Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
53s -
max time network
53s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22/08/2023, 10:28 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://96ly92l8.r.eu-central-1.awstrack.me/L0/https:%2F%2Fwww.linkedin.com%2Fslink%3Fcode=gkna7CpB%26url=facebook.com%26sa=D%26sntz=1%26usg=AOvVaw1RrkcTDMPWdBqZe9a9yMn_%23YmNvbWJzQHByaXNtZWxlY3RyaWMuY29t/1/0107018a18aca0f4-5e0f3c2e-9d75-408e-ab5d-1e06d6257114-000000/nNjJcSsby-7fYxF4nJutP1ErDg4=116
Resource
win10v2004-20230703-en
General
-
Target
https://96ly92l8.r.eu-central-1.awstrack.me/L0/https:%2F%2Fwww.linkedin.com%2Fslink%3Fcode=gkna7CpB%26url=facebook.com%26sa=D%26sntz=1%26usg=AOvVaw1RrkcTDMPWdBqZe9a9yMn_%23YmNvbWJzQHByaXNtZWxlY3RyaWMuY29t/1/0107018a18aca0f4-5e0f3c2e-9d75-408e-ab5d-1e06d6257114-000000/nNjJcSsby-7fYxF4nJutP1ErDg4=116
Malware Config
Signatures
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133371736998830522" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1808 chrome.exe 1808 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe Token: SeShutdownPrivilege 1808 chrome.exe Token: SeCreatePagefilePrivilege 1808 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe 1808 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1808 wrote to memory of 2696 1808 chrome.exe 80 PID 1808 wrote to memory of 2696 1808 chrome.exe 80 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3592 1808 chrome.exe 87 PID 1808 wrote to memory of 3144 1808 chrome.exe 86 PID 1808 wrote to memory of 3144 1808 chrome.exe 86 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88 PID 1808 wrote to memory of 4628 1808 chrome.exe 88
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://96ly92l8.r.eu-central-1.awstrack.me/L0/https:%2F%2Fwww.linkedin.com%2Fslink%3Fcode=gkna7CpB%26url=facebook.com%26sa=D%26sntz=1%26usg=AOvVaw1RrkcTDMPWdBqZe9a9yMn_%23YmNvbWJzQHByaXNtZWxlY3RyaWMuY29t/1/0107018a18aca0f4-5e0f3c2e-9d75-408e-ab5d-1e06d6257114-000000/nNjJcSsby-7fYxF4nJutP1ErDg4=1161⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8ce9c9758,0x7ff8ce9c9768,0x7ff8ce9c97782⤵PID:2696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:82⤵PID:3144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1244 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:22⤵PID:3592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:82⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:12⤵PID:2804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:12⤵PID:4960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:82⤵PID:960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3984 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:82⤵PID:4648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=6128 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:12⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=6008 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:12⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5996 --field-trial-handle=1964,i,14053320961992036789,17279495660733666509,131072 /prefetch:82⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:900
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x304 0x2441⤵PID:1524
Network
-
Remote address:8.8.8.8:53Request146.78.124.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request96ly92l8.r.eu-central-1.awstrack.meIN AResponse96ly92l8.r.eu-central-1.awstrack.meIN CNAMEr.eu-central-1.awstrack.mer.eu-central-1.awstrack.meIN CNAMEbaconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.combaconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.comIN A3.121.123.203baconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.comIN A3.120.50.41baconredirects-elb-13l7gmlpd2vlb-517920148.eu-central-1.elb.amazonaws.comIN A52.28.216.166
-
Remote address:8.8.8.8:53Request1.202.248.87.in-addr.arpaIN PTRResponse1.202.248.87.in-addr.arpaIN PTRhttps-87-248-202-1amsllnwnet
-
Remote address:8.8.8.8:53Requestwww.linkedin.comIN AResponsewww.linkedin.comIN CNAMEwww-linkedin-com.l-0005.l-msedge.netwww-linkedin-com.l-0005.l-msedge.netIN CNAMEl-0005.l-msedge.netl-0005.l-msedge.netIN A13.107.42.14
-
Remote address:8.8.8.8:53Request138.179.250.142.in-addr.arpaIN PTRResponse138.179.250.142.in-addr.arpaIN PTRams17s10-in-f101e100net
-
Remote address:8.8.8.8:53Request203.123.121.3.in-addr.arpaIN PTRResponse203.123.121.3.in-addr.arpaIN PTRec2-3-121-123-203eu-central-1compute amazonawscom
-
Remote address:8.8.8.8:53Request67.211.227.13.in-addr.arpaIN PTRResponse67.211.227.13.in-addr.arpaIN PTRserver-13-227-211-67ams54r cloudfrontnet
-
Remote address:8.8.8.8:53Requestscisa.esIN AResponsescisa.esIN A51.38.169.113
-
Remote address:51.38.169.113:443RequestGET /cp////////// HTTP/2.0
host: scisa.es
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: no-cache, must-revalidate, max-age=0
x-redirect-by: Rank Math
location: https://scisa.es
vary: User-Agent
content-length: 0
content-type: text/html; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:17 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET / HTTP/2.0
host: scisa.es
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: no-cache
link: <https://scisa.es/wp-json/>; rel="https://api.w.org/", <https://scisa.es/wp-json/wp/v2/pages/5>; rel="alternate"; type="application/json", <https://scisa.es/>; rel=shortlink
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 49871
content-type: text/html; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:25 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/wp-latest-posts/css/vc_style.css?ver=5.0.4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 321
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 13841
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1004
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/css/kk-star-ratings.min.css?ver=5.4.5chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/kk-star-ratings/src/core/public/css/kk-star-ratings.min.css?ver=5.4.5 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 593
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.min.css?ver=1chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.min.css?ver=1 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 318
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 715
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/maxmegamenu/style_es.css?ver=934ec7 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 15858
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/css/dashicons.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 16585
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/megamenu-pro/icons/genericons/genericons/genericons.css?ver=2.1.2chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/megamenu-pro/icons/genericons/genericons/genericons.css?ver=2.1.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 7053
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome/css/font-awesome.min.css?ver=2.1.2chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/megamenu-pro/icons/fontawesome/css/font-awesome.min.css?ver=2.1.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 933
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome5/css/all.min.css?ver=2.1.2chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/megamenu-pro/icons/fontawesome5/css/all.min.css?ver=2.1.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 645
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.5.5chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.5.5 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 11669
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.5.5chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.5.5 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1156
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17chrome.exeRemote address:51.38.169.113:443RequestGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 12481
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 413
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/style.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1950
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2592
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4166
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/linea-icons/style.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 8452
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/dripicons/dripicons.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 7080
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/kiko/kiko-all.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 278
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/css/font-awesome-5/css/font-awesome-5.min.css?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/font-awesome-5/css/font-awesome-5.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3104
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/print.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 15706
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3425
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/responsive.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 35730
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/css/style_dynamic_responsive.css?ver=1684493121chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/style_dynamic_responsive.css?ver=1684493121 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2139
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.9.0chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.9.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3086
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/bridge-core/modules/core-dashboard/assets/css/core-dashboard.min.css?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/bridge-core/modules/core-dashboard/assets/css/core-dashboard.min.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 670
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.0.8chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.0.8 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2573
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/styles/style.css?ver=1.7.6chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/searchwp-live-ajax-search/assets/styles/style.css?ver=1.7.6 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 41845
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/tablepress-combined.min.css?ver=14 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 534
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge-child/style.css?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 148
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 190
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3564
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4872
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 30343
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/custom-css-js/55552.css?v=6834 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3629
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.5.12chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.5.12 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 45824
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/wp-google-analytics-events/js/main.js?ver=1.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3863
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/logo-scisa-naranja.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 254
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.csschrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1859
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/style.css HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/wp-content/themes/bridge-child/style.css?ver=6.3
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 413
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 12547
content-type: text/css
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/wp-latest-posts/js/imagesloaded.pkgd.min.js?ver=0.1chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/wp-latest-posts/js/imagesloaded.pkgd.min.js?ver=0.1 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2328
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:39 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3182
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4182
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/cf7-google-analytics/js/cf7-google-analytics.min.js?ver=1.8.7chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/cf7-google-analytics/js/cf7-google-analytics.min.js?ver=1.8.7 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 446
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/assets/js/codedropz-uploader-min.js?ver=1.3.7.1chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/assets/js/codedropz-uploader-min.js?ver=1.3.7.1 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5513
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/js/kk-star-ratings.min.js?ver=5.4.5chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/kk-star-ratings/src/core/public/js/kk-star-ratings.min.js?ver=5.4.5 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 741
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.5.2chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.5.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 19
vary: User-Agent
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 7099
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/accordion.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2760
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3022
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2484
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2499
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5889
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3ca HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 331
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1567
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3692
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 960
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2877
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1595
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1403
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/button.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1966
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 10893
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1085
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5322
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4839
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3781
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/droppable.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2040
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/progressbar.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 921
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/selectable.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1390
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2416
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 6565
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/spinner.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3120
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/tooltip.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2158
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 457
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 6512
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 464
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-bounce.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 586
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-clip.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 498
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-drop.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3915
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-explode.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 342
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-fade.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 559
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 663
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 400
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-pulsate.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 429
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-size.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 976
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-scale.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 480
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-shake.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 426
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 532
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/ui/effect-transfer.min.js?ver=1.13.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 291
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/doubletaptogo.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1008
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/modernizr.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1328
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.appear.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 878
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 706
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/counter.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 622
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/easypiechart.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1626
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/mixitup.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5981
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.prettyPhoto.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 6418
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.fitvids.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1202
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.flexslider-min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.flexslider-min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 21600
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17chrome.exeRemote address:51.38.169.113:443RequestGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 38789
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 540
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2203
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/infinitescroll.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 7015
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.waitforimages.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5160
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/jquery/jquery.form.min.js?ver=4.3.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3620
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/waypoints.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4804
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jplayer.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3182
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/bootstrap.carousel.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 9714
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/skrollr.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 538
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/Chart.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1762
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.easing.1.3.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1481
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/abstractBaseClass.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.countdown.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 10972
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.multiscroll.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.multiscroll.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1778
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.justifiedGallery.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.justifiedGallery.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 716
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/bigtext.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1795
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.sticky-kit.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.sticky-kit.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2680
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/owl.carousel.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4343
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/typed.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1011
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.carouFredSel-6.2.1.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.carouFredSel-6.2.1.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1589
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/lemmon-slider.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1351
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.fullPage.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5723
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.mousewheel.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.mousewheel.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 350
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/jquery.touchSwipe.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.touchSwipe.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 19555
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.isotope.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 503
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/js/plugins/packery-mode.pkgd.min.js?ver=6.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/packery-mode.pkgd.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3675
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.stretch.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3017
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/imagesloaded.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1361
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/rangeslider.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5120
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.event.move.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3803
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/jquery.twentytwenty.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 126
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/swiper.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 1665
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/default_dynamic.js?ver=1684493121 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 2222
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/default.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4029
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/comment-reply.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 9358
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.9.0chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.9.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 31807
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/js/plugins/qode-like.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 600
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=5.0.8chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=5.0.8 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 2694
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/javascript/dist/script.min.js?ver=1.7.6chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/searchwp-live-ajax-search/assets/javascript/dist/script.min.js?ver=1.7.6 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 4990
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 10833
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.5.2chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.5.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 325
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.2.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 3392
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/megamenu-pro/assets/public.js?ver=2.1.2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 7568
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 6872
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/LOGO_SCI-108x56-tr.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 4856
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/icono-instalador.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 1304
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/qr-code.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 268
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/es.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 10127
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 7010
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/fr.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 6376
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/logo-jp-transparente-2.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 14363
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/img/logo_white.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 890
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/01/favicon-scisa.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 32813
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/-revslider/public/assets/assets/dummy.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 4102
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/P111.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2246
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/P222.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5958
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/P333.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2753
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/inspecciones-realizadas1.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 50402
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/radiacion.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 6738
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/laboratorio-1.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 5804
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/licencias-urbanisticas.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 4799
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/industrial-icono.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 7136
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/torre.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 4713
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/equilibrio-1.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 5537
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/camion.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 5723
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/sci-renov.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 8334
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/soldadura.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 7801
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/gruas-1.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 6637
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/08/proteccion-radiologica2-3.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 69650
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/04/formacion.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 77387
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/uploads/2023/08/plantilla-post-SCI-BUENA-NUEVA-700x366.jpgchrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/08/plantilla-post-SCI-BUENA-NUEVA-700x366.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 42413
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/07/Seguridad-en-maquinas-y-PEMP-700x366.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 16411
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/07/Analisis-quimicos-en-SCI-700x366.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 19736
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/08/webinar-esp1.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 18511
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/cajas-empresas1.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 3843
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/01/acreditaciones-new1.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 66103
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/francia.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 40365
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/mexico.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 46806
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/chile.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 6346
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/01/te-llamamos-ico.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 3086
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.14chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.14 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 1100
content-type: image/png
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.14 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 10760
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1689664629 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/img/close_side_menu.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 146966
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2022/03/fondo-lineas1.jpg?id=55554 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-type: font/woff2
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/themes/bridge/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/themes/bridge/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://scisa.es
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://scisa.es/wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 44328
content-type: font/woff2
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/wp-latest-posts/css/fonts/material/MaterialIcons-Regular.woff2chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/wp-latest-posts/css/fonts/material/MaterialIcons-Regular.woff2 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://scisa.es
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://scisa.es/wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 22046
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/fondo-webi.jpg?id=374 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 42438
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/01/footer-uno.jpg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 7458
content-type: image/png
date: Tue, 22 Aug 2023 10:28:41 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/12/posit-uno2.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 29027
content-type: font/woff
date: Tue, 22 Aug 2023 10:28:41 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/fonts/Pe-icon-7-stroke.woff?d7yf1vchrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/fonts/Pe-icon-7-stroke.woff?d7yf1v HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://scisa.es
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 2789
content-type: text/css
date: Tue, 22 Aug 2023 10:28:41 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/complianz/css/banner-1-optin.css?v=39 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 5039
content-type: application/javascript
date: Tue, 22 Aug 2023 10:28:41 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-includes/js/wp-emoji-release.min.js?ver=6.3 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 301
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: no-cache, must-revalidate, max-age=0
x-redirect-by: Rank Math
location: https://scisa.es
vary: User-Agent
content-length: 0
content-type: text/html; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:40 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-json/contact-form-7/v1/contact-forms/310/feedback/schema HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept: application/json, */*;q=0.1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 60517
content-type: image/jpeg
date: Tue, 22 Aug 2023 10:28:42 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-json/contact-form-7/v1/contact-forms/542/feedback/schema HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept: application/json, */*;q=0.1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 2926
content-type: image/png
date: Tue, 22 Aug 2023 10:28:42 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/revslider/video-media/MontajeWeb_V5-1_29.jpeg HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
ResponseHTTP/2.0 206
accept-ranges: bytes
content-length: 28555642
vary: Accept-Encoding,User-Agent
content-range: bytes 0-28555641/28555642
content-type: video/mp4
date: Tue, 22 Aug 2023 10:28:42 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2021/11/LOGO_SCI-160x80-1.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
ResponseHTTP/2.0 200
accept-ranges: bytes
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 7491
content-type: font/woff
date: Tue, 22 Aug 2023 10:28:42 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://scisa.es/
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
range: bytes=0-
ResponseHTTP/2.0 206
accept-ranges: bytes
content-length: 47482
vary: Accept-Encoding,User-Agent
content-range: bytes 28508160-28555641/28555642
content-type: video/mp4
date: Tue, 22 Aug 2023 10:28:43 GMT
server: Apache
-
GEThttps://scisa.es/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888chrome.exeRemote address:51.38.169.113:443RequestGET /wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://scisa.es
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://scisa.es/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
ResponseHTTP/2.0 206
accept-ranges: bytes
content-length: 24721912
vary: Accept-Encoding,User-Agent
content-range: bytes 3833730-28555641/28555642
content-type: video/mp4
date: Tue, 22 Aug 2023 10:28:43 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET / HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
ResponseHTTP/2.0 206
accept-ranges: bytes
content-length: 47482
vary: Accept-Encoding,User-Agent
content-range: bytes 28508160-28555641/28555642
content-type: video/mp4
date: Tue, 22 Aug 2023 10:28:44 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://scisa.es/
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
range: bytes=28508160-28555641
if-range: Mon, 17 Apr 2023 11:34:54 GMT
ResponseHTTP/2.0 200
cache-control: no-cache
x-robots-tag: noindex
link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
x-content-type-options: nosniff
access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
allow: GET
vary: Origin,Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 213
content-type: application/json; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:41 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://scisa.es/
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
range: bytes=3833730-28555641
if-range: Mon, 17 Apr 2023 11:34:54 GMT
ResponseHTTP/2.0 200
cache-control: no-cache
x-robots-tag: noindex
link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
x-content-type-options: nosniff
access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
allow: GET
vary: Origin,Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 190
content-type: application/json; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:41 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://scisa.es/
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
cookie: _clck=1wwmwlu|2|fed|0|1329
range: bytes=28508160-28555641
if-range: Mon, 17 Apr 2023 11:34:54 GMT
ResponseHTTP/2.0 206
accept-ranges: bytes
content-length: 23592960
vary: Accept-Encoding,User-Agent
content-range: bytes 4915200-28508159/28555642
content-type: video/mp4
date: Tue, 22 Aug 2023 10:28:45 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://scisa.es/
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
cookie: _clck=1wwmwlu|2|fed|0|1329
cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
range: bytes=4915200-28508159
if-range: Mon, 17 Apr 2023 11:34:54 GMT
ResponseHTTP/2.0 200
cache-control: no-cache
link: <https://scisa.es/wp-json/>; rel="https://api.w.org/", <https://scisa.es/wp-json/wp/v2/pages/5>; rel="alternate"; type="application/json", <https://scisa.es/>; rel=shortlink
vary: Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 49766
content-type: text/html; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:42 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-json/contact-form-7/v1/contact-forms/310/refill HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept: application/json, */*;q=0.1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
cookie: _clck=1wwmwlu|2|fed|0|1329
cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
ResponseHTTP/2.0 200
accept-ranges: bytes
content-length: 598
content-type: image/png
date: Tue, 22 Aug 2023 10:28:46 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-json/contact-form-7/v1/contact-forms/542/refill HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept: application/json, */*;q=0.1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
cookie: _clck=1wwmwlu|2|fed|0|1329
cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
ResponseHTTP/2.0 200
cache-control: no-cache
x-robots-tag: noindex
link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
x-content-type-options: nosniff
access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
allow: GET
vary: Origin,Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 22
content-type: application/json; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:46 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/01/cropped-favicon-scisa1-32x32.png HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://scisa.es/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
cookie: _clck=1wwmwlu|2|fed|0|1329
cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
ResponseHTTP/2.0 200
cache-control: no-cache
x-robots-tag: noindex
link: <https://scisa.es/wp-json/>; rel="https://api.w.org/"
x-content-type-options: nosniff
access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Link
access-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type, X-HTTP-Method-Override
allow: GET
vary: Origin,Accept-Encoding,User-Agent
content-encoding: gzip
content-length: 22
content-type: application/json; charset=UTF-8
date: Tue, 22 Aug 2023 10:28:46 GMT
server: Apache
-
Remote address:51.38.169.113:443RequestGET /wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4 HTTP/2.0
host: scisa.es
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://scisa.es/
accept-language: en-US,en;q=0.9
cookie: nitroCachedPage=0
cookie: wp-wpml_current_language=es
cookie: _ga_EVT09J19VY=GS1.1.1692700121.1.0.1692700121.0.0.0
cookie: _ga=GA1.1.2005187939.1692700121
cookie: _clck=1wwmwlu|2|fed|0|1329
cookie: _clsk=vcyaoq|1692700122988|1|1|w.clarity.ms/collect
range: bytes=28555264-28555641
if-range: Mon, 17 Apr 2023 11:34:54 GMT
ResponseHTTP/2.0 206
accept-ranges: bytes
content-length: 378
vary: Accept-Encoding,User-Agent
content-range: bytes 28555264-28555641/28555642
content-type: video/mp4
date: Tue, 22 Aug 2023 10:28:51 GMT
server: Apache
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A2.18.121.70a1952.dscq.akamai.netIN A2.18.121.68
-
Remote address:2.18.121.70:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Robots-Tag: noindex
Referrer-Policy: same-origin
Last-Modified: Mon, 21 Aug 2023 18:09:50 GMT
ETag: "37d-60372c8c87780"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Tue, 22 Aug 2023 11:28:17 GMT
Date: Tue, 22 Aug 2023 10:28:17 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Request14.42.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request113.169.38.51.in-addr.arpaIN PTRResponse113.169.38.51.in-addr.arpaIN PTRdedi3041747euraiolanetworkscom
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request70.121.18.2.in-addr.arpaIN PTRResponse70.121.18.2.in-addr.arpaIN PTRa2-18-121-70deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request73.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request2.136.104.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestmaps.googleapis.comIN AResponsemaps.googleapis.comIN A142.251.36.42maps.googleapis.comIN A142.250.179.170maps.googleapis.comIN A142.250.179.202maps.googleapis.comIN A142.251.36.10maps.googleapis.comIN A142.251.39.106maps.googleapis.comIN A172.217.168.202maps.googleapis.comIN A172.217.23.202maps.googleapis.comIN A216.58.208.106maps.googleapis.comIN A142.250.179.138
-
Remote address:8.8.8.8:53Requeststatic.addtoany.comIN AResponsestatic.addtoany.comIN A172.67.39.148static.addtoany.comIN A104.22.71.197static.addtoany.comIN A104.22.70.197
-
Remote address:8.8.8.8:53Request106.208.58.216.in-addr.arpaIN PTRResponse106.208.58.216.in-addr.arpaIN PTRsof01s11-in-f1061e100net106.208.58.216.in-addr.arpaIN PTRams17s08-in-f10�J
-
Remote address:8.8.8.8:53Request131.179.250.142.in-addr.arpaIN PTRResponse131.179.250.142.in-addr.arpaIN PTRams17s10-in-f31e100net
-
Remote address:8.8.8.8:53Request196.168.217.172.in-addr.arpaIN PTRResponse196.168.217.172.in-addr.arpaIN PTRams16s32-in-f41e100net
-
Remote address:8.8.8.8:53Request8.36.251.142.in-addr.arpaIN PTRResponse8.36.251.142.in-addr.arpaIN PTRams15s44-in-f81e100net
-
Remote address:8.8.8.8:53Requestcontent-autofill.googleapis.comIN AResponsecontent-autofill.googleapis.comIN A142.251.39.106content-autofill.googleapis.comIN A172.217.168.202content-autofill.googleapis.comIN A172.217.23.202content-autofill.googleapis.comIN A216.58.214.10content-autofill.googleapis.comIN A142.250.179.138content-autofill.googleapis.comIN A142.251.36.42content-autofill.googleapis.comIN A172.217.168.234content-autofill.googleapis.comIN A142.250.179.170content-autofill.googleapis.comIN A142.250.179.202content-autofill.googleapis.comIN A142.251.36.10
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=protochrome.exeRemote address:142.251.39.106:443RequestGET /v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
x-client-data: CJf2ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestwww.clarity.msIN AResponsewww.clarity.msIN CNAMEclarity.azurefd.netclarity.azurefd.netIN CNAMEstar-azurefd-prod.trafficmanager.netstar-azurefd-prod.trafficmanager.netIN CNAMEdual.part-0039.t-0009.t-msedge.netdual.part-0039.t-0009.t-msedge.netIN CNAMEpart-0039.t-0009.t-msedge.netpart-0039.t-0009.t-msedge.netIN A13.107.246.67part-0039.t-0009.t-msedge.netIN A13.107.213.67
-
Remote address:8.8.8.8:53Request42.36.251.142.in-addr.arpaIN PTRResponse42.36.251.142.in-addr.arpaIN PTRams17s12-in-f101e100net
-
Remote address:8.8.8.8:53Request195.179.250.142.in-addr.arpaIN PTRResponse195.179.250.142.in-addr.arpaIN PTRams15s42-in-f31e100net
-
Remote address:8.8.8.8:53Request106.39.251.142.in-addr.arpaIN PTRResponse106.39.251.142.in-addr.arpaIN PTRams15s48-in-f101e100net
-
Remote address:8.8.8.8:53Request67.246.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.217.172.in-addr.arpaIN PTRResponse206.23.217.172.in-addr.arpaIN PTRprg03s05-in-f141e100net206.23.217.172.in-addr.arpaIN PTRprg03s05-in-f206�I206.23.217.172.in-addr.arpaIN PTRams16s37-in-f14�I
-
Remote address:8.8.8.8:53Requestw.clarity.msIN AResponsew.clarity.msIN CNAMEclarity-ingest-eus-e-sc.eastus.cloudapp.azure.comclarity-ingest-eus-e-sc.eastus.cloudapp.azure.comIN A23.96.124.156
-
Remote address:8.8.8.8:53Request156.124.96.23.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestc.clarity.msIN AResponsec.clarity.msIN CNAMEc.msn.comc.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A68.219.88.97
-
Remote address:8.8.8.8:53Requestc.bing.comIN AResponsec.bing.comIN CNAMEc-bing-com.a-0001.a-msedge.netc-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request97.88.219.68.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
2.1kB 6.2kB 12 10
-
1.1kB 6.0kB 11 11
-
2.0kB 8.8kB 15 19
-
51.38.169.113:443https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4tls, http2chrome.exe712.1kB 37.4MB 14519 26819
HTTP Request
GET https://scisa.es/cp//////////HTTP Response
301HTTP Request
GET https://scisa.es/HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/wp-latest-posts/css/vc_style.css?ver=5.0.4HTTP Request
GET https://scisa.es/wp-includes/css/dist/block-library/style.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8HTTP Request
GET https://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/css/kk-star-ratings.min.css?ver=5.4.5HTTP Request
GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.min.css?ver=1HTTP Request
GET https://scisa.es/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3HTTP Request
GET https://scisa.es/wp-content/uploads/maxmegamenu/style_es.css?ver=934ec7HTTP Request
GET https://scisa.es/wp-includes/css/dashicons.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/plugins/megamenu-pro/icons/genericons/genericons/genericons.css?ver=2.1.2HTTP Request
GET https://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome/css/font-awesome.min.css?ver=2.1.2HTTP Request
GET https://scisa.es/wp-content/plugins/megamenu-pro/icons/fontawesome5/css/all.min.css?ver=2.1.2HTTP Request
GET https://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.5.5HTTP Request
GET https://scisa.es/wp-content/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.5.5HTTP Request
GET https://scisa.es/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17HTTP Request
GET https://scisa.es/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/style.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/font-awesome/css/font-awesome.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/linea-icons/style.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/dripicons/dripicons.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/kiko/kiko-all.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/font-awesome-5/css/font-awesome-5.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/stylesheet.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/print.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/style_dynamic.css?ver=1684493121HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/responsive.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/style_dynamic_responsive.css?ver=1684493121HTTP Request
GET https://scisa.es/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.9.0HTTP Request
GET https://scisa.es/wp-content/plugins/bridge-core/modules/core-dashboard/assets/css/core-dashboard.min.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.0.8HTTP Request
GET https://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/styles/style.css?ver=1.7.6HTTP Request
GET https://scisa.es/wp-content/tablepress-combined.min.css?ver=14HTTP Request
GET https://scisa.es/wp-content/themes/bridge-child/style.css?ver=6.3HTTP Request
GET https://scisa.es/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16HTTP Request
GET https://scisa.es/wp-content/plugins/wp-latest-posts/css/wplp_front.css?ver=5.0.4HTTP Request
GET https://scisa.es/wp-includes/js/jquery/jquery.min.js?ver=3.7.0HTTP Request
GET https://scisa.es/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1HTTP Request
GET https://scisa.es/wp-content/uploads/custom-css-js/55552.css?v=6834HTTP Request
GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.5.12HTTP Request
GET https://scisa.es/wp-content/plugins/wp-google-analytics-events/js/main.js?ver=1.0HTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/logo-scisa-naranja.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.cssHTTP Response
200HTTP Request
GET https://scisa.es/wp-content/themes/bridge/style.cssHTTP Request
GET https://scisa.es/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.14HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/wp-latest-posts/js/imagesloaded.pkgd.min.js?ver=0.1HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8HTTP Request
GET https://scisa.es/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8HTTP Request
GET https://scisa.es/wp-content/plugins/cf7-google-analytics/js/cf7-google-analytics.min.js?ver=1.8.7HTTP Request
GET https://scisa.es/wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/assets/js/codedropz-uploader-min.js?ver=1.3.7.1HTTP Request
GET https://scisa.es/wp-content/plugins/kk-star-ratings/src/core/public/js/kk-star-ratings.min.js?ver=5.4.5HTTP Request
GET https://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.5.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/accordion.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2HTTP Request
GET https://scisa.es/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11HTTP Request
GET https://scisa.es/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0HTTP Request
GET https://scisa.es/wp-includes/js/dist/dom-ready.min.js?ver=392bdd43726760d1f3caHTTP Request
GET https://scisa.es/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1HTTP Request
GET https://scisa.es/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212efHTTP Request
GET https://scisa.es/wp-includes/js/dist/a11y.min.js?ver=7032343a947cfccf5608HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/droppable.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/progressbar.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/selectable.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/spinner.min.js?ver=1.13.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/tooltip.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-bounce.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-clip.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-drop.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-explode.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-fade.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-pulsate.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-size.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-scale.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-shake.min.js?ver=1.13.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-includes/js/jquery/ui/effect-transfer.min.js?ver=1.13.2HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/doubletaptogo.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/modernizr.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.appear.js?ver=6.3HTTP Request
GET https://scisa.es/wp-includes/js/hoverIntent.min.js?ver=1.10.2HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/counter.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/easypiechart.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/mixitup.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.prettyPhoto.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.fitvids.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.flexslider-min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17HTTP Request
GET https://scisa.es/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/infinitescroll.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.waitforimages.js?ver=6.3HTTP Request
GET https://scisa.es/wp-includes/js/jquery/jquery.form.min.js?ver=4.3.0HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/waypoints.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jplayer.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/bootstrap.carousel.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/skrollr.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/Chart.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.easing.1.3.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/abstractBaseClass.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.countdown.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.multiscroll.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.justifiedGallery.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/bigtext.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.sticky-kit.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/owl.carousel.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/typed.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.carouFredSel-6.2.1.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/lemmon-slider.min.js?ver=6.3HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.fullPage.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.mousewheel.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.touchSwipe.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.isotope.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/packery-mode.pkgd.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.stretch.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/imagesloaded.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/rangeslider.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.event.move.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/jquery.twentytwenty.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/swiper.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/default_dynamic.js?ver=1684493121HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/default.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-includes/js/comment-reply.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.9.0HTTP Request
GET https://scisa.es/wp-content/themes/bridge/js/plugins/qode-like.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-content/plugins/creame-whatsapp-me/public/js/joinchat.min.js?ver=5.0.8HTTP Request
GET https://scisa.es/wp-content/plugins/searchwp-live-ajax-search/assets/javascript/dist/script.min.js?ver=1.7.6HTTP Request
GET https://scisa.es/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8HTTP Request
GET https://scisa.es/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.5.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.2.2HTTP Request
GET https://scisa.es/wp-content/plugins/megamenu-pro/assets/public.js?ver=2.1.2HTTP Request
GET https://scisa.es/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1HTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/LOGO_SCI-108x56-tr.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/icono-instalador.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/qr-code.pngHTTP Request
GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/es.pngHTTP Request
GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.pngHTTP Request
GET https://scisa.es/wp-content/plugins/sitepress-multilingual-cms/res/flags/fr.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/logo-jp-transparente-2.pngHTTP Request
GET https://scisa.es/wp-content/themes/bridge/img/logo_white.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2023/01/favicon-scisa.pngHTTP Request
GET https://scisa.es/wp-content/plugins/-revslider/public/assets/assets/dummy.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/P111.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/P222.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/P333.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/inspecciones-realizadas1.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/radiacion.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/laboratorio-1.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/licencias-urbanisticas.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/industrial-icono.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/torre.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/equilibrio-1.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/camion.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/sci-renov.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/soldadura.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/gruas-1.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/08/proteccion-radiologica2-3.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2022/04/formacion.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2023/08/plantilla-post-SCI-BUENA-NUEVA-700x366.jpgHTTP Request
GET https://scisa.es/wp-content/uploads/2023/07/Seguridad-en-maquinas-y-PEMP-700x366.jpgHTTP Request
GET https://scisa.es/wp-content/uploads/2023/07/Analisis-quimicos-en-SCI-700x366.jpgHTTP Request
GET https://scisa.es/wp-content/uploads/2022/08/webinar-esp1.jpgHTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/cajas-empresas1.jpgHTTP Request
GET https://scisa.es/wp-content/uploads/2023/01/acreditaciones-new1.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/francia.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/mexico.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/chile.pngHTTP Request
GET https://scisa.es/wp-content/uploads/2023/01/te-llamamos-ico.pngHTTP Request
GET https://scisa.es/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.14HTTP Request
GET https://scisa.es/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.14HTTP Request
GET https://scisa.es/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3HTTP Request
GET https://scisa.es/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1689664629HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/img/close_side_menu.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2022/03/fondo-lineas1.jpg?id=55554HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/themes/bridge/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/wp-latest-posts/css/fonts/material/MaterialIcons-Regular.woff2HTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/fondo-webi.jpg?id=374HTTP Request
GET https://scisa.es/wp-content/uploads/2023/01/footer-uno.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2021/12/posit-uno2.pngHTTP Response
200HTTP Request
GET https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/pe-icon-7-stroke/fonts/Pe-icon-7-stroke.woff?d7yf1vHTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/complianz/css/banner-1-optin.css?v=39HTTP Response
200HTTP Request
GET https://scisa.es/wp-includes/js/wp-emoji-release.min.js?ver=6.3HTTP Request
GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/310/feedback/schemaHTTP Request
GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/542/feedback/schemaHTTP Response
200HTTP Response
301HTTP Request
GET https://scisa.es/wp-content/uploads/revslider/video-media/MontajeWeb_V5-1_29.jpegHTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2021/11/LOGO_SCI-160x80-1.pngHTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4HTTP Request
GET https://scisa.es/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888HTTP Request
GET https://scisa.es/HTTP Response
206HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4HTTP Response
206HTTP Request
GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4HTTP Response
206HTTP Request
GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4HTTP Response
206HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4HTTP Response
206HTTP Response
200HTTP Request
GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/310/refillHTTP Request
GET https://scisa.es/wp-json/contact-form-7/v1/contact-forms/542/refillHTTP Request
GET https://scisa.es/wp-content/uploads/2023/01/cropped-favicon-scisa1-32x32.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://scisa.es/wp-content/uploads/2023/04/MontajeWeb_V5-1.mp4HTTP Response
206 -
324 B 1.6kB 4 4
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
142.251.39.106:443https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=prototls, http2chrome.exe1.7kB 6.9kB 12 14
HTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAnF9OZ1tLflmxIFDbtXVmoSHglzFPg3ZiJE7BIFDQT1rgQSBQ0ns9QPEgUNYpVSzRIXCcAUirYikAR1EgUNVztdhRIFDWKVUs0=?alt=proto -
2.3kB 28.4kB 23 32
-
88.2kB 8.7kB 79 35
-
1.9kB 7.9kB 13 12
-
1.9kB 9.2kB 13 16
-
2.1kB 6.3kB 9 9
-
72 B 158 B 1 1
DNS Request
146.78.124.51.in-addr.arpa
-
81 B 230 B 1 1
DNS Request
96ly92l8.r.eu-central-1.awstrack.me
DNS Response
3.121.123.2033.120.50.4152.28.216.166
-
71 B 116 B 1 1
DNS Request
1.202.248.87.in-addr.arpa
-
62 B 142 B 1 1
DNS Request
www.linkedin.com
DNS Response
13.107.42.14
-
74 B 113 B 1 1
DNS Request
138.179.250.142.in-addr.arpa
-
72 B 138 B 1 1
DNS Request
203.123.121.3.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
67.211.227.13.in-addr.arpa
-
54 B 70 B 1 1
DNS Request
scisa.es
DNS Response
51.38.169.113
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
2.18.121.702.18.121.68
-
71 B 157 B 1 1
DNS Request
14.42.107.13.in-addr.arpa
-
72 B 119 B 1 1
DNS Request
113.169.38.51.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
70.121.18.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
73.159.190.20.in-addr.arpa
-
204 B 3
-
71 B 157 B 1 1
DNS Request
2.136.104.51.in-addr.arpa
-
65 B 209 B 1 1
DNS Request
maps.googleapis.com
DNS Response
142.251.36.42142.250.179.170142.250.179.202142.251.36.10142.251.39.106172.217.168.202172.217.23.202216.58.208.106142.250.179.138
-
65 B 113 B 1 1
DNS Request
static.addtoany.com
DNS Response
172.67.39.148104.22.71.197104.22.70.197
-
73 B 143 B 1 1
DNS Request
106.208.58.216.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
131.179.250.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
196.168.217.172.in-addr.arpa
-
71 B 109 B 1 1
DNS Request
8.36.251.142.in-addr.arpa
-
3.9kB 7.7kB 13 15
-
77 B 237 B 1 1
DNS Request
content-autofill.googleapis.com
DNS Response
142.251.39.106172.217.168.202172.217.23.202216.58.214.10142.250.179.138142.251.36.42172.217.168.234142.250.179.170142.250.179.202142.251.36.10
-
60 B 231 B 1 1
DNS Request
www.clarity.ms
DNS Response
13.107.246.6713.107.213.67
-
72 B 111 B 1 1
DNS Request
42.36.251.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
195.179.250.142.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
106.39.251.142.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
67.246.107.13.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
206.23.217.172.in-addr.arpa
-
58 B 137 B 1 1
DNS Request
w.clarity.ms
DNS Response
23.96.124.156
-
72 B 146 B 1 1
DNS Request
156.124.96.23.in-addr.arpa
-
58 B 145 B 1 1
DNS Request
c.clarity.ms
DNS Response
68.219.88.97
-
56 B 158 B 1 1
DNS Request
c.bing.com
DNS Response
204.79.197.20013.107.21.200
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
97.88.219.68.in-addr.arpa
-
146 B 212 B 2 2
DNS Request
200.197.79.204.in-addr.arpa
DNS Request
200.197.79.204.in-addr.arpa
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
566KB
MD50cec1d0062154690bcef4567386e259a
SHA1449a93ef35efd67fbfea074969d1d78b487cefd9
SHA25629ec704d04db081694c92bd72d34a21fbbf7413daf4e9fcb6463c70dc34c1ffc
SHA512b1291a93ca1965ddc9c08c00a9b05b8e03da2a2e7908e8615ae9f9cf0ffb66e87448458c24a443e646b07ab58f068f1d982c67c6b863939ee7bb9057508efbbd
-
Filesize
1024KB
MD5eb3fd1df97711e93693fe1f0cc1ce519
SHA11f5f1a0cccefc74a92ba9a6065e78d9430647d29
SHA2563924505ba4dd9231afd0f10ed5dc8c405d329a9f987146106e0fd449cd3dd9aa
SHA512ace49ab0ccad5616242ea68047fcd0ce4a2ec45fd72116ed9f08b85695b2a25c97e48bb803dcfa55f0d17acf03d207cf1b786481648293fa3a624aba69e673e2
-
Filesize
181KB
MD54c75aa07dd23352ee1225b5a64cc6b59
SHA1387c73c282f9b15d8f62b2c9d830945772c88c7a
SHA256edeab1e3b20750bb1c0d394b111109c0c7ab74d34117d16ee1487cc1cb8c23fc
SHA512a0e185b33114a19e6ace4b7f6af1983c45b124ecf4ce82f92ff832ad9a57ae895798ccd4473a46b9fd530831482b3ec3dc729b10c2c85095a54a6834c563d86f
-
Filesize
1024KB
MD52a2c5e1eb5dd891151887120d2833447
SHA16453a0e4be61240353a75c8a91148499b19379cb
SHA256875fe34f9702a66d5a0be84a3080747e4be7d32b364ddf05cf7461fc666d3fff
SHA512486dce80498d8ff0d9eec58c6e83e559d33bf1808bea84bf903e41e6e7e1008773ac7345d80c86a26b94a2fc4e0cc23f63a7342db97796497de775426d2c2cc6
-
Filesize
1024KB
MD51eed8328589ad1d99974fc7fd8e1c5ee
SHA1a90712d4727a472a0c6b0c1dd10c2b3be7b76c3b
SHA25679e3abf7ff94ef251f21b04e094690ee91c64bfcc736ca401e0fc40ab4c8f8ee
SHA512677e5c4ae6ec3e81f410aa7b756cc2305e1702680211645a66f54294b3748f38c5336b4404f8f5853c99cf6eca3256340d98377f4210e49bdc3d96e251468cc8
-
Filesize
448KB
MD5c8216d80f00908d8eefe88444ffefe4d
SHA13a0dc9345fbf6e8d0ae9374c209625f5fc894c91
SHA256d62c93e6e4f3a520f1782988ae83f276bc0bebb3e94f29fd0e5b8fa1c2e108c5
SHA512fb56fbda184dbc4de3de517846b6d347d8513a7f19ebfb86e20920f8d9e9f1cb8002d09fe0714a0a070e0ce496a08578962d9465a960dd848944110603f17959
-
Filesize
2KB
MD58d2b8a990a2b0b178ba4bc9277793124
SHA170f11d7a5847f896c642edeed3cb7878941a374a
SHA2563b334ca1e0dd8faa00f908fa91871804887f285c27a7b311be61e90210472a89
SHA5120eacffd51dd2f53bc86403a113bc89b968cf95e25f5595263282b7e280e1d564d87cf0b2a7e9e1befd0c51074416a661b8c94d60f2730a63275a0301b4775a00
-
Filesize
872B
MD54628241d2b860bc45944067267f196f8
SHA1976883a421fc0aa7455263b7b8ede846dfbdfcaf
SHA25602e4fdc60b65fb077637a0f5919900c13fa5111651d7edf1fdc7e4b28ef54aea
SHA512f5fd21f21c21843b445fe30e48f8c513f2e3a9eb506a68e323dd9ffbfc07f83837c6ade0bdc901556b9b8fb4a0f0cd7b8d65444a9b8aaf8018697d6c4acdbb93
-
Filesize
537B
MD520a6ee3eedb438f0142b84bb4b2ef975
SHA1ff967a41e485c7d25d6a7bb002f126b982262522
SHA2564c8ea70d292cbc7e556962c577d1399be6525a75877f398046133287b13615ed
SHA512c1ab6463a147caeb143ec72f190eb00cdb9807bcdfc498751253ce134022212af6b2643deba3c82f7e9d11400702abfbb65d541eed066700f9c3fea972b47928
-
Filesize
6KB
MD5ecadfc40a2a7d70c96dc79169b6d47bb
SHA1c73f1124f88252443263bb4e501dd4d939e9c9a3
SHA2560dcaebc6cfa7009f96d3130b5a9ddcd9ba950944753576ce4398c2fe45a8109b
SHA512375ef7af5784750395dae82ffad13eefa5aec1c5e34f3177da1ecb08bb29c422e317606f2f7d82c9634dd89472bb75e0c697220ce16650aa7c344d3f51c7156c
-
Filesize
6KB
MD5ae29aee9415ae4ed07842b561989ef6e
SHA13d7ac3ce5e161f18a481d04d7464c878d426e916
SHA256bf26c44eb97b7f40b49ad3d9a749733855968e3f918c3bf904f930d5a7770a00
SHA5129fa4dc533ecae732d9fae3e028852c4d1f8b4b7b96226918fe412736e8af575aec1f15b27ebcd989aa2b79efb7c2aa929b85ea5410dc3b0be78daafec372778e
-
Filesize
87KB
MD54276d613a6e5683f13e6c9e4607bc36f
SHA1f98a329773f15c974bb3549dc13ac8a9c78cb1a6
SHA2562b18014b791e49e30091c80d7845b2572eb5342db85a566beb0465820b718fd1
SHA51289d39a5a14f4e437210153b5ba56703e3046dbcaf4febfafe6be88eb09d28d69abf6d727d5cbdee1bc8ec399f0e292970d735eb50412bca5b468fb0df75be39f
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd