HTTP Response
200 -
2.3kB 43.4kB 25 41
HTTP Request
GET https://ced.sascdn.com/tag/1097/smart.jsHTTP Response
200 -
172.67.13.182:443https://spl.zeotap.com/?env=mWeb&eventType=pageview&zdid=1258tls, http2chrome.exe3.2kB 26.8kB 31 40
HTTP Request
GET https://spl.zeotap.com/mapper.js?env=mWeb&eventType=pageview&zdid=1258HTTP Response
200HTTP Request
GET https://spl.zeotap.com/?env=mWeb&eventType=pageview&zdid=1258HTTP Response
200HTTP Request
GET https://mwzeom.zeotap.com/mw?google_gid=&google_cver=&zpartnerid=1&env=mWeb&eventType=pageview&id_mid_4=871f0bb3-0b0b-438d-4c9e-b5551c3f93e1&reqId=943e4be8-e3d5-433c-4d1b-7d71e02982fa&zdid=1258&google_error=15HTTP Response
200HTTP Request
GET https://spl.zeotap.com/?env=mWeb&eventType=pageview&zdid=1258HTTP Response
200 -
23.44.232.24:443https://lg3.media.net/bping.php?vgd_len=598&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337176419170&ugd=4&lf=6&kwrf=https%3A%2F%2Foxy.st&cc=NL&lper=100&wsip=170785041&r=1691322339548&requrl=https%3A%2F%2Fdownload.oxy.st%2Fd%2FeKTf%2F2%2F88954c96f0d73ee8a2d657c50fe2e986&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p177473283t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322339540025877071365260&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1tls, httpchrome.exe3.5kB 5.9kB 14 15
HTTP Request
GET https://lg3.media.net/bping.php?vgd_len=525&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337216041968&ugd=4&lf=6&cc=NL&lper=100&wsip=170785041&r=1691322336780&requrl=https%3A%2F%2Foxy.st%2Fd%2FeKTf&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p0404107323t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322336775025877071369200&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1HTTP Response
200HTTP Request
GET https://lg3.media.net/bping.php?vgd_len=598&&vgd_cdv=1042&vgd_cage=1&vgd_tsce=L217&vgd_mcf=40768&gdpr=1&mspa=0&prid=8PRHGG6T9&cid=8CU7BC15F&crid=468178560&vi=1691322337176419170&ugd=4&lf=6&kwrf=https%3A%2F%2Foxy.st&cc=NL&lper=100&wsip=170785041&r=1691322339548&requrl=https%3A%2F%2Fdownload.oxy.st%2Fd%2FeKTf%2F2%2F88954c96f0d73ee8a2d657c50fe2e986&vgd_sbSup=1&vgd_is_amp=0&vgd_asn=174&vgd_rakh=1691322337188834912&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fdmedianet.js&vgd_pgid=p177473283t202308061145&vgd_pgids=1&vgd_uspa=0&hvsid=00001691322339540025877071365260&gdpr=1&mspa=0&vgd_l2type=scs_newfl&vgd_end=1HTTP Response
200 -
2.4kB 6.4kB 14 15
HTTP Request
GET https://c.tmyzer.com/c/?s=85433&f=2&fi=99HTTP Response
200HTTP Request
GET https://c.tmyzer.com/c/?s=85433&f=28&fi=99HTTP Response
200 -
3.5kB 11.2kB 16 16
-
3.9kB 11.4kB 31 27
HTTP Request
GET https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1691322336882HTTP Response
200HTTP Request
GET https://onetag-sys.com/match/?int_id=106&redir=1&ot_initiated=1HTTP Request
GET https://onetag-sys.com/match/?int_id=113&gdpr=1&gdpr_consent=&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&ot_initiated=1HTTP Response
302HTTP Response
302HTTP Request
GET https://onetag-sys.com/match/?int_id=1&uid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=1&gdpr_consent=HTTP Response
200HTTP Request
GET https://onetag-sys.com/match/?int_id=98&gdpr=1&gdpr_consent=&uid=9110017361650720908HTTP Request
GET https://onetag-sys.com/match/?int_id=106&google_error=15HTTP Response
200HTTP Request
GET https://onetag-sys.com/match/?int_id=110&uid=HTTP Response
200HTTP Response
200HTTP Request
GET https://onetag-sys.com/usync/?pubId=2a897e3f18e6769&cb=1691322339644HTTP Response
200HTTP Request
GET https://onetag-sys.com/match/?int_id=106&redir=1&ot_initiated=1HTTP Response
302HTTP Request
GET https://onetag-sys.com/match/?int_id=98&gdpr=1&gdpr_consent=&uid=9110017361650720908HTTP Request
GET https://onetag-sys.com/match/?int_id=1&uid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=1&gdpr_consent=HTTP Response
200HTTP Response
200HTTP Request
GET https://onetag-sys.com/match/?int_id=106&google_error=15HTTP Response
200 -
178.154.131.216:443https://yastatic.net/islands/_/TR2STky64Ra69XlYzqKN7cnjYfQ.woff2tls, http2chrome.exe3.7kB 97.3kB 55 82
HTTP Request
GET https://yastatic.net/islands/_/KRBKbh7904nwfw8-FzDelXRpZ9o.woff2HTTP Request
GET https://yastatic.net/islands/_/TR2STky64Ra69XlYzqKN7cnjYfQ.woff2HTTP Response
200HTTP Response
200 -
1.0kB 4.7kB 9 9
-
2.8kB 15.1kB 20 27
-
1.8kB 8.1kB 15 18
-
108.156.61.80:443https://d2zur9cc2gf1tx.cloudfront.net/a96081b6-db78-48c4-9f82-b93e316fb1f7/notifyme.jstls, httpchrome.exe2.2kB 33.6kB 22 32
HTTP Request
GET https://d2zur9cc2gf1tx.cloudfront.net/a96081b6-db78-48c4-9f82-b93e316fb1f7/notifyme.jsHTTP Response
200 -
4.5kB 6.6kB 17 13
-
188.114.96.0:443https://msstral.icu/api/getslugv3?partner_apikey=fc637ad2fa123a2358df5768a2427c14&bl=0&raw=Discover%20new%20possibilities%20for%20%3Cspan%3E%20%242.70%2F5%20days%3C%2Fspan%3E&sourceURL=https%3A%2F%2Floader.oxy.st%2Fget%2F23ebfff6d7d0097c673899ff91a04bfc%2Fnl_gui.rar&sourceName=nl%20gui.rar&sourceIntro=&sourceNote=&priority=source&tag=&rnd=61c084dad439404849be9fd084850cee&d=0&utm_content=&err=0&b=1&rfr=https%3A%2F%2Foxy.st%2Fd%2FeKTftls, http2chrome.exe2.0kB 6.2kB 15 16
HTTP Request
GET https://msstral.icu/api/getslugv3?partner_apikey=fc637ad2fa123a2358df5768a2427c14&bl=0&raw=Discover%20new%20possibilities%20for%20%3Cspan%3E%20%242.70%2F5%20days%3C%2Fspan%3E&sourceURL=https%3A%2F%2Floader.oxy.st%2Fget%2F23ebfff6d7d0097c673899ff91a04bfc%2Fnl_gui.rar&sourceName=nl%20gui.rar&sourceIntro=&sourceNote=&priority=source&tag=&rnd=61c084dad439404849be9fd084850cee&d=0&utm_content=&err=0&b=1&rfr=https%3A%2F%2Foxy.st%2Fd%2FeKTfHTTP Response
200 -
3.6kB 6.0kB 14 12
-
2.9kB 8.7kB 23 25
-
2.8kB 4.1kB 14 12
-
2.8kB 6.5kB 24 26
-
185.86.139.102:443https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid]tls, http2chrome.exe2.2kB 5.2kB 16 15
HTTP Request
GET https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid]HTTP Response
200HTTP Request
GET https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=1&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid]HTTP Response
200 -
2.3kB 5.4kB 16 19
-
1.8kB 7.9kB 15 16
HTTP Request
GET https://id.rlcdn.com/711916.gif?ct=4&cv= -
1.1kB 6.5kB 10 12
-
2.7kB 4.6kB 13 12
-
142.250.179.130:443https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABicqqy5VCJwVIAT0zb1lc8L8dWfcd9z6bNAtls, http2chrome.exe2.1kB 8.2kB 18 21
HTTP Request
GET https://cm.g.doubleclick.net/pixel?google_nid=onetag_eb&google_cmHTTP Request
GET https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABicqqy5VCJwVIAT0zb1lc8L8dWfcd9z6bNA -
999 B 6.0kB 9 8
-
3.225.218.10:443https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=1&gdpr_consent=tls, http2chrome.exe2.0kB 5.7kB 17 17
HTTP Request
GET https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=1&gdpr_consent=HTTP Request
GET https://ups.analytics.yahoo.com/ups/58488/occ?&gdpr=1&gdpr_consent= -
1.2kB 3.9kB 11 11
-
999 B 6.0kB 9 8
-
1.1kB 5.2kB 11 11
-
1.9kB 7.0kB 12 13
-
2.5kB 6.4kB 13 14
-
2.1kB 6.4kB 15 14
-
10.4kB 18.1kB 32 32
HTTP Request
POST https://id5-sync.com/g/v2/102.jsonHTTP Response
200HTTP Request
GET https://id5-sync.com/i/102/8.gif?id5id=ID5*OUROTyNIp_4wApdreWkcRkfE4E2g_NkLbjlYunsT0ONZwnmK2xOR72e79cpTWxNzWcMRdkbZAxdQU-Fdd0J06w&o=api&gdpr_consent=undefined&gdpr=0HTTP Response
302HTTP Request
POST https://id5-sync.com/g/v2/12.jsonHTTP Response
200HTTP Request
GET https://id5-sync.com/c/102/102/7/2.gif?puid=4881299743354675484&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent=HTTP Response
302HTTP Request
GET https://id5-sync.com/c/102/2/6/3.gif?puid=9110017361650720908&gdpr=0&gdpr_consent=HTTP Response
302HTTP Request
GET https://id5-sync.com/k/155.gif?puid=AADMnU7JnxAAACod0S9mbA&id5AccountNum=155&numCascadesAllowed=9HTTP Response
302HTTP Request
GET https://id5-sync.com/c/102/3/4/5.gif?puid=04e864cf-87e2-4800-bfdc-233cd17c4226&gdpr=0&gdpr_consent=HTTP Response
302HTTP Request
POST https://id5-sync.com/g/v2/102.jsonHTTP Response
200HTTP Request
POST https://id5-sync.com/g/v2/12.jsonHTTP Response
200 -
178.250.7.13:443https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1tls, http2chrome.exe2.0kB 5.4kB 13 13
HTTP Request
OPTIONS https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Foxy.st%2F&domain=oxy.st&cw=1&lsw=1HTTP Response
200HTTP Request
OPTIONS https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fdownload.oxy.st%2F&domain=download.oxy.st&bundle=JD6KIV9WdjdVcW1YRjI3SWwzaVdScVZXaHRqTHNkUUk0SjFGRE5vWEVHaHowRXhRZkswUWtVcHg0U1pkeXJkb3NQV1lmUGs3SVBsQmZSYXd5YzV3cHNQWnJ0UlRMZzMySVBMYkJKbW5abXBCZEJwRSUzRA&cw=1&lsw=1HTTP Response
200 -
2.8kB 6.1kB 17 16
HTTP Request
POST https://id5-sync.com/api/config/prebidHTTP Response
200HTTP Request
POST https://id5-sync.com/api/config/prebidHTTP Response
200 -
1.7kB 8.6kB 14 16
HTTP Request
GET https://rules.quantcount.com/rules-p-6Fv0cGNfc_bw8.jsHTTP Response
200 -
3.2kB 8.4kB 24 25
-
2.5kB 6.2kB 16 16
HTTP Request
GET https://lb.eu-1-id5-sync.com/lb/v1HTTP Response
200HTTP Request
GET https://lb.eu-1-id5-sync.com/lb/v1HTTP Response
200 -
185.86.138.152:443https://rtb-csync.smartadserver.com/redir/?partnerid=111&partneruserid=ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA&redirurl=https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F102%2F7%2F2.gif%3Fpuid%3DSMART_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=tls, httpchrome.exe2.0kB 5.6kB 12 10
HTTP Request
GET https://rtb-csync.smartadserver.com/redir/?partnerid=111&partneruserid=ID5-90b4IzyLhTB2uxB5HTA9R7DMNqCI9XBuTXTBe2f8mA&redirurl=https%3A%2F%2Fid5-sync.com%2Fc%2F102%2F102%2F7%2F2.gif%3Fpuid%3DSMART_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=HTTP Response
302 -
943 B 624 B 8 7
-
142.251.36.10:443https://ajax.googleapis.com/ajax/libs/jquery/3.0.0/jquery.min.jstls, http2chrome.exe2.3kB 38.7kB 25 36
HTTP Request
GET https://ajax.googleapis.com/ajax/libs/jquery/3.0.0/jquery.min.js -
185.64.190.80:443https://image2.pubmatic.com/AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_IDtls, http2chrome.exe2.0kB 6.1kB 15 20
HTTP Request
GET https://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_IDHTTP Response
302HTTP Request
GET https://image2.pubmatic.com/AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3Dpubmatic%26dsp_uid%3D%23PM_USER_IDHTTP Response
302 -
34.98.64.218:443https://u.openx.net/w/1.0/cm?id=f0f39a70-2c21-4d5d-af4b-7350637edcd5&r=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3DOPENX%26dsp_uid%3D%7BOPENX_ID%7Dtls, http2chrome.exe1.8kB 4.9kB 13 14
HTTP Request
GET https://u.openx.net/w/1.0/cm?id=f0f39a70-2c21-4d5d-af4b-7350637edcd5&r=https%3A%2F%2Fs.cpx.to%2Fsync%3Fdsp%3DOPENX%26dsp_uid%3D%7BOPENX_ID%7D -
2.9kB 7.6kB 17 15
-
2.6kB 7.1kB 14 13
-
185.178.208.137:443https://download.oxy.st/get/7714ce0cf6036568d42a5b8ca1a807d1/nl_gui.rartls, http2chrome.exe14.4kB 451.4kB 225 360
HTTP Request
GET https://download.oxy.st/d/eKTf/2/88954c96f0d73ee8a2d657c50fe2e986HTTP Response
200HTTP Request
GET https://download.oxy.st/slake/asset/css/bootstrap.min.cssHTTP Request
GET https://download.oxy.st/slake/asset/css/jquery.mCustomScrollbar.min.cssHTTP Request
GET https://download.oxy.st/slake/asset/css/elements.css?1HTTP Request
GET https://download.oxy.st/slake/style.css?ver=6HTTP Request
GET https://download.oxy.st/slake/cookie.css?ver=6HTTP Request
GET https://download.oxy.st/slake/responsive.css?ver=5HTTP Request
GET https://download.oxy.st/slake/asset/js/jquery.min.jsHTTP Request
GET https://download.oxy.st/js/jquery.cookie.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://download.oxy.st/css/cloud.cssHTTP Response
200HTTP Request
GET https://download.oxy.st/js/download2.jsHTTP Request
GET https://download.oxy.st/slake/asset/js/bootstrap.min.jsHTTP Request
GET https://download.oxy.st/slake/asset/js/jquery.mCustomScrollbar.concat.min.jsHTTP Request
GET https://download.oxy.st/slake/asset/js/plugins.jsHTTP Request
GET https://download.oxy.st/slake/asset/js/main.jsHTTP Request
GET https://download.oxy.st/slake/asset/js/ajax-mail.jsHTTP Request
GET https://download.oxy.st/slake/asset/js/ajax-subscribe.jsHTTP Request
GET https://download.oxy.st/img/oxy-logo.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://download.oxy.st/slake/asset/slice_white.pngHTTP Request
GET https://download.oxy.st/images/sprite3.pngHTTP Request
GET https://download.oxy.st/images/ltd.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://download.oxy.st/slake/asset/img/bg/flake-slider-header.jpgHTTP Response
200HTTP Request
GET https://download.oxy.st/slake/asset/fonts/themify--fvbane.woffHTTP Request
GET https://download.oxy.st/slake/asset/img/bg/footer-bg.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://download.oxy.st/slake/asset/img/favicon/favicon.icoHTTP Response
200HTTP Request
POST https://download.oxy.st/get/7714ce0cf6036568d42a5b8ca1a807d1/nl_gui.rarHTTP Response
302 -
1.0kB 5.5kB 10 10
-
104.21.234.182:443https://s1.oxy.st/get.php?cg=czozMjoiNDNmMmE4ODQ1NjQ4ODM1MWU3OTA0MGM3Yzg4NDY5MjMiOw%2C%2C&n=czoxMDoibmwgZ3VpLnJhciI7&c=czo2NDoiMmEwN2JkNTQzZjdjNTYwMmY1YTY3YTZkMDViYzMxZGNmNGQ4ODE1ZjM2ZDVjZDJiZTI2OGIwODNjOWMwYzgyYyI7&t=1691322343tls, http2chrome.exe1.0MB 48.7MB 20703 34821
HTTP Request
GET https://s1.oxy.st/get.php?cg=czozMjoiNDNmMmE4ODQ1NjQ4ODM1MWU3OTA0MGM3Yzg4NDY5MjMiOw%2C%2C&n=czoxMDoibmwgZ3VpLnJhciI7&c=czo2NDoiMmEwN2JkNTQzZjdjNTYwMmY1YTY3YTZkMDViYzMxZGNmNGQ4ODE1ZjM2ZDVjZDJiZTI2OGIwODNjOWMwYzgyYyI7&t=1691322343HTTP Response
200 -
909 B 4.8kB 8 7
-
54 B 86 B 1 1
DNS Request
oxy.name
DNS Response
104.21.70.24172.67.218.114
-
52 B 68 B 1 1
DNS Request
oxy.st
DNS Response
185.178.208.137
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
84.53.175.1988.221.25.170
-
74 B 102 B 1 1
DNS Request
137.208.178.185.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
24.70.21.104.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
19.175.53.84.in-addr.arpa
-
66 B 82 B 1 1
DNS Request
contextual.media.net
DNS Response
104.85.0.23
-
71 B 125 B 1 1
DNS Request
254.33.24.67.in-addr.arpa
-
141 B 264 B 2 2
DNS Request
23.0.85.104.in-addr.arpa
DNS Request
93.93.17.193.in-addr.arpa
-
73 B 143 B 1 1
DNS Request
106.208.58.216.in-addr.arpa
-
67 B 137 B 1 1
DNS Request
ads.themoneytizer.com
DNS Response
143.244.42.32195.181.172.27
-
58 B 74 B 1 1
DNS Request
wishesen.com
DNS Response
88.208.46.156
-
59 B 111 B 1 1
DNS Request
cdn.adlook.me
DNS Response
193.17.93.93
-
59 B 75 B 1 1
DNS Request
lg3.media.net
DNS Response
23.44.232.24
-
58 B 74 B 1 1
DNS Request
c.tmyzer.com
DNS Response
54.38.64.100
-
60 B 173 B 1 1
DNS Request
ced.sascdn.com
DNS Response
23.72.252.15523.72.252.137
-
60 B 107 B 1 1
DNS Request
gum.criteo.com
DNS Response
178.250.7.13
-
60 B 108 B 1 1
DNS Request
spl.zeotap.com
DNS Response
172.67.13.182104.22.25.87104.22.24.87
-
62 B 124 B 1 1
DNS Request
tag.leadplace.fr
DNS Response
145.239.192.166145.239.193.51
-
60 B 156 B 1 1
DNS Request
onetag-sys.com
DNS Response
51.89.9.25451.75.86.9851.38.120.20651.89.9.25251.89.9.25351.89.9.251
-
67 B 193 B 1 1
DNS Request
secure.quantserve.com
DNS Response
192.184.69.252192.184.69.215192.184.69.167192.184.69.239192.184.69.201
-
54 B 167 B 1 1
DNS Request
p.cpx.to
DNS Response
52.208.148.052.212.239.100
-
75 B 139 B 1 1
DNS Request
d2zur9cc2gf1tx.cloudfront.net
DNS Response
108.156.61.80108.156.61.198108.156.61.94108.156.61.138
-
58 B 106 B 1 1
DNS Request
yastatic.net
DNS Response
178.154.131.216178.154.131.217178.154.131.215
-
62 B 110 B 1 1
DNS Request
counter.yadro.ru
DNS Response
88.212.201.20488.212.202.5288.212.201.198
-
57 B 89 B 1 1
DNS Request
msstral.icu
DNS Response
188.114.96.0188.114.97.0
-
62 B 153 B 1 1
DNS Request
sync.mathtag.com
DNS Response
185.29.134.244185.29.132.241185.29.132.245185.29.134.248
-
73 B 157 B 1 1
DNS Request
pixel-eu.rubiconproject.com
DNS Response
213.19.162.80213.19.162.90
-
58 B 299 B 1 1
DNS Request
ib.adnxs.com
DNS Response
185.89.210.244185.89.210.212185.89.211.12185.89.211.84185.89.210.82185.89.210.20185.89.210.46185.89.210.101185.89.210.141185.89.210.122185.89.210.153185.89.210.90
-
70 B 151 B 1 1
DNS Request
pixel.rubiconproject.com
DNS Response
213.19.162.90213.19.162.80
-
78 B 263 B 1 1
DNS Request
ssbsync-global.smartadserver.com
DNS Response
185.86.139.102185.86.139.93185.86.139.94185.86.139.104185.86.139.103185.86.139.101
-
58 B 74 B 1 1
DNS Request
id.rlcdn.com
DNS Response
35.190.60.146
-
65 B 146 B 1 1
DNS Request
image8.pubmatic.com
DNS Response
104.36.113.110
-
66 B 82 B 1 1
DNS Request
cm.g.doubleclick.net
DNS Response
142.250.179.130
-
62 B 126 B 1 1
DNS Request
match.adsrvr.org
DNS Response
52.223.40.19835.71.131.13715.197.193.2173.33.220.150
-
69 B 248 B 1 1
DNS Request
ups.analytics.yahoo.com
DNS Response
3.225.218.1034.200.65.202
-
77 B 221 B 1 1
DNS Request
content-autofill.googleapis.com
DNS Response
216.58.208.106216.58.214.10142.250.179.138142.251.36.42142.250.179.170142.250.179.202142.251.36.10142.251.39.106172.217.23.202
-
67 B 83 B 1 1
DNS Request
s.amazon-adsystem.com
DNS Response
52.46.155.104
-
74 B 112 B 1 1
DNS Request
131.179.250.142.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
156.46.208.88.in-addr.arpa
-
72 B 109 B 1 1
DNS Request
32.42.244.143.in-addr.arpa
-
71 B 125 B 1 1
DNS Request
13.7.250.178.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
155.252.72.23.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
182.13.67.172.in-addr.arpa
-
71 B 126 B 1 1
DNS Request
100.64.38.54.in-addr.arpa
-
74 B 129 B 1 1
DNS Request
166.192.239.145.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
24.232.44.23.in-addr.arpa
-
74 B 105 B 1 1
DNS Request
216.131.154.178.in-addr.arpa
-
70 B 103 B 1 1
DNS Request
254.9.89.51.in-addr.arpa
-
360 B 5
DNS Request
80.61.156.108.in-addr.arpa
DNS Request
80.61.156.108.in-addr.arpa
DNS Request
80.61.156.108.in-addr.arpa
DNS Request
80.61.156.108.in-addr.arpa
DNS Request
80.61.156.108.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
0.148.208.52.in-addr.arpa
-
73 B 127 B 1 1
DNS Request
252.69.184.192.in-addr.arpa
-
73 B 126 B 1 1
DNS Request
204.201.212.88.in-addr.arpa
-
59 B 129 B 1 1
DNS Request
ads.adlook.me
DNS Response
176.122.21.1305.200.50.170176.122.21.139
-
61 B 109 B 1 1
DNS Request
x.bidswitch.net
DNS Response
35.211.178.172
-
58 B 218 B 1 1
DNS Request
id5-sync.com
DNS Response
141.95.98.65162.19.138.118162.19.138.116162.19.138.117162.19.138.120141.95.33.111141.95.98.64162.19.138.83162.19.138.119162.19.138.82
-
66 B 173 B 1 1
DNS Request
rules.quantcount.com
DNS Response
18.65.39.8118.65.39.3018.65.39.918.65.39.99
-
66 B 226 B 1 1
DNS Request
lb.eu-1-id5-sync.com
DNS Response
162.19.138.82162.19.138.117162.19.138.118141.95.98.64162.19.138.119162.19.138.120141.95.33.111162.19.138.116141.95.98.65162.19.138.83
-
73 B 254 B 1 1
DNS Request
rtb-csync.smartadserver.com
DNS Response
185.86.138.152185.86.138.151185.86.138.155185.86.138.153185.86.138.150185.86.138.154
-
54 B 164 B 1 1
DNS Request
s.cpx.to
DNS Response
52.211.252.10118.200.218.194
-
5.6kB 11.8kB 31 39
-
66 B 170 B 1 1
DNS Request
pixel.quantserve.com
DNS Response
192.184.69.252192.184.69.201192.184.69.239192.184.69.215192.184.69.167
-
63 B 111 B 1 1
DNS Request
mwzeom.zeotap.com
DNS Response
104.22.25.87104.22.24.87172.67.13.182
-
65 B 81 B 1 1
DNS Request
ajax.googleapis.com
DNS Response
142.251.36.10
-
2.3kB 6.4kB 8 9
-
57 B 89 B 1 1
DNS Request
u.openx.net
DNS Response
34.98.64.21835.244.159.8
-
65 B 135 B 1 1
DNS Request
image2.pubmatic.com
DNS Response
185.64.190.80
-
2.2kB 4.3kB 6 8
-
69 B 179 B 1 1
DNS Request
adtrack.adleadevent.com
DNS Response
52.209.73.19552.214.118.85
-
64 B 192 B 1 1
DNS Request
match.prod.bidr.io
DNS Response
54.145.44.24652.2.41.2644.193.243.23952.204.75.11752.20.6.19452.71.189.1563.225.186.4052.86.159.148
-
71 B 133 B 1 1
DNS Request
0.96.114.188.in-addr.arpa
-
73 B 133 B 1 1
DNS Request
244.134.29.185.in-addr.arpa
-
73 B 134 B 1 1
DNS Request
244.210.89.185.in-addr.arpa
-
72 B 72 B 1 1
DNS Request
80.162.19.213.in-addr.arpa
-
72 B 128 B 1 1
DNS Request
198.40.223.52.in-addr.arpa
-
73 B 133 B 1 1
DNS Request
102.139.86.185.in-addr.arpa
-
73 B 127 B 1 1
DNS Request
110.113.36.104.in-addr.arpa
-
72 B 124 B 1 1
DNS Request
146.60.190.35.in-addr.arpa
-
72 B 72 B 1 1
DNS Request
90.162.19.213.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
130.179.250.142.in-addr.arpa
-
72 B 143 B 1 1
DNS Request
104.155.46.52.in-addr.arpa
-
73 B 134 B 1 1
DNS Request
130.21.122.176.in-addr.arpa
-
71 B 110 B 1 1
DNS Request
65.98.95.141.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
226.21.18.104.in-addr.arpa
-
71 B 125 B 1 1
DNS Request
10.218.225.3.in-addr.arpa
-
73 B 131 B 1 1
DNS Request
112.211.227.13.in-addr.arpa
-
73 B 126 B 1 1
DNS Request
172.178.211.35.in-addr.arpa
-
70 B 124 B 1 1
DNS Request
81.39.65.18.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
101.15.18.104.in-addr.arpa
-
72 B 113 B 1 1
DNS Request
82.138.19.162.in-addr.arpa
-
73 B 133 B 1 1
DNS Request
152.138.86.185.in-addr.arpa
-
73 B 137 B 1 1
DNS Request
101.252.211.52.in-addr.arpa
-
71 B 122 B 1 1
DNS Request
218.64.98.34.in-addr.arpa
-
72 B 111 B 1 1
DNS Request
10.36.251.142.in-addr.arpa
-
72 B 132 B 1 1
DNS Request
80.190.64.185.in-addr.arpa
-
61 B 77 B 1 1
DNS Request
download.oxy.st
DNS Response
185.178.208.137
-
72 B 135 B 1 1
DNS Request
195.73.209.52.in-addr.arpa
-
72 B 127 B 1 1
DNS Request
246.44.145.54.in-addr.arpa
-
204 B 3
-
55 B 87 B 1 1
DNS Request
s1.oxy.st
DNS Response
104.21.234.182104.21.234.183
-
73 B 135 B 1 1
DNS Request
182.234.21.104.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
43.229.111.52.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
9.57.101.20.in-addr.arpa
-
66 B 112 B 1 1
DNS Request
beacons.gcp.gvt2.com
DNS Response
192.178.49.3
-
70 B 144 B 1 1
DNS Request
9.179.89.13.in-addr.arpa
-
71 B 109 B 1 1
DNS Request
3.49.178.192.in-addr.arpa
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960B
MD5901a8a90c90d464b4eb9a12ba9f0303a
SHA1448b9e22026e24ab959c814df988e305103b4754
SHA256e0fa6fef439189f682a19986cf7154e84063aa7d65c452b6e0a0e752dce83bc9
SHA512a380f6f092a9ed561aae921e927dae50d9e45771980f5f4f977c9cde481c04a9b39fec9d678afe1319f40b9f87a59cd865f75d7739db0bcef2467ca7af3a6e5c
-
Filesize
4KB
MD59c9cfff33dd1735b66eeb1160b2218f9
SHA1f1bb63dc6eece8b85a76b987bb187712a1f2b833
SHA25669cdd9eb986d7a299faeeb4f1703bc81a66b8ce28f60a4cfba0fefe8a92316cf
SHA512f06c395420eb9390f0361505a93653d9b3bb3b7bf948fc8dae7b637a09cd71b656501a124564fe70d348334c1be23d3f70ee850515ca39ff7c3611ab5c3462bf
-
Filesize
2KB
MD508e83f74fb6fd46d99607a6438acfdd1
SHA1b6fd0fbc26c24fe66acc72068bd04a6ff7285cf0
SHA2569890819ab0407967a6d1932ca00e3ae3e599fcd55ff30076cb4cf9aae7d77fc0
SHA51258596d04532cf5912daa6e433d15d5861002238fac4db49a6505d909fb2f2aa73eeb36f65f7dde9c69351a6db9da667c2a8151230881e7064472c46e9882d2ca
-
Filesize
6KB
MD572bb177a1f138cf3ff3c952d7bc2b99d
SHA165c2430e833792e2ab386e709da624acc18d6ef2
SHA25699f422765943f85e55ca5138e60d143ed907d2fa7be35634596360a6b53f220d
SHA512138169118cafbe5075cf1727f18f7d6d0702751c12654e5a3704423ddfe23d3effdaf49b69b65f63145ff15866990640c1a4d68519e7e22bab4ffeccd3628545
-
Filesize
6KB
MD5878134226156504b1fd44e1423caa1ea
SHA1e372aa4f07e1b59d4c0d5a6cfd0094acf57109dc
SHA256bf06dda1a98bde98afe1abb565ab9e00c4187d4cf6bf1b03c8da79729d74995f
SHA512cc38126a6a03066d540de25a59e0c6f212c8c7191eaeaf619d8f48ee62c4085a96a463b0079e2c7a7c86cbe9c5480994c560b44eb8179bfd91c3efe6c0c97cf6
-
Filesize
87KB
MD50a9c04cf8421dbb9fa27992dc7655358
SHA13b89deb248d604e978a55c31740e5f23f023f9d4
SHA2560b675ad64c0fb862f9c67eaeb4bc3c50df4f36adcc0b1c50582945bdae818e14
SHA512191c5bb098154876a4f55c94ff60321d088ea79f09df2ef96e8889f88323863c43c88015f0ca84768b5818ca8a1eeab581c1b558c21351b8b7cf7ee15ef7104f
-
Filesize
109KB
MD57fd286a636113d3bcfb5cc94e6e09dd4
SHA1e4be818eefa68e965d12bb47d57a43c1e8374866
SHA2567bc509696439b40248d8d19d9c273bff15e6089f4aca05d1548322aba50af0fd
SHA512b2ae40201f469903c390be9366c8f6ca71f33a25cecf889bd6e3482bf418d257776ff2d25f508bec5255de361e394990ec6a6c0ed9ee670ce16aee604fc34893
-
Filesize
98KB
MD5c17c31c977196183111b38c3c1905fc8
SHA1f521fec5e338d30960b1fb48716b18198b2d9f36
SHA2560b94b1dc0dc7de8c26cfedd5b22062e5cf986ea3587d032a6a75798ae7a731a3
SHA51278c661b0931410fedd43cb0f5c12de3ae3f7c2e4e527de2e8929486b118b6ea3d95c8f3e20d2cd9d45b8ffa5e46c39aad606a35f4f69774bddfd961653bf6379
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
185KB
MD59d83fb20700a3a7c45dc9acd64ab121e
SHA1da5b3c7758a2c8fbc4775beb69d7150493c7d312
SHA2564e2371bc0e4cf6983342e150412f140da79d674c9be0b56458401f581072ecd3
SHA512d7b4bc364a17179f3bfa306af42e33f3c4645bd84a49fb72b255efb8a066518e7dfc003c7dd179655d1b87a7c9512e41abd054fc0f02c322eaef42209fdfbf0c
-
Filesize
34KB
MD56eec1497b5b2f7ca96910039dced6ac4
SHA1c5ee3a408981e5bbe7a5646b3c11816339b61cac
SHA25679bf8d3896ba83ae2f9c4fa214dce8fc689eae47950474947a4cc5c6e14a9bfc
SHA5120b23596b137647716d92019b56cf1d564b160377061d7a442839e3e8af2ba4deb00c76ed75402d2d980f7588e45f64a27fb72528fa0604c82d85df91ce9a0496
-
Filesize
158KB
MD5fe13e4170719c2fc586501e777bde143
SHA108bab5b1ab478e8af2279b613d3a32636b85cc65
SHA2568559132c89ad51d8a2ba5b171887a44a7ba93776e205f553573de228e64b45f8
SHA512c62dc07831278e29213c05d93439aacf7da7b741fc572c28851f9d392380c6d802e3147a388c4d7a3a0f359306e50cefc4b4e2b0b98b9235c73cb699bd6fd218
-
Filesize
126KB
MD5c2e5987ab95e9df93393619a6eac8dea
SHA1f3c36bae1cb2b9575ca094bd500ed3fd25e6d536
SHA2565d85065052d7be514682a881888a36a2da0f6ee37184b909c17b54dd2a0644c7
SHA5123383dae42a8bb8fff06a0f7b0aae87a58a5a46384c6dfc44be72a89353731f76edfa4db4afef985198c196eb84f0144df99357a08429abe2e7bde837de6caf76
-
Filesize
16KB
MD5b923ce07bd8c6d8c02f163460d4428ca
SHA181c645a5bb59f327489ed86c48cc18b7f780a0a4
SHA256907c55a993e35b3ae4f3b8b8c28367f4b6d431df8e9ca6fbd382d8317dd3684e
SHA512c8ed55f13d89c501c7e87f841bd388512171e6b73bccba01d09f91fada430e9748dcf9a6cf9314c909ba487caa3bf5918269760bd4614d4ccc22983a281f1fb5
-
Filesize
998B
MD51602fe2f469b383ec478463d949d9a82
SHA13da7de2de41f8bc97de6fcd9cbb657810800a859
SHA256c00e156900bcd0db58bfaee14027dd69fcc33c3cce7533b546fdc00dcc9e58dc
SHA512e7512fcba0b111bdce3a55e1a2ca4eb809c06411ebe4d4d8c9231b42deee2e765f6ae108cd789b67a50de89c575f1ed250457dde7198a2f8a8472d7137fcaff9
-
Filesize
42KB
MD50df40da32257f8430af90e514e5bdfe2
SHA11bbd6022d85dc8b5e51f2ccaf678528bcb1bedda
SHA2560d5d5eeb6a342432bd63a3c0d16e8470160e019933ee5af3e159d06d665dacce
SHA512cb870652a8ef21fffd1713874ca8ae913cbca640e610bca4a5bfc91190ca9ff091a7712e5e102615969d08345591faa39476fd745dfa2a55cea52933accea72d
-
Filesize
44.0MB
MD5e1b17e3c1d11eb7b39a7ad613440c24e
SHA16aec5aee09fa79b8188563d37f3e7c8f21da10e4
SHA2562a07bd543f7c5602f5a67a6d05bc31dcf4d8815f36d5cd2be268b083c9c0c82c
SHA5127198a7d98d71d99646613f72d09bc3ab631351264ce2a97e24e4bef72489b4e4a2020452c2ea533fb1103acbb51bb68cd60a5a04e52abc0b84a75489ac45e621
-
Filesize
44.0MB
MD5e1b17e3c1d11eb7b39a7ad613440c24e
SHA16aec5aee09fa79b8188563d37f3e7c8f21da10e4
SHA2562a07bd543f7c5602f5a67a6d05bc31dcf4d8815f36d5cd2be268b083c9c0c82c
SHA5127198a7d98d71d99646613f72d09bc3ab631351264ce2a97e24e4bef72489b4e4a2020452c2ea533fb1103acbb51bb68cd60a5a04e52abc0b84a75489ac45e621