Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    53s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/08/2023, 10:28 UTC

General

  • Target

    https://96ly92l8.r.eu-central-1.awstrack.me/L0/https:%2F%2Fwww.linkedin.com%2Fslink%3Fcode=gkna7CpB%26url=facebook.com%26sa=D%26sntz=1%26usg=AOvVaw1RrkcTDMPWdBqZe9a9yMn_%23YmNvbWJzQHByaXNtZWxlY3RyaWMuY29t/1/0107018a18aca0f4-5e0f3c2e-9d75-408e-ab5d-1e06d6257114-000000/nNjJcSsby-7fYxF4nJutP1ErDg4=116

Score
1/10

Malware Config

Signatures

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://96ly92l8.r.eu-central-1.awstrack.me/L0/https:%2F%2Fwww.linkedin.com%2Fslink%3Fcode=gkna7CpB%26url=facebook.com%26sa=D%26sntz=1%26usg=AOvVaw1RrkcTDMPWdBqZe9a9yMn_%23YmNvbWJzQHByaXNtZWxlY3RyaWMuY29t/1/0107018a18aca0f4-5e0f3c2e-9d75-408e-ab5d-1e06d6257114-000000/nNjJcSsby-7fYxF4nJutP1ErDg4=116
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8ce9c9758,0x7ff8ce9c9768,0x7ff8ce9c9778
      2⤵
        PID:2696
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:8
        2⤵
          PID:3144
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1244 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:2
          2⤵
            PID:3592
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:8
            2⤵
              PID:4628
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:1
              2⤵
                PID:2804
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:1
                2⤵
                  PID:4960
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:8
                  2⤵
                    PID:960
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3984 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:8
                    2⤵
                      PID:4648
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=6128 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:1
                      2⤵
                        PID:2592
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=6008 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:1
                        2⤵
                          PID:4276
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5996 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:8
                          2⤵
                            PID:2564
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:900
                          • C:\Windows\system32\AUDIODG.EXE
                            C:\Windows\system32\AUDIODG.EXE 0x304 0x244
                            1⤵
                              PID:1524

                            Network

                            • flag-us
                              DNS
                              146.78.124.51.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              146.78.124.51.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              96ly92l8.r.eu-central-1.awstrack.me
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              96ly92l8.r.eu-central-1.awstrack.me
                              IN A
                              Response
                              96ly92l8.r.eu-central-1.awstrack.me
                              IN CNAME
                              r.eu-central-1.awstrack.me
                              r.eu-central-1.awstrack.me
                              IN CNAME
                              baconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.com
                              baconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.com
                              IN A
                              3.121.123.203
                              baconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.com
                              IN A
                              3.120.50.41
                              baconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.com
                              IN A
                              52.28.216.166
                            • flag-us
                              DNS
                              1.202.248.87.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              1.202.248.87.in-addr.arpa
                              IN PTR
                              Response
                              1.202.248.87.in-addr.arpa
                              IN PTR
                              https-87-248-202-1amsllnwnet
                            • flag-us
                              DNS
                              www.linkedin.com
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.linkedin.com
                              IN A
                              Response
                              www.linkedin.com
                              IN CNAME
                              www-linkedin-com.l-0005.l-msedge.net
                              www-linkedin-com.l-0005.l-msedge.net
                              IN CNAME
                              l-0005.l-msedge.net
                              l-0005.l-msedge.net
                              IN A
                              13.107.42.14
                            • flag-us
                              DNS
                              138.179.250.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              138.179.250.142.in-addr.arpa
                              IN PTR
                              Response
                              138.179.250.142.in-addr.arpa
                              IN PTR
                              ams17s10-in-f101e100net
                            • flag-us
                              DNS
                              203.123.121.3.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              203.123.121.3.in-addr.arpa
                              IN PTR
                              Response
                              203.123.121.3.in-addr.arpa
                              IN PTR
                              ec2-3-121-123-203 eu-central-1compute amazonawscom
                            • flag-us
                              DNS
                              67.211.227.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              67.211.227.13.in-addr.arpa
                              IN PTR
                              Response
                              67.211.227.13.in-addr.arpa
                              IN PTR
                              server-13-227-211-67ams54r cloudfrontnet
                            • flag-us
                              DNS
                              scisa.es
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              scisa.es
                              IN A
                              Response
                              scisa.es
                              IN A
                              51.38.169.113
                            • flag-fr
                              GET
                              https://scisa.es/cp//////////
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /cp////////// HTTP/2.0
                              host: scisa.es
                              upgrade-insecure-requests: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: none
                              sec-fetch-mode: navigate
                              sec-fetch-user: ?1
                              sec-fetch-dest: document
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 301
                              x-powered-by: PHP/8.0.29
                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                              cache-control: no-cache, must-revalidate, max-age=0
                              x-redirect-by: Rank Math
                              location: https://scisa.es
                              vary: User-Agent
                              content-length: 0
                              content-type: text/html; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:17 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET / HTTP/2.0
                              host: scisa.es
                              upgrade-insecure-requests: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: none
                              sec-fetch-mode: navigate
                              sec-fetch-user: ?1
                              sec-fetch-dest: document
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              x-powered-by: PHP/8.0.29
                              cache-control: no-cache
                              link: <https://scisa.es/wp-json/>; rel="https://api.w.org/", <https://scisa.es/wp-json/wp/v2/pages/5>; rel="alternate"; type="application/json", <https://scisa.es/>; rel=shortlink
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 49871
                              content-type: text/html; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:25 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wp-latest-posts/css/vc_style.css?ver=5.0.4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wp-latest-posts/css/vc_style.css?ver=5.0.4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:46:55 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 321
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/css/dist/block-library/style.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:33 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 13841
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:46 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1004
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/css/kk-star-ratings.min.css?ver=5.4.5
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/kk-star-ratings/src/core/public/css/kk-star-ratings.min.css?ver=5.4.5 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:21:31 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 593
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.min.css?ver=1
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.min.css?ver=1 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 03 Nov 2022 08:57:37 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 318
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:32 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 715
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/maxmegamenu/style_es.css?ver=934ec7
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/maxmegamenu/style_es.css?ver=934ec7 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 16 Aug 2022 09:16:52 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 15858
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/css/dashicons.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/css/dashicons.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 29 Nov 2021 10:47:29 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 16585
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/megamenu-pro/icons/genericons/genericons/genericons.css?ver=2.1.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/megamenu-pro/icons/genericons/genericons/genericons.css?ver=2.1.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 29 Nov 2021 10:47:29 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 7053
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome/css/font-awesome.min.css?ver=2.1.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/megamenu-pro/icons/fontawesome/css/font-awesome.min.css?ver=2.1.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Jul 2022 12:14:37 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 933
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome5/css/all.min.css?ver=2.1.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/megamenu-pro/icons/fontawesome5/css/all.min.css?ver=2.1.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Jul 2022 12:14:37 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 645
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.5.5
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.5.5 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 29 Nov 2021 10:47:29 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 11669
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.5.5
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.5.5 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 07 Jun 2019 20:45:02 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1156
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:12 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 12481
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 15 Oct 2021 11:14:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 413
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/style.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/style.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1950
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 29 Sep 2020 15:53:06 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2592
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4166
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/linea-icons/style.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/linea-icons/style.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 8452
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/dripicons/dripicons.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/dripicons/dripicons.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 7080
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/kiko/kiko-all.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/kiko/kiko-all.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:16 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 278
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/font-awesome-5/css/font-awesome-5.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/font-awesome-5/css/font-awesome-5.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 19 May 2023 10:45:21 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3104
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 15 Oct 2021 10:46:50 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/print.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/print.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 15 Oct 2021 10:46:50 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 15706
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3425
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/responsive.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/responsive.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 03 Mar 2021 21:16:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 35730
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/style_dynamic_responsive.css?ver=1684493121
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/style_dynamic_responsive.css?ver=1684493121 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:15:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2139
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.9.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.9.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 29 Nov 2021 09:59:34 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3086
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/bridge-core/modules/core-dashboard/assets/css/core-dashboard.min.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/bridge-core/modules/core-dashboard/assets/css/core-dashboard.min.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:22:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 670
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.0.8
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.0.8 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:16:27 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2573
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/styles/style.css?ver=1.7.6
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/searchwp-live-ajax-search/assets/styles/style.css?ver=1.7.6 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 07 Mar 2022 15:32:42 GMT
                              accept-ranges: bytes
                              content-length: 41845
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/tablepress-combined.min.css?ver=14
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/tablepress-combined.min.css?ver=14 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:06 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 534
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge-child/style.css?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge-child/style.css?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 03 Nov 2022 08:58:09 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 148
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 31 Mar 2017 14:10:26 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 190
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:22:54 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3564
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:32 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4872
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:32 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 30343
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/custom-css-js/55552.css?v=6834
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/custom-css-js/55552.css?v=6834 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:46:55 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3629
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.5.12
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.5.12 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 18 Jul 2022 08:41:40 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 45824
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wp-google-analytics-events/js/main.js?ver=1.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wp-google-analytics-events/js/main.js?ver=1.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:55:28 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3863
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/logo-scisa-naranja.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/logo-scisa-naranja.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 19 May 2023 10:45:21 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 254
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:34:52 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1859
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/style.css
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/style.css HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/wp-content/themes/bridge-child/style.css?ver=6.3
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 15 Oct 2021 11:14:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 413
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:34:38 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 12547
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wp-latest-posts/js/imagesloaded.pkgd.min.js?ver=0.1
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wp-latest-posts/js/imagesloaded.pkgd.min.js?ver=0.1 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:46:55 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2328
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:39 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:46 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3182
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:46 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4182
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/cf7-google-analytics/js/cf7-google-analytics.min.js?ver=1.8.7
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/cf7-google-analytics/js/cf7-google-analytics.min.js?ver=1.8.7 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 25 Jan 2023 13:33:29 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 446
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/assets/js/codedropz-uploader-min.js?ver=1.3.7.1
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/assets/js/codedropz-uploader-min.js?ver=1.3.7.1 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:15:09 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5513
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/js/kk-star-ratings.min.js?ver=5.4.5
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/kk-star-ratings/src/core/public/js/kk-star-ratings.min.js?ver=5.4.5 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:21:31 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 741
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.5.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.5.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:15 GMT
                              accept-ranges: bytes
                              content-length: 19
                              vary: User-Agent
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 7099
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/accordion.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/accordion.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2760
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3022
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:03 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2484
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:03 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2499
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5889
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3ca
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3ca HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 24 May 2022 21:51:35 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 331
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1567
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3692
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Aug 2023 21:43:32 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 960
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2877
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1595
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1403
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/button.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1966
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 10893
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1085
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5322
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4839
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3781
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/droppable.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/droppable.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2040
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/progressbar.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/progressbar.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 921
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/selectable.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/selectable.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1390
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2416
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 6565
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/spinner.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/spinner.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3120
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/tooltip.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/tooltip.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2158
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 457
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 6512
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 464
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-bounce.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-bounce.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 586
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-clip.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-clip.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 498
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-drop.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-drop.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3915
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-explode.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-explode.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 342
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-fade.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-fade.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 559
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 663
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 400
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-pulsate.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-pulsate.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 429
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-size.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-size.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 976
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-scale.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-scale.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 480
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-shake.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-shake.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:22 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 426
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 532
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/ui/effect-transfer.min.js?ver=1.13.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/ui/effect-transfer.min.js?ver=1.13.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:18 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 291
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/doubletaptogo.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/doubletaptogo.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1008
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/modernizr.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/modernizr.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1328
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.appear.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.appear.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 878
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 24 May 2022 21:51:27 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 706
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/counter.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/counter.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 622
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/easypiechart.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/easypiechart.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1626
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/mixitup.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/mixitup.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5981
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.prettyPhoto.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.prettyPhoto.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 6418
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.fitvids.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.fitvids.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1202
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.flexslider-min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.flexslider-min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 21600
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 02 Nov 2022 09:48:02 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 38789
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 24 May 2022 21:51:27 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 540
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2203
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/infinitescroll.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/infinitescroll.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 7015
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.waitforimages.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.waitforimages.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5160
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/jquery/jquery.form.min.js?ver=4.3.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/jquery/jquery.form.min.js?ver=4.3.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3620
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/waypoints.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/waypoints.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4804
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jplayer.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jplayer.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3182
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/bootstrap.carousel.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/bootstrap.carousel.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 9714
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/skrollr.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/skrollr.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:01 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 538
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/Chart.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/Chart.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1762
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.easing.1.3.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.easing.1.3.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1481
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/abstractBaseClass.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/abstractBaseClass.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.countdown.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.countdown.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 10972
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.multiscroll.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.multiscroll.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1778
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.justifiedGallery.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.justifiedGallery.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 716
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/bigtext.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/bigtext.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1795
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.sticky-kit.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.sticky-kit.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2680
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/owl.carousel.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/owl.carousel.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4343
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/typed.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/typed.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1011
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.carouFredSel-6.2.1.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.carouFredSel-6.2.1.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 19 May 2023 10:45:21 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1589
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/lemmon-slider.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/lemmon-slider.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 24 May 2022 21:51:41 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1351
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.fullPage.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.fullPage.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 18 Jul 2022 08:41:38 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5723
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.mousewheel.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.mousewheel.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 350
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.touchSwipe.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.touchSwipe.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 19555
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.isotope.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.isotope.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:46 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 503
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/packery-mode.pkgd.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/packery-mode.pkgd.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:22:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3675
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.stretch.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.stretch.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:15:30 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3017
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/imagesloaded.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/imagesloaded.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1361
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/rangeslider.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/rangeslider.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 17 May 2023 11:54:00 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5120
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.event.move.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.event.move.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 29 Nov 2021 10:47:29 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3803
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.twentytwenty.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/jquery.twentytwenty.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:06 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 126
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/swiper.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/swiper.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 05 Apr 2022 10:04:35 GMT
                              accept-ranges: bytes
                              content-length: 1665
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/default_dynamic.js?ver=1684493121
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/default_dynamic.js?ver=1684493121 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 10 Dec 2021 08:12:28 GMT
                              accept-ranges: bytes
                              content-length: 2222
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/default.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/default.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4029
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/comment-reply.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/comment-reply.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 07 Mar 2022 17:12:25 GMT
                              accept-ranges: bytes
                              content-length: 9358
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.9.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.9.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:15 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 31807
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/js/plugins/qode-like.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/js/plugins/qode-like.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 03 Nov 2022 08:58:09 GMT
                              accept-ranges: bytes
                              content-length: 600
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=5.0.8
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=5.0.8 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 17:17:58 GMT
                              accept-ranges: bytes
                              content-length: 2694
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/javascript/dist/script.min.js?ver=1.7.6
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/searchwp-live-ajax-search/assets/javascript/dist/script.min.js?ver=1.7.6 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:28 GMT
                              accept-ranges: bytes
                              content-length: 4990
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 10833
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.5.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.5.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 03 Nov 2022 08:58:09 GMT
                              accept-ranges: bytes
                              content-length: 325
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.2.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.2.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 25 Jan 2023 09:45:20 GMT
                              accept-ranges: bytes
                              content-length: 3392
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/megamenu-pro/assets/public.js?ver=2.1.2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/megamenu-pro/assets/public.js?ver=2.1.2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 05 Apr 2022 09:47:33 GMT
                              accept-ranges: bytes
                              content-length: 7568
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 05 Apr 2022 09:47:36 GMT
                              accept-ranges: bytes
                              content-length: 6872
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/LOGO_SCI-108x56-tr.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/LOGO_SCI-108x56-tr.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 05 Apr 2022 09:47:35 GMT
                              accept-ranges: bytes
                              content-length: 4856
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/icono-instalador.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/icono-instalador.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 1304
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/qr-code.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/qr-code.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 03 Nov 2022 08:58:09 GMT
                              accept-ranges: bytes
                              content-length: 268
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/es.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/es.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 09:30:06 GMT
                              accept-ranges: bytes
                              content-length: 10127
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 12 Apr 2022 12:41:08 GMT
                              accept-ranges: bytes
                              content-length: 7010
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/fr.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/fr.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 6376
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/logo-jp-transparente-2.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/logo-jp-transparente-2.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 14363
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/img/logo_white.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/img/logo_white.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 890
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/01/favicon-scisa.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/01/favicon-scisa.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 32813
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/-revslider/public/assets/assets/dummy.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/-revslider/public/assets/assets/dummy.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 4102
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/P111.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/P111.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2246
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/P222.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/P222.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:05 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5958
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/P333.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/P333.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 08 Oct 2021 11:18:48 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2753
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/inspecciones-realizadas1.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/inspecciones-realizadas1.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 15 Oct 2021 10:46:46 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 50402
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/radiacion.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/radiacion.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 09:33:52 GMT
                              accept-ranges: bytes
                              content-length: 6738
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/laboratorio-1.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/laboratorio-1.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 17 Mar 2022 08:41:19 GMT
                              accept-ranges: bytes
                              content-length: 5804
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/licencias-urbanisticas.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/licencias-urbanisticas.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 12 Apr 2022 14:22:31 GMT
                              accept-ranges: bytes
                              content-length: 4799
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/industrial-icono.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/industrial-icono.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 09:33:55 GMT
                              accept-ranges: bytes
                              content-length: 7136
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/torre.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/torre.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 17 Mar 2022 09:46:05 GMT
                              accept-ranges: bytes
                              content-length: 4713
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/equilibrio-1.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/equilibrio-1.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 15 Dec 2021 09:23:47 GMT
                              accept-ranges: bytes
                              content-length: 5537
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/camion.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/camion.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 09:33:51 GMT
                              accept-ranges: bytes
                              content-length: 5723
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/sci-renov.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/sci-renov.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 09:33:50 GMT
                              accept-ranges: bytes
                              content-length: 8334
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/soldadura.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/soldadura.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 24 Aug 2022 12:19:32 GMT
                              accept-ranges: bytes
                              content-length: 7801
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/gruas-1.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/gruas-1.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 12 Apr 2022 14:27:28 GMT
                              accept-ranges: bytes
                              content-length: 6637
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/08/proteccion-radiologica2-3.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/08/proteccion-radiologica2-3.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 22 Aug 2022 12:54:18 GMT
                              accept-ranges: bytes
                              content-length: 69650
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/04/formacion.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/04/formacion.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 17 Dec 2021 09:08:50 GMT
                              accept-ranges: bytes
                              content-length: 77387
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/08/plantilla-post-SCI-BUENA-NUEVA-700x366.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/08/plantilla-post-SCI-BUENA-NUEVA-700x366.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 24 Jan 2023 10:25:43 GMT
                              accept-ranges: bytes
                              content-length: 42413
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/07/Seguridad-en-maquinas-y-PEMP-700x366.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/07/Seguridad-en-maquinas-y-PEMP-700x366.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 10 Dec 2021 08:51:06 GMT
                              accept-ranges: bytes
                              content-length: 16411
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/07/Analisis-quimicos-en-SCI-700x366.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/07/Analisis-quimicos-en-SCI-700x366.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 10 Dec 2021 08:56:14 GMT
                              accept-ranges: bytes
                              content-length: 19736
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/08/webinar-esp1.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/08/webinar-esp1.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 10 Dec 2021 08:57:16 GMT
                              accept-ranges: bytes
                              content-length: 18511
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/cajas-empresas1.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/cajas-empresas1.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 24 Jan 2023 15:18:26 GMT
                              accept-ranges: bytes
                              content-length: 3843
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/01/acreditaciones-new1.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/01/acreditaciones-new1.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Thu, 10 Aug 2023 06:11:35 GMT
                              accept-ranges: bytes
                              content-length: 66103
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/francia.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/francia.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 19 Jul 2023 12:22:31 GMT
                              accept-ranges: bytes
                              content-length: 40365
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/mexico.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/mexico.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 19 Jul 2023 11:19:33 GMT
                              accept-ranges: bytes
                              content-length: 46806
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/chile.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/chile.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 15 Mar 2022 09:33:54 GMT
                              accept-ranges: bytes
                              content-length: 6346
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/01/te-llamamos-ico.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/01/te-llamamos-ico.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 18 Jul 2023 07:17:09 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 3086
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.14
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.14 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:16 GMT
                              accept-ranges: bytes
                              content-length: 1100
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.14
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.14 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:44:37 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 10760
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:34:38 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1689664629
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1689664629 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:34:38 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/img/close_side_menu.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/img/close_side_menu.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 08 Mar 2022 09:15:05 GMT
                              accept-ranges: bytes
                              content-length: 146966
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2022/03/fondo-lineas1.jpg?id=55554
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2022/03/fondo-lineas1.jpg?id=55554 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 16 Jul 2021 11:21:14 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-type: font/woff2
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/themes/bridge/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/themes/bridge/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              origin: https://scisa.es
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://scisa.es/wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Fri, 11 Aug 2023 09:46:54 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 44328
                              content-type: font/woff2
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/wp-latest-posts/css/fonts/material/MaterialIcons-Regular.woff2
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/wp-latest-posts/css/fonts/material/MaterialIcons-Regular.woff2 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              origin: https://scisa.es
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://scisa.es/wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 14 Dec 2021 08:45:27 GMT
                              accept-ranges: bytes
                              content-length: 22046
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/fondo-webi.jpg?id=374
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/fondo-webi.jpg?id=374 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 23 Jan 2023 12:50:20 GMT
                              accept-ranges: bytes
                              content-length: 42438
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/01/footer-uno.jpg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/01/footer-uno.jpg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 15 Dec 2021 11:09:29 GMT
                              accept-ranges: bytes
                              content-length: 7458
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:41 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/12/posit-uno2.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/12/posit-uno2.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:34:52 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 29027
                              content-type: font/woff
                              date: Tue, 22 Aug 2023 10:28:41 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/fonts/Pe-icon-7-stroke.woff?d7yf1v
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/fonts/Pe-icon-7-stroke.woff?d7yf1v HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              origin: https://scisa.es
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:17:43 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 2789
                              content-type: text/css
                              date: Tue, 22 Aug 2023 10:28:41 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/complianz/css/banner-1-optin.css?v=39
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/complianz/css/banner-1-optin.css?v=39 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 29 Mar 2023 21:44:01 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 5039
                              content-type: application/javascript
                              date: Tue, 22 Aug 2023 10:28:41 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-includes/js/wp-emoji-release.min.js?ver=6.3
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-includes/js/wp-emoji-release.min.js?ver=6.3 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 301
                              x-powered-by: PHP/8.0.29
                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                              cache-control: no-cache, must-revalidate, max-age=0
                              x-redirect-by: Rank Math
                              location: https://scisa.es
                              vary: User-Agent
                              content-length: 0
                              content-type: text/html; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:40 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-json/contact-form-7/v1/contact-forms/310/feedback/schema
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-json/contact-form-7/v1/contact-forms/310/feedback/schema HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept: application/json, */*;q=0.1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 17 Apr 2023 11:35:48 GMT
                              accept-ranges: bytes
                              content-length: 60517
                              content-type: image/jpeg
                              date: Tue, 22 Aug 2023 10:28:42 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-json/contact-form-7/v1/contact-forms/542/feedback/schema
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-json/contact-form-7/v1/contact-forms/542/feedback/schema HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept: application/json, */*;q=0.1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              Response
                              HTTP/2.0 200
                              last-modified: Mon, 29 Nov 2021 11:02:13 GMT
                              accept-ranges: bytes
                              content-length: 2926
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:42 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/revslider/video-media/MontajeWeb_V5-1_29.jpeg
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/revslider/video-media/MontajeWeb_V5-1_29.jpeg HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              Response
                              HTTP/2.0 206
                              last-modified: Mon, 17 Apr 2023 11:34:54 GMT
                              accept-ranges: bytes
                              content-length: 28555642
                              vary: Accept-Encoding,User-Agent
                              content-range: bytes 0-28555641/28555642
                              content-type: video/mp4
                              date: Tue, 22 Aug 2023 10:28:42 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2021/11/LOGO_SCI-160x80-1.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2021/11/LOGO_SCI-160x80-1.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              Response
                              HTTP/2.0 200
                              last-modified: Tue, 22 Aug 2023 08:34:43 GMT
                              accept-ranges: bytes
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 7491
                              content-type: font/woff
                              date: Tue, 22 Aug 2023 10:28:42 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://scisa.es/
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              range: bytes=0-
                              Response
                              HTTP/2.0 206
                              last-modified: Mon, 17 Apr 2023 11:34:54 GMT
                              accept-ranges: bytes
                              content-length: 47482
                              vary: Accept-Encoding,User-Agent
                              content-range: bytes 28508160-28555641/28555642
                              content-type: video/mp4
                              date: Tue, 22 Aug 2023 10:28:43 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              origin: https://scisa.es
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://scisa.es/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              Response
                              HTTP/2.0 206
                              last-modified: Mon, 17 Apr 2023 11:34:54 GMT
                              accept-ranges: bytes
                              content-length: 24721912
                              vary: Accept-Encoding,User-Agent
                              content-range: bytes 3833730-28555641/28555642
                              content-type: video/mp4
                              date: Tue, 22 Aug 2023 10:28:43 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET / HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              Response
                              HTTP/2.0 206
                              last-modified: Mon, 17 Apr 2023 11:34:54 GMT
                              accept-ranges: bytes
                              content-length: 47482
                              vary: Accept-Encoding,User-Agent
                              content-range: bytes 28508160-28555641/28555642
                              content-type: video/mp4
                              date: Tue, 22 Aug 2023 10:28:44 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://scisa.es/
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              range: bytes=28508160-28555641
                              if-range: Mon, 17 Apr 2023 11:34:54 GMT
                              Response
                              HTTP/2.0 200
                              x-powered-by: PHP/8.0.29
                              cache-control: no-cache
                              x-robots-tag: noindex
                              link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
                              x-content-type-options: nosniff
                              access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
                              access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
                              allow: GET
                              vary: Origin,Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 213
                              content-type: application/json; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:41 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://scisa.es/
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              range: bytes=3833730-28555641
                              if-range: Mon, 17 Apr 2023 11:34:54 GMT
                              Response
                              HTTP/2.0 200
                              x-powered-by: PHP/8.0.29
                              cache-control: no-cache
                              x-robots-tag: noindex
                              link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
                              x-content-type-options: nosniff
                              access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
                              access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
                              allow: GET
                              vary: Origin,Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 190
                              content-type: application/json; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:41 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://scisa.es/
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              cookie: _clck=1wwmwlu|2|fed|0|1329
                              range: bytes=28508160-28555641
                              if-range: Mon, 17 Apr 2023 11:34:54 GMT
                              Response
                              HTTP/2.0 206
                              last-modified: Mon, 17 Apr 2023 11:34:54 GMT
                              accept-ranges: bytes
                              content-length: 23592960
                              vary: Accept-Encoding,User-Agent
                              content-range: bytes 4915200-28508159/28555642
                              content-type: video/mp4
                              date: Tue, 22 Aug 2023 10:28:45 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://scisa.es/
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              cookie: _clck=1wwmwlu|2|fed|0|1329
                              cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
                              range: bytes=4915200-28508159
                              if-range: Mon, 17 Apr 2023 11:34:54 GMT
                              Response
                              HTTP/2.0 200
                              x-powered-by: PHP/8.0.29
                              cache-control: no-cache
                              link: <https://scisa.es/wp-json/>; rel="https://api.w.org/", <https://scisa.es/wp-json/wp/v2/pages/5>; rel="alternate"; type="application/json", <https://scisa.es/>; rel=shortlink
                              vary: Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 49766
                              content-type: text/html; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:42 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-json/contact-form-7/v1/contact-forms/310/refill
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-json/contact-form-7/v1/contact-forms/310/refill HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept: application/json, */*;q=0.1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              cookie: _clck=1wwmwlu|2|fed|0|1329
                              cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
                              Response
                              HTTP/2.0 200
                              last-modified: Wed, 25 Jan 2023 09:46:46 GMT
                              accept-ranges: bytes
                              content-length: 598
                              content-type: image/png
                              date: Tue, 22 Aug 2023 10:28:46 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-json/contact-form-7/v1/contact-forms/542/refill
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-json/contact-form-7/v1/contact-forms/542/refill HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept: application/json, */*;q=0.1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              cookie: _clck=1wwmwlu|2|fed|0|1329
                              cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
                              Response
                              HTTP/2.0 200
                              x-powered-by: PHP/8.0.29
                              cache-control: no-cache
                              x-robots-tag: noindex
                              link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
                              x-content-type-options: nosniff
                              access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
                              access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
                              allow: GET
                              vary: Origin,Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 22
                              content-type: application/json; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:46 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/01/cropped-favicon-scisa1-32x32.png
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/01/cropped-favicon-scisa1-32x32.png HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://scisa.es/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              cookie: _clck=1wwmwlu|2|fed|0|1329
                              cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
                              Response
                              HTTP/2.0 200
                              x-powered-by: PHP/8.0.29
                              cache-control: no-cache
                              x-robots-tag: noindex
                              link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
                              x-content-type-options: nosniff
                              access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
                              access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
                              allow: GET
                              vary: Origin,Accept-Encoding,User-Agent
                              content-encoding: gzip
                              content-length: 22
                              content-type: application/json; charset=UTF-8
                              date: Tue, 22 Aug 2023 10:28:46 GMT
                              server: Apache
                            • flag-fr
                              GET
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              chrome.exe
                              Remote address:
                              51.38.169.113:443
                              Request
                              GET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
                              host: scisa.es
                              sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://scisa.es/
                              accept-language: en-US,en;q=0.9
                              cookie: nitroCachedPage=0
                              cookie: wp-wpml_current_language=es
                              cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
                              cookie: _ga=GA1.1.2005187939.1692700121
                              cookie: _clck=1wwmwlu|2|fed|0|1329
                              cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
                              range: bytes=28555264-28555641
                              if-range: Mon, 17 Apr 2023 11:34:54 GMT
                              Response
                              HTTP/2.0 206
                              last-modified: Mon, 17 Apr 2023 11:34:54 GMT
                              accept-ranges: bytes
                              content-length: 378
                              vary: Accept-Encoding,User-Agent
                              content-range: bytes 28555264-28555641/28555642
                              content-type: video/mp4
                              date: Tue, 22 Aug 2023 10:28:51 GMT
                              server: Apache
                            • flag-us
                              DNS
                              apps.identrust.com
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              apps.identrust.com
                              IN A
                              Response
                              apps.identrust.com
                              IN CNAME
                              identrust.edgesuite.net
                              identrust.edgesuite.net
                              IN CNAME
                              a1952.dscq.akamai.net
                              a1952.dscq.akamai.net
                              IN A
                              2.18.121.70
                              a1952.dscq.akamai.net
                              IN A
                              2.18.121.68
                            • flag-us
                              GET
                              http://apps.identrust.com/roots/dstrootcax3.p7c
                              chrome.exe
                              Remote address:
                              2.18.121.70:80
                              Request
                              GET /roots/dstrootcax3.p7c HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Microsoft-CryptoAPI/10.0
                              Host: apps.identrust.com
                              Response
                              HTTP/1.1 200 OK
                              X-XSS-Protection: 1; mode=block
                              X-Frame-Options: SAMEORIGIN
                              X-Content-Type-Options: nosniff
                              X-Robots-Tag: noindex
                              Referrer-Policy: same-origin
                              Last-Modified: Mon, 21 Aug 2023 18:09:50 GMT
                              ETag: "37d-60372c8c87780"
                              Accept-Ranges: bytes
                              Content-Length: 893
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: sameorigin
                              Content-Type: application/pkcs7-mime
                              Cache-Control: max-age=3600
                              Expires: Tue, 22 Aug 2023 11:28:17 GMT
                              Date: Tue, 22 Aug 2023 10:28:17 GMT
                              Connection: keep-alive
                            • flag-us
                              DNS
                              14.42.107.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              14.42.107.13.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              113.169.38.51.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              113.169.38.51.in-addr.arpa
                              IN PTR
                              Response
                              113.169.38.51.in-addr.arpa
                              IN PTR
                              dedi3041747euraiolanetworkscom
                            • flag-us
                              DNS
                              95.221.229.192.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              95.221.229.192.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              70.121.18.2.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              70.121.18.2.in-addr.arpa
                              IN PTR
                              Response
                              70.121.18.2.in-addr.arpa
                              IN PTR
                              a2-18-121-70deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              73.159.190.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              73.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              2.136.104.51.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              2.136.104.51.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              maps.googleapis.com
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              maps.googleapis.com
                              IN A
                              Response
                              maps.googleapis.com
                              IN A
                              142.251.36.42
                              maps.googleapis.com
                              IN A
                              142.250.179.170
                              maps.googleapis.com
                              IN A
                              142.250.179.202
                              maps.googleapis.com
                              IN A
                              142.251.36.10
                              maps.googleapis.com
                              IN A
                              142.251.39.106
                              maps.googleapis.com
                              IN A
                              172.217.168.202
                              maps.googleapis.com
                              IN A
                              172.217.23.202
                              maps.googleapis.com
                              IN A
                              216.58.208.106
                              maps.googleapis.com
                              IN A
                              142.250.179.138
                            • flag-us
                              DNS
                              static.addtoany.com
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              static.addtoany.com
                              IN A
                              Response
                              static.addtoany.com
                              IN A
                              172.67.39.148
                              static.addtoany.com
                              IN A
                              104.22.71.197
                              static.addtoany.com
                              IN A
                              104.22.70.197
                            • flag-us
                              DNS
                              106.208.58.216.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              106.208.58.216.in-addr.arpa
                              IN PTR
                              Response
                              106.208.58.216.in-addr.arpa
                              IN PTR
                              sof01s11-in-f1061e100net
                              106.208.58.216.in-addr.arpa
                              IN PTR
                              ams17s08-in-f10�J
                            • flag-us
                              DNS
                              131.179.250.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              131.179.250.142.in-addr.arpa
                              IN PTR
                              Response
                              131.179.250.142.in-addr.arpa
                              IN PTR
                              ams17s10-in-f31e100net
                            • flag-us
                              DNS
                              196.168.217.172.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              196.168.217.172.in-addr.arpa
                              IN PTR
                              Response
                              196.168.217.172.in-addr.arpa
                              IN PTR
                              ams16s32-in-f41e100net
                            • flag-us
                              DNS
                              8.36.251.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              8.36.251.142.in-addr.arpa
                              IN PTR
                              Response
                              8.36.251.142.in-addr.arpa
                              IN PTR
                              ams15s44-in-f81e100net
                            • flag-us
                              DNS
                              content-autofill.googleapis.com
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              content-autofill.googleapis.com
                              IN A
                              Response
                              content-autofill.googleapis.com
                              IN A
                              142.251.39.106
                              content-autofill.googleapis.com
                              IN A
                              172.217.168.202
                              content-autofill.googleapis.com
                              IN A
                              172.217.23.202
                              content-autofill.googleapis.com
                              IN A
                              216.58.214.10
                              content-autofill.googleapis.com
                              IN A
                              142.250.179.138
                              content-autofill.googleapis.com
                              IN A
                              142.251.36.42
                              content-autofill.googleapis.com
                              IN A
                              172.217.168.234
                              content-autofill.googleapis.com
                              IN A
                              142.250.179.170
                              content-autofill.googleapis.com
                              IN A
                              142.250.179.202
                              content-autofill.googleapis.com
                              IN A
                              142.251.36.10
                            • flag-nl
                              GET
                              https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=proto
                              chrome.exe
                              Remote address:
                              142.251.39.106:443
                              Request
                              GET /v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=proto HTTP/2.0
                              host: content-autofill.googleapis.com
                              x-goog-encode-response-if-executable: base64
                              x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                              x-client-data: CJf2ygE=
                              sec-fetch-site: none
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: empty
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                            • flag-us
                              DNS
                              www.clarity.ms
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.clarity.ms
                              IN A
                              Response
                              www.clarity.ms
                              IN CNAME
                              clarity.azurefd.net
                              clarity.azurefd.net
                              IN CNAME
                              star-azurefd-prod.trafficmanager.net
                              star-azurefd-prod.trafficmanager.net
                              IN CNAME
                              dual.part-0039.t-0009.t-msedge.net
                              dual.part-0039.t-0009.t-msedge.net
                              IN CNAME
                              part-0039.t-0009.t-msedge.net
                              part-0039.t-0009.t-msedge.net
                              IN A
                              13.107.246.67
                              part-0039.t-0009.t-msedge.net
                              IN A
                              13.107.213.67
                            • flag-us
                              DNS
                              42.36.251.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              42.36.251.142.in-addr.arpa
                              IN PTR
                              Response
                              42.36.251.142.in-addr.arpa
                              IN PTR
                              ams17s12-in-f101e100net
                            • flag-us
                              DNS
                              195.179.250.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              195.179.250.142.in-addr.arpa
                              IN PTR
                              Response
                              195.179.250.142.in-addr.arpa
                              IN PTR
                              ams15s42-in-f31e100net
                            • flag-us
                              DNS
                              106.39.251.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              106.39.251.142.in-addr.arpa
                              IN PTR
                              Response
                              106.39.251.142.in-addr.arpa
                              IN PTR
                              ams15s48-in-f101e100net
                            • flag-us
                              DNS
                              67.246.107.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              67.246.107.13.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              206.23.217.172.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              206.23.217.172.in-addr.arpa
                              IN PTR
                              Response
                              206.23.217.172.in-addr.arpa
                              IN PTR
                              prg03s05-in-f141e100net
                              206.23.217.172.in-addr.arpa
                              IN PTR
                              prg03s05-in-f206�I
                              206.23.217.172.in-addr.arpa
                              IN PTR
                              ams16s37-in-f14�I
                            • flag-us
                              DNS
                              w.clarity.ms
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              w.clarity.ms
                              IN A
                              Response
                              w.clarity.ms
                              IN CNAME
                              clarity-ingest-eus-e-sc.eastus.cloudapp.azure.com
                              clarity-ingest-eus-e-sc.eastus.cloudapp.azure.com
                              IN A
                              23.96.124.156
                            • flag-us
                              DNS
                              156.124.96.23.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              156.124.96.23.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              c.clarity.ms
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              c.clarity.ms
                              IN A
                              Response
                              c.clarity.ms
                              IN CNAME
                              c.msn.com
                              c.msn.com
                              IN CNAME
                              c-msn-com-nsatc.trafficmanager.net
                              c-msn-com-nsatc.trafficmanager.net
                              IN A
                              68.219.88.97
                            • flag-us
                              DNS
                              c.bing.com
                              chrome.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              c.bing.com
                              IN A
                              Response
                              c.bing.com
                              IN CNAME
                              c-bing-com.a-0001.a-msedge.net
                              c-bing-com.a-0001.a-msedge.net
                              IN CNAME
                              dual-a-0001.a-msedge.net
                              dual-a-0001.a-msedge.net
                              IN A
                              204.79.197.200
                              dual-a-0001.a-msedge.net
                              IN A
                              13.107.21.200
                            • flag-us
                              DNS
                              198.187.3.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              198.187.3.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              97.88.219.68.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              97.88.219.68.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              200.197.79.204.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              200.197.79.204.in-addr.arpa
                              IN PTR
                              Response
                              200.197.79.204.in-addr.arpa
                              IN PTR
                              a-0001a-msedgenet
                            • flag-us
                              DNS
                              200.197.79.204.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              200.197.79.204.in-addr.arpa
                              IN PTR
                              Response
                              200.197.79.204.in-addr.arpa
                              IN PTR
                              a-0001a-msedgenet
                            • 3.121.123.203:443
                              96ly92l8.r.eu-central-1.awstrack.me
                              tls
                              chrome.exe
                              2.1kB
                              6.2kB
                              12
                              10
                            • 3.121.123.203:443
                              96ly92l8.r.eu-central-1.awstrack.me
                              tls
                              chrome.exe
                              1.1kB
                              6.0kB
                              11
                              11
                            • 13.107.42.14:443
                              www.linkedin.com
                              tls
                              chrome.exe
                              2.0kB
                              8.8kB
                              15
                              19
                            • 51.38.169.113:443
                              https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4
                              tls, http2
                              chrome.exe
                              712.1kB
                              37.4MB
                              14519
                              26819

                              HTTP Request

                              GET https://scisa.es/cp//////////

                              HTTP Response

                              301

                              HTTP Request

                              GET https://scisa.es/

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wp-latest-posts/css/vc_style.css?ver=5.0.4

                              HTTP Request

                              GET https://scisa.es/wp-includes/css/dist/block-library/style.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/css/kk-star-ratings.min.css?ver=5.4.5

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.min.css?ver=1

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/maxmegamenu/style_es.css?ver=934ec7

                              HTTP Request

                              GET https://scisa.es/wp-includes/css/dashicons.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/megamenu-pro/icons/genericons/genericons/genericons.css?ver=2.1.2

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome/css/font-awesome.min.css?ver=2.1.2

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome5/css/all.min.css?ver=2.1.2

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.5.5

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.5.5

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/style.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/linea-icons/style.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/dripicons/dripicons.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/kiko/kiko-all.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/font-awesome-5/css/font-awesome-5.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/print.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/responsive.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/style_dynamic_responsive.css?ver=1684493121

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.9.0

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/bridge-core/modules/core-dashboard/assets/css/core-dashboard.min.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.0.8

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/styles/style.css?ver=1.7.6

                              HTTP Request

                              GET https://scisa.es/wp-content/tablepress-combined.min.css?ver=14

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge-child/style.css?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/jquery.min.js?ver=3.7.0

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/custom-css-js/55552.css?v=6834

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.5.12

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wp-google-analytics-events/js/main.js?ver=1.0

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/logo-scisa-naranja.jpg

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/style.css

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wp-latest-posts/js/imagesloaded.pkgd.min.js?ver=0.1

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/cf7-google-analytics/js/cf7-google-analytics.min.js?ver=1.8.7

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/assets/js/codedropz-uploader-min.js?ver=1.3.7.1

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/js/kk-star-ratings.min.js?ver=5.4.5

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.5.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/accordion.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3ca

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/droppable.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/progressbar.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/selectable.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/spinner.min.js?ver=1.13.2

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/tooltip.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-bounce.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-clip.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-drop.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-explode.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-fade.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-pulsate.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-size.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-scale.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-shake.min.js?ver=1.13.2

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/ui/effect-transfer.min.js?ver=1.13.2

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/doubletaptogo.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/modernizr.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.appear.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/hoverIntent.min.js?ver=1.10.2

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/counter.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/easypiechart.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/mixitup.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.prettyPhoto.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.fitvids.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.flexslider-min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/infinitescroll.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.waitforimages.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/jquery/jquery.form.min.js?ver=4.3.0

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/waypoints.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jplayer.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/bootstrap.carousel.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/skrollr.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/Chart.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.easing.1.3.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/abstractBaseClass.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.countdown.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.multiscroll.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.justifiedGallery.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/bigtext.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.sticky-kit.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/owl.carousel.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/typed.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.carouFredSel-6.2.1.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/lemmon-slider.min.js?ver=6.3

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.fullPage.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.mousewheel.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.touchSwipe.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.isotope.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/packery-mode.pkgd.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.stretch.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/imagesloaded.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/rangeslider.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.event.move.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.twentytwenty.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/swiper.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/default_dynamic.js?ver=1684493121

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/default.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/comment-reply.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.9.0

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/js/plugins/qode-like.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=5.0.8

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/javascript/dist/script.min.js?ver=1.7.6

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.5.2

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.2.2

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/megamenu-pro/assets/public.js?ver=2.1.2

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/LOGO_SCI-108x56-tr.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/icono-instalador.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/qr-code.png

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/es.png

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/fr.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/logo-jp-transparente-2.png

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/img/logo_white.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/01/favicon-scisa.png

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/-revslider/public/assets/assets/dummy.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/P111.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/P222.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/P333.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/inspecciones-realizadas1.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/radiacion.png

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/laboratorio-1.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/licencias-urbanisticas.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/industrial-icono.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/torre.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/equilibrio-1.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/camion.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/sci-renov.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/soldadura.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/gruas-1.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/08/proteccion-radiologica2-3.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/04/formacion.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/08/plantilla-post-SCI-BUENA-NUEVA-700x366.jpg

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/07/Seguridad-en-maquinas-y-PEMP-700x366.jpg

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/07/Analisis-quimicos-en-SCI-700x366.jpg

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/08/webinar-esp1.jpg

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/cajas-empresas1.jpg

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/01/acreditaciones-new1.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/francia.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/mexico.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/chile.png

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/01/te-llamamos-ico.png

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.14

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.14

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1689664629

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/img/close_side_menu.png

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2022/03/fondo-lineas1.jpg?id=55554

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/themes/bridge/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/wp-latest-posts/css/fonts/material/MaterialIcons-Regular.woff2

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/fondo-webi.jpg?id=374

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/01/footer-uno.jpg

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/12/posit-uno2.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/fonts/Pe-icon-7-stroke.woff?d7yf1v

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/complianz/css/banner-1-optin.css?v=39

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-includes/js/wp-emoji-release.min.js?ver=6.3

                              HTTP Request

                              GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/310/feedback/schema

                              HTTP Request

                              GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/542/feedback/schema

                              HTTP Response

                              200

                              HTTP Response

                              301

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/revslider/video-media/MontajeWeb_V5-1_29.jpeg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2021/11/LOGO_SCI-160x80-1.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4

                              HTTP Request

                              GET https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888

                              HTTP Request

                              GET https://scisa.es/

                              HTTP Response

                              206

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4

                              HTTP Response

                              206

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4

                              HTTP Response

                              206

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4

                              HTTP Response

                              206

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4

                              HTTP Response

                              206

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/310/refill

                              HTTP Request

                              GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/542/refill

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/01/cropped-favicon-scisa1-32x32.png

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4

                              HTTP Response

                              206
                            • 2.18.121.70:80
                              http://apps.identrust.com/roots/dstrootcax3.p7c
                              http
                              chrome.exe
                              324 B
                              1.6kB
                              4
                              4

                              HTTP Request

                              GET http://apps.identrust.com/roots/dstrootcax3.p7c

                              HTTP Response

                              200
                            • 142.251.39.106:443
                              https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=proto
                              tls, http2
                              chrome.exe
                              1.7kB
                              6.9kB
                              12
                              14

                              HTTP Request

                              GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=proto
                            • 13.107.246.67:443
                              www.clarity.ms
                              tls
                              chrome.exe
                              2.3kB
                              28.4kB
                              23
                              32
                            • 23.96.124.156:443
                              w.clarity.ms
                              tls
                              chrome.exe
                              88.2kB
                              8.7kB
                              79
                              35
                            • 68.219.88.97:443
                              c.clarity.ms
                              tls
                              chrome.exe
                              1.9kB
                              7.9kB
                              13
                              12
                            • 204.79.197.200:443
                              c.bing.com
                              tls
                              chrome.exe
                              1.9kB
                              9.2kB
                              13
                              16
                            • 23.96.124.156:443
                              w.clarity.ms
                              tls
                              chrome.exe
                              2.1kB
                              6.3kB
                              9
                              9
                            • 8.8.8.8:53
                              146.78.124.51.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              146.78.124.51.in-addr.arpa

                            • 8.8.8.8:53
                              96ly92l8.r.eu-central-1.awstrack.me
                              dns
                              chrome.exe
                              81 B
                              230 B
                              1
                              1

                              DNS Request

                              96ly92l8.r.eu-central-1.awstrack.me

                              DNS Response

                              3.121.123.203
                              3.120.50.41
                              52.28.216.166

                            • 8.8.8.8:53
                              1.202.248.87.in-addr.arpa
                              dns
                              71 B
                              116 B
                              1
                              1

                              DNS Request

                              1.202.248.87.in-addr.arpa

                            • 8.8.8.8:53
                              www.linkedin.com
                              dns
                              chrome.exe
                              62 B
                              142 B
                              1
                              1

                              DNS Request

                              www.linkedin.com

                              DNS Response

                              13.107.42.14

                            • 8.8.8.8:53
                              138.179.250.142.in-addr.arpa
                              dns
                              74 B
                              113 B
                              1
                              1

                              DNS Request

                              138.179.250.142.in-addr.arpa

                            • 8.8.8.8:53
                              203.123.121.3.in-addr.arpa
                              dns
                              72 B
                              138 B
                              1
                              1

                              DNS Request

                              203.123.121.3.in-addr.arpa

                            • 8.8.8.8:53
                              67.211.227.13.in-addr.arpa
                              dns
                              72 B
                              129 B
                              1
                              1

                              DNS Request

                              67.211.227.13.in-addr.arpa

                            • 8.8.8.8:53
                              scisa.es
                              dns
                              chrome.exe
                              54 B
                              70 B
                              1
                              1

                              DNS Request

                              scisa.es

                              DNS Response

                              51.38.169.113

                            • 8.8.8.8:53
                              apps.identrust.com
                              dns
                              chrome.exe
                              64 B
                              165 B
                              1
                              1

                              DNS Request

                              apps.identrust.com

                              DNS Response

                              2.18.121.70
                              2.18.121.68

                            • 8.8.8.8:53
                              14.42.107.13.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              14.42.107.13.in-addr.arpa

                            • 8.8.8.8:53
                              113.169.38.51.in-addr.arpa
                              dns
                              72 B
                              119 B
                              1
                              1

                              DNS Request

                              113.169.38.51.in-addr.arpa

                            • 8.8.8.8:53
                              95.221.229.192.in-addr.arpa
                              dns
                              73 B
                              144 B
                              1
                              1

                              DNS Request

                              95.221.229.192.in-addr.arpa

                            • 8.8.8.8:53
                              70.121.18.2.in-addr.arpa
                              dns
                              70 B
                              133 B
                              1
                              1

                              DNS Request

                              70.121.18.2.in-addr.arpa

                            • 8.8.8.8:53
                              73.159.190.20.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              73.159.190.20.in-addr.arpa

                            • 224.0.0.251:5353
                              chrome.exe
                              204 B
                              3
                            • 8.8.8.8:53
                              2.136.104.51.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              2.136.104.51.in-addr.arpa

                            • 8.8.8.8:53
                              maps.googleapis.com
                              dns
                              chrome.exe
                              65 B
                              209 B
                              1
                              1

                              DNS Request

                              maps.googleapis.com

                              DNS Response

                              142.251.36.42
                              142.250.179.170
                              142.250.179.202
                              142.251.36.10
                              142.251.39.106
                              172.217.168.202
                              172.217.23.202
                              216.58.208.106
                              142.250.179.138

                            • 8.8.8.8:53
                              static.addtoany.com
                              dns
                              chrome.exe
                              65 B
                              113 B
                              1
                              1

                              DNS Request

                              static.addtoany.com

                              DNS Response

                              172.67.39.148
                              104.22.71.197
                              104.22.70.197

                            • 8.8.8.8:53
                              106.208.58.216.in-addr.arpa
                              dns
                              73 B
                              143 B
                              1
                              1

                              DNS Request

                              106.208.58.216.in-addr.arpa

                            • 8.8.8.8:53
                              131.179.250.142.in-addr.arpa
                              dns
                              74 B
                              112 B
                              1
                              1

                              DNS Request

                              131.179.250.142.in-addr.arpa

                            • 8.8.8.8:53
                              196.168.217.172.in-addr.arpa
                              dns
                              74 B
                              112 B
                              1
                              1

                              DNS Request

                              196.168.217.172.in-addr.arpa

                            • 8.8.8.8:53
                              8.36.251.142.in-addr.arpa
                              dns
                              71 B
                              109 B
                              1
                              1

                              DNS Request

                              8.36.251.142.in-addr.arpa

                            • 142.251.36.42:443
                              maps.googleapis.com
                              https
                              chrome.exe
                              3.9kB
                              7.7kB
                              13
                              15
                            • 8.8.8.8:53
                              content-autofill.googleapis.com
                              dns
                              chrome.exe
                              77 B
                              237 B
                              1
                              1

                              DNS Request

                              content-autofill.googleapis.com

                              DNS Response

                              142.251.39.106
                              172.217.168.202
                              172.217.23.202
                              216.58.214.10
                              142.250.179.138
                              142.251.36.42
                              172.217.168.234
                              142.250.179.170
                              142.250.179.202
                              142.251.36.10

                            • 8.8.8.8:53
                              www.clarity.ms
                              dns
                              chrome.exe
                              60 B
                              231 B
                              1
                              1

                              DNS Request

                              www.clarity.ms

                              DNS Response

                              13.107.246.67
                              13.107.213.67

                            • 8.8.8.8:53
                              42.36.251.142.in-addr.arpa
                              dns
                              72 B
                              111 B
                              1
                              1

                              DNS Request

                              42.36.251.142.in-addr.arpa

                            • 8.8.8.8:53
                              195.179.250.142.in-addr.arpa
                              dns
                              74 B
                              112 B
                              1
                              1

                              DNS Request

                              195.179.250.142.in-addr.arpa

                            • 8.8.8.8:53
                              106.39.251.142.in-addr.arpa
                              dns
                              73 B
                              112 B
                              1
                              1

                              DNS Request

                              106.39.251.142.in-addr.arpa

                            • 8.8.8.8:53
                              67.246.107.13.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              67.246.107.13.in-addr.arpa

                            • 8.8.8.8:53
                              206.23.217.172.in-addr.arpa
                              dns
                              73 B
                              173 B
                              1
                              1

                              DNS Request

                              206.23.217.172.in-addr.arpa

                            • 8.8.8.8:53
                              w.clarity.ms
                              dns
                              chrome.exe
                              58 B
                              137 B
                              1
                              1

                              DNS Request

                              w.clarity.ms

                              DNS Response

                              23.96.124.156

                            • 8.8.8.8:53
                              156.124.96.23.in-addr.arpa
                              dns
                              72 B
                              146 B
                              1
                              1

                              DNS Request

                              156.124.96.23.in-addr.arpa

                            • 8.8.8.8:53
                              c.clarity.ms
                              dns
                              chrome.exe
                              58 B
                              145 B
                              1
                              1

                              DNS Request

                              c.clarity.ms

                              DNS Response

                              68.219.88.97

                            • 8.8.8.8:53
                              c.bing.com
                              dns
                              chrome.exe
                              56 B
                              158 B
                              1
                              1

                              DNS Request

                              c.bing.com

                              DNS Response

                              204.79.197.200
                              13.107.21.200

                            • 8.8.8.8:53
                              198.187.3.20.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              198.187.3.20.in-addr.arpa

                            • 8.8.8.8:53
                              97.88.219.68.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              97.88.219.68.in-addr.arpa

                            • 8.8.8.8:53
                              200.197.79.204.in-addr.arpa
                              dns
                              146 B
                              212 B
                              2
                              2

                              DNS Request

                              200.197.79.204.in-addr.arpa

                              DNS Request

                              200.197.79.204.in-addr.arpa

                            MITRE ATT&CK Matrix

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000030

                              Filesize

                              566KB

                              MD5

                              0cec1d0062154690bcef4567386e259a

                              SHA1

                              449a93ef35efd67fbfea074969d1d78b487cefd9

                              SHA256

                              29ec704d04db081694c92bd72d34a21fbbf7413daf4e9fcb6463c70dc34c1ffc

                              SHA512

                              b1291a93ca1965ddc9c08c00a9b05b8e03da2a2e7908e8615ae9f9cf0ffb66e87448458c24a443e646b07ab58f068f1d982c67c6b863939ee7bb9057508efbbd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000032

                              Filesize

                              1024KB

                              MD5

                              eb3fd1df97711e93693fe1f0cc1ce519

                              SHA1

                              1f5f1a0cccefc74a92ba9a6065e78d9430647d29

                              SHA256

                              3924505ba4dd9231afd0f10ed5dc8c405d329a9f987146106e0fd449cd3dd9aa

                              SHA512

                              ace49ab0ccad5616242ea68047fcd0ce4a2ec45fd72116ed9f08b85695b2a25c97e48bb803dcfa55f0d17acf03d207cf1b786481648293fa3a624aba69e673e2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000033

                              Filesize

                              181KB

                              MD5

                              4c75aa07dd23352ee1225b5a64cc6b59

                              SHA1

                              387c73c282f9b15d8f62b2c9d830945772c88c7a

                              SHA256

                              edeab1e3b20750bb1c0d394b111109c0c7ab74d34117d16ee1487cc1cb8c23fc

                              SHA512

                              a0e185b33114a19e6ace4b7f6af1983c45b124ecf4ce82f92ff832ad9a57ae895798ccd4473a46b9fd530831482b3ec3dc729b10c2c85095a54a6834c563d86f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000034

                              Filesize

                              1024KB

                              MD5

                              2a2c5e1eb5dd891151887120d2833447

                              SHA1

                              6453a0e4be61240353a75c8a91148499b19379cb

                              SHA256

                              875fe34f9702a66d5a0be84a3080747e4be7d32b364ddf05cf7461fc666d3fff

                              SHA512

                              486dce80498d8ff0d9eec58c6e83e559d33bf1808bea84bf903e41e6e7e1008773ac7345d80c86a26b94a2fc4e0cc23f63a7342db97796497de775426d2c2cc6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000035

                              Filesize

                              1024KB

                              MD5

                              1eed8328589ad1d99974fc7fd8e1c5ee

                              SHA1

                              a90712d4727a472a0c6b0c1dd10c2b3be7b76c3b

                              SHA256

                              79e3abf7ff94ef251f21b04e094690ee91c64bfcc736ca401e0fc40ab4c8f8ee

                              SHA512

                              677e5c4ae6ec3e81f410aa7b756cc2305e1702680211645a66f54294b3748f38c5336b4404f8f5853c99cf6eca3256340d98377f4210e49bdc3d96e251468cc8

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003b

                              Filesize

                              448KB

                              MD5

                              c8216d80f00908d8eefe88444ffefe4d

                              SHA1

                              3a0dc9345fbf6e8d0ae9374c209625f5fc894c91

                              SHA256

                              d62c93e6e4f3a520f1782988ae83f276bc0bebb3e94f29fd0e5b8fa1c2e108c5

                              SHA512

                              fb56fbda184dbc4de3de517846b6d347d8513a7f19ebfb86e20920f8d9e9f1cb8002d09fe0714a0a070e0ce496a08578962d9465a960dd848944110603f17959

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              2KB

                              MD5

                              8d2b8a990a2b0b178ba4bc9277793124

                              SHA1

                              70f11d7a5847f896c642edeed3cb7878941a374a

                              SHA256

                              3b334ca1e0dd8faa00f908fa91871804887f285c27a7b311be61e90210472a89

                              SHA512

                              0eacffd51dd2f53bc86403a113bc89b968cf95e25f5595263282b7e280e1d564d87cf0b2a7e9e1befd0c51074416a661b8c94d60f2730a63275a0301b4775a00

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              872B

                              MD5

                              4628241d2b860bc45944067267f196f8

                              SHA1

                              976883a421fc0aa7455263b7b8ede846dfbdfcaf

                              SHA256

                              02e4fdc60b65fb077637a0f5919900c13fa5111651d7edf1fdc7e4b28ef54aea

                              SHA512

                              f5fd21f21c21843b445fe30e48f8c513f2e3a9eb506a68e323dd9ffbfc07f83837c6ade0bdc901556b9b8fb4a0f0cd7b8d65444a9b8aaf8018697d6c4acdbb93

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              537B

                              MD5

                              20a6ee3eedb438f0142b84bb4b2ef975

                              SHA1

                              ff967a41e485c7d25d6a7bb002f126b982262522

                              SHA256

                              4c8ea70d292cbc7e556962c577d1399be6525a75877f398046133287b13615ed

                              SHA512

                              c1ab6463a147caeb143ec72f190eb00cdb9807bcdfc498751253ce134022212af6b2643deba3c82f7e9d11400702abfbb65d541eed066700f9c3fea972b47928

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              ecadfc40a2a7d70c96dc79169b6d47bb

                              SHA1

                              c73f1124f88252443263bb4e501dd4d939e9c9a3

                              SHA256

                              0dcaebc6cfa7009f96d3130b5a9ddcd9ba950944753576ce4398c2fe45a8109b

                              SHA512

                              375ef7af5784750395dae82ffad13eefa5aec1c5e34f3177da1ecb08bb29c422e317606f2f7d82c9634dd89472bb75e0c697220ce16650aa7c344d3f51c7156c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              ae29aee9415ae4ed07842b561989ef6e

                              SHA1

                              3d7ac3ce5e161f18a481d04d7464c878d426e916

                              SHA256

                              bf26c44eb97b7f40b49ad3d9a749733855968e3f918c3bf904f930d5a7770a00

                              SHA512

                              9fa4dc533ecae732d9fae3e028852c4d1f8b4b7b96226918fe412736e8af575aec1f15b27ebcd989aa2b79efb7c2aa929b85ea5410dc3b0be78daafec372778e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              87KB

                              MD5

                              4276d613a6e5683f13e6c9e4607bc36f

                              SHA1

                              f98a329773f15c974bb3549dc13ac8a9c78cb1a6

                              SHA256

                              2b18014b791e49e30091c80d7845b2572eb5342db85a566beb0465820b718fd1

                              SHA512

                              89d39a5a14f4e437210153b5ba56703e3046dbcaf4febfafe6be88eb09d28d69abf6d727d5cbdee1bc8ec399f0e292970d735eb50412bca5b468fb0df75be39f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.