Resubmissions
07/05/2024, 08:48 UTC
240507-kqly5abh68 1007/05/2024, 08:48 UTC
240507-kqjh1ahb3y 1007/05/2024, 08:48 UTC
240507-kqh78shb3x 1007/05/2024, 08:48 UTC
240507-kqhayabh65 1007/05/2024, 08:48 UTC
240507-kqgz6shb3t 1025/04/2024, 13:13 UTC
240425-qghg8sbb43 7Analysis
-
max time kernel
324s -
max time network
408s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07/05/2024, 08:48 UTC
Static task
static1
Behavioral task
behavioral1
Sample
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe
Resource
win11-20240419-en
General
-
Target
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe
-
Size
1.9MB
-
MD5
c4ee55c8f75cf73eb54594775e06a94a
-
SHA1
3604f680c80cd43621ca45dc911e61e14cf24cb6
-
SHA256
ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81
-
SHA512
f13b63c25aba363d81f98ed3a14808f64865ba13f1956adffd0f5202a20c2c51a294519e030d079fa5825a88cf6066ad13db4257c00eadfa873a55b2c4acbc18
-
SSDEEP
49152:d/bZlebN53l9AsH7yGkm0IP9C/+7iNQXf3DLXrvjA:Ubn3zAu7l50SC2+CTT
Malware Config
Signatures
-
resource yara_rule behavioral3/memory/512-3-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-7-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-5-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-6-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-4-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-8-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-9-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-14-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-15-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-16-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-25-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-31-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-35-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-49-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-51-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-52-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-53-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-66-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-64-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-61-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-57-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-54-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-69-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-102-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-100-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-98-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-96-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-91-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-90-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-89-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-88-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-86-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-85-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-84-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-83-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-82-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-81-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-80-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-79-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-74-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-65-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-104-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-103-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-101-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-63-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-99-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-62-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-97-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-95-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-94-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-93-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-92-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-60-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-59-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-87-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-58-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-78-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-77-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-76-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-56-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-73-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-72-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-71-0x0000000000400000-0x0000000000848000-memory.dmp upx behavioral3/memory/512-70-0x0000000000400000-0x0000000000848000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 62.102.148.68 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CSRSS = "\"C:\\ProgramData\\Drivers\\csrss.exe\"" ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4204 set thread context of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 512 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 512 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 512 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 512 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 512 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 512 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74 PID 4204 wrote to memory of 512 4204 ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe"C:\Users\Admin\AppData\Local\Temp\ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe"C:\Users\Admin\AppData\Local\Temp\ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:512
-
Network
-
Remote address:8.8.8.8:53Request103.242.118.82.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request6.163.21.65.in-addr.arpaIN PTRResponse6.163.21.65.in-addr.arpaIN PTRstatic61632165clientsyour-serverde
-
Remote address:8.8.8.8:53Request165.30.58.89.in-addr.arpaIN PTRResponse165.30.58.89.in-addr.arpaIN PTRschwerendev
-
Remote address:8.8.8.8:53Request77.60.125.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request65.165.191.179.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request124.215.249.34.in-addr.arpaIN PTRResponse124.215.249.34.in-addr.arpaIN PTRec2-34-249-215-124 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request113.157.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request23.65.184.122.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.142.142.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request7.238.188.181.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.126.124.200.in-addr.arpaIN PTRResponse19.126.124.200.in-addr.arpaIN PTRhbhipotecariocomar
-
Remote address:8.8.8.8:53Request2.254.37.191.in-addr.arpaIN PTRResponse2.254.37.191.in-addr.arpaIN PTRbubbalooiffedubr
-
Remote address:8.8.8.8:53Request227.76.121.138.in-addr.arpaIN PTRResponse227.76.121.138.in-addr.arpaIN PTR�
-
Remote address:8.8.8.8:53Requestserbachiller.ecIN AResponse
-
Remote address:8.8.8.8:53Request3.57.24.103.in-addr.arpaIN PTRResponse3.57.24.103.in-addr.arpaIN PTR357pensacid
-
Remote address:8.8.8.8:53Request12.82.2.138.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request145.166.98.118.in-addr.arpaIN PTRResponse145.166.98.118.in-addr.arpaIN PTR166145idc kemdikbudgoid
-
Remote address:8.8.8.8:53Request219.149.191.202.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request226.147.138.18.in-addr.arpaIN PTRResponse226.147.138.18.in-addr.arpaIN PTRec2-18-138-147-226ap-southeast-1compute amazonawscom
-
Remote address:8.8.8.8:53Request56.6.231.195.in-addr.arpaIN PTRResponse56.6.231.195.in-addr.arpaIN PTRhost56-6-231-195serverdedicatiarubait
-
Remote address:8.8.8.8:53Request85.222.161.54.in-addr.arpaIN PTRResponse85.222.161.54.in-addr.arpaIN PTRec2-54-161-222-85 compute-1 amazonawscom
-
Remote address:8.8.8.8:53Request147.106.28.103.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request250.156.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request96.39.65.18.in-addr.arpaIN PTRResponse96.39.65.18.in-addr.arpaIN PTRserver-18-65-39-96ams1r cloudfrontnet
-
Remote address:8.8.8.8:53Requestaccounts.google.comIN AResponseaccounts.google.comIN A209.85.203.84
-
Remote address:8.8.8.8:53Requestsso.rumba.pearsoncmg.comIN AResponsesso.rumba.pearsoncmg.comIN CNAMErumba-pearsoncmg-com-lb-1814358829.us-east-1.elb.amazonaws.comrumba-pearsoncmg-com-lb-1814358829.us-east-1.elb.amazonaws.comIN A52.207.40.130rumba-pearsoncmg-com-lb-1814358829.us-east-1.elb.amazonaws.comIN A34.239.54.93
-
Remote address:8.8.8.8:53Requestbooking.azoresairlines.ptIN AResponse
-
Remote address:8.8.8.8:53Requestafpcl1.provida.clIN AResponseafpcl1.provida.clIN CNAMEprovida.metlife-kdd.edgekey.netprovida.metlife-kdd.edgekey.netIN CNAMEe164835.g.akamaiedge.nete164835.g.akamaiedge.netIN A23.73.0.192e164835.g.akamaiedge.netIN A23.73.0.140
-
Remote address:8.8.8.8:53Requestvio.edu.vnIN AResponsevio.edu.vnIN A103.160.85.100vio.edu.vnIN A103.160.85.98vio.edu.vnIN A103.174.216.148vio.edu.vnIN A103.174.216.146vio.edu.vnIN A103.174.216.147vio.edu.vnIN A103.160.85.99
-
Remote address:8.8.8.8:53Requestoibs.mersin.edu.trIN AResponse
-
Remote address:8.8.8.8:53Responsepaspor.siap-online.comIN A138.2.82.12
-
Remote address:8.8.8.8:53Response
-
Remote address:8.8.8.8:53Responselogin.caixa.gov.brIN CNAMElogin.caixa.gov.br.map.azionedge.comlogin.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
DNSoficinavirtualeps.coomevaeps.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestoficinavirtualeps.coomevaeps.comIN MXResponse
-
Remote address:8.8.8.8:53Requestsrienlinea.sri.gob.ecIN MXResponse
-
Remote address:8.8.8.8:53Requestbooking.azoresairlines.ptIN AResponse
-
Remote address:8.8.8.8:53Requestgranbazarmayorista.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestsv.iuh.edu.vnIN AResponsesv.iuh.edu.vnIN A220.231.93.23
-
Remote address:8.8.8.8:53Requestintranet.sid.edu.inIN AResponse
-
DNSoficinavirtualeps.coomevaeps.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestoficinavirtualeps.coomevaeps.comIN AResponseoficinavirtualeps.coomevaeps.comIN A152.200.138.9
-
DNSsso.bpjsketenagakerjaan.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsso.bpjsketenagakerjaan.go.idIN AResponsesso.bpjsketenagakerjaan.go.idIN A103.82.6.23
-
Remote address:8.8.8.8:53Requestmedia-iptv.netIN AResponsemedia-iptv.netIN A91.195.240.94
-
Remote address:8.8.8.8:53Requestbeta.easynvest.com.brIN AResponse
-
Remote address:8.8.8.8:53Requestsacmine.orgIN AResponse
-
Remote address:8.8.8.8:53Requesthr.ghn.vnIN AResponse
-
Remote address:8.8.8.8:53Requestwebcfc.com.brIN AResponsewebcfc.com.brIN A172.67.73.159webcfc.com.brIN A104.26.10.211webcfc.com.brIN A104.26.11.211
-
Remote address:8.8.8.8:53Requestxtrim.tvIN AResponse
-
Remote address:8.8.8.8:53Requestsitio.cruzblanca.clIN AResponsesitio.cruzblanca.clIN A200.27.221.70
-
Remote address:8.8.8.8:53Requestmahasiswa.univbsi.idIN AResponse
-
Remote address:8.8.8.8:53Requestmahasiswa.univbsi.idIN AResponse
-
DNSuefrancescoriccati.runacode.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestuefrancescoriccati.runacode.comIN AResponseuefrancescoriccati.runacode.comIN A172.66.43.64uefrancescoriccati.runacode.comIN A172.66.40.192
-
Remote address:8.8.8.8:53Requestsocioempleo.gob.ecIN AResponse
-
Remote address:8.8.8.8:53Requestuploaded.netIN AResponseuploaded.netIN A54.157.24.8
-
Remote address:8.8.8.8:53Requestsiak.ibn.ac.idIN AResponsesiak.ibn.ac.idIN CNAMElb-ibn.siakadcloud.idlb-ibn.siakadcloud.idIN CNAMEsiakadcloud-client-lb1-1906718210.ap-southeast-1.elb.amazonaws.comsiakadcloud-client-lb1-1906718210.ap-southeast-1.elb.amazonaws.comIN A18.140.12.208siakadcloud-client-lb1-1906718210.ap-southeast-1.elb.amazonaws.comIN A54.179.138.19
-
DNSsimdiklat.bpsdm.jakarta.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsimdiklat.bpsdm.jakarta.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestcitas.med.ecIN AResponsecitas.med.ecIN A181.113.120.179
-
Remote address:8.8.8.8:53Requestprimaxsiempremas.comIN AResponseprimaxsiempremas.comIN A137.184.50.155
-
Remote address:8.8.8.8:53Requestserbachiller.ecIN AResponse
-
Remote address:8.8.8.8:53Requestdigialm.comIN AResponsedigialm.comIN A23.55.48.151digialm.comIN A23.55.48.195
-
Remote address:8.8.8.8:53Requestxnet.decon.clIN AResponsexnet.decon.clIN A146.155.10.20
-
Remote address:8.8.8.8:53Requestnlearn.nspira.inIN AResponsenlearn.nspira.inIN CNAMEnlearn3-prod.netlify.appnlearn3-prod.netlify.appIN A35.156.224.161nlearn3-prod.netlify.appIN A18.192.94.96
-
Remote address:8.8.8.8:53Requestiris.fbr.gov.pkIN AResponseiris.fbr.gov.pkIN A103.125.60.77
-
Remote address:8.8.8.8:53Requestwww7.icpna.edu.peIN AResponse
-
DNSprepaidkundenbetreuung.eplus.deceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestprepaidkundenbetreuung.eplus.deIN AResponse
-
Remote address:8.8.8.8:53Requesthms.shaiyo-aa.comIN AResponse
-
GEThttp://hb.hipotecario.com.ar/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.124.126.19:80ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: close
Content-Length: 0
RequestGET /administrator/index.php HTTP/1.0
Host: hb.hipotecario.com.ar
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://inscricoes.iff.edu.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:191.37.254.2:80ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:31 GMT
Content-Type: text/html
Content-Length: 169
Connection: keep-alive
Location: https://inscricoes.iff.edu.br/administrator/index.php
RequestGET /administrator/index.php HTTP/1.1
Host: inscricoes.iff.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://djponline.pajak.go.id/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.28.106.147:80ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
RequestGET /administrator/index.php HTTP/1.0
Host: djponline.pajak.go.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://sesao24.school-admission.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:54.161.222.85:80RequestGET /administrator/index.php HTTP/1.1
Host: sesao24.school-admission.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
date: Tue, 07 May 2024 08:51:31 GMT
location: https://www.hugedomains.com/domain_profile.cfm?d=school-admission.com
-
GEThttp://info.gtk.kemdikbud.go.id/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:118.98.166.145:80ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:00 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://info.gtk.kemdikbud.go.id/administrator/index.php
RequestGET /administrator/index.php HTTP/1.1
Host: info.gtk.kemdikbud.go.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://ibpsonline.ibps.in/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:202.191.149.219:80RequestGET /administrator/index.php HTTP/1.1
Host: ibpsonline.ibps.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Server: Apache
Location: https://ibpsonline.ibps.in/administrator/index.php
Content-Length: 234
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://h5.gm99.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:18.138.147.226:80ResponseHTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: openresty
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
gmsy: BK_gmsy_46
RequestGET /administrator/index.php HTTP/1.1
Host: h5.gm99.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: PHPSESSID=t33lhitel9qrqaa0q8dhk9oev2
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://pupexamination.ac.in/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.7.64.234:80RequestGET /administrator/ HTTP/1.1
Host: pupexamination.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://pupexamination.ac.in/administrator/
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Tue, 07 May 2024 08:53:26 GMT
Content-Length: 166
-
GEThttp://pupexamination.ac.in/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.7.64.234:80RequestGET /administrator/index.php HTTP/1.1
Host: pupexamination.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://pupexamination.ac.in/administrator/index.php
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Tue, 07 May 2024 08:53:42 GMT
Content-Length: 175
-
GEThttp://afpcl1.provida.cl/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.73.0.192:80RequestGET /administrator/ HTTP/1.1
Host: afpcl1.provida.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 503 Service Unavailable
Mime-Version: 1.0
Content-Type: text/html
Content-Length: 282
Expires: Tue, 07 May 2024 08:51:53 GMT
Date: Tue, 07 May 2024 08:51:53 GMT
Connection: keep-alive
-
GEThttp://vtop.vit.ac.in/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:122.184.65.23:80RequestGET /wp-login.php HTTP/1.1
Host: vtop.vit.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
location: https://vtop.vit.ac.in/wp-login.php
cache-control: no-cache
-
GEThttp://vtop.vit.ac.in/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:122.184.65.23:80RequestGET /wp-admin/ HTTP/1.1
Host: vtop.vit.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
location: https://vtop.vit.ac.in/wp-admin/
cache-control: no-cache
-
GEThttp://erp.laudus.cl/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:186.67.91.21:80RequestGET /administrator/ HTTP/1.1
Host: erp.laudus.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Last-Modified: Wed, 13 Jan 2016 12:03:39 GMT
Accept-Ranges: bytes
ETag: "49358170fa4dd11:0"
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:50:45 GMT
Content-Length: 5014
-
GEThttp://erp.laudus.cl/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:186.67.91.21:80RequestGET /administrator/index.php HTTP/1.1
Host: erp.laudus.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://erp.laudus.cl/administrator/
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Last-Modified: Wed, 13 Jan 2016 12:03:39 GMT
Accept-Ranges: bytes
ETag: "80df3270fa4dd11:0"
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:50:45 GMT
Content-Length: 1189
-
GEThttp://login.vivo.com.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.64.149.252:80RequestGET /administrator/ HTTP/1.1
Host: login.vivo.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:33 GMT
Location: https://login.vivo.com.br/administrator/
Set-Cookie: __cf_bm=m3_Kg.J0rbGAVMX8ar.JUvpoKlsfuJT2j4_PF.ZOdxM-1715071893-1.0.1.1-S4bFK8D5dCTKSzVbvltVEVg7wMXofgJEM73Ys.A6O9VZ9x4pboDrYolXRkJ4au9_MRCRAgJwZrR93mRimMTt2A; path=/; expires=Tue, 07-May-24 09:21:33 GMT; domain=.login.vivo.com.br; HttpOnly; SameSite=None
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff8071c9edd3b-LHR
-
GEThttp://login.vivo.com.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.64.149.252:80RequestGET /administrator/index.php HTTP/1.1
Host: login.vivo.com.br
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __cf_bm=m3_Kg.J0rbGAVMX8ar.JUvpoKlsfuJT2j4_PF.ZOdxM-1715071893-1.0.1.1-S4bFK8D5dCTKSzVbvltVEVg7wMXofgJEM73Ys.A6O9VZ9x4pboDrYolXRkJ4au9_MRCRAgJwZrR93mRimMTt2A
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:49 GMT
Location: https://login.vivo.com.br/administrator/index.php
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff86c7e64dd3b-LHR
-
GEThttp://funrioms.selecao.net.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:64.31.24.186:80RequestGET /administrator/ HTTP/1.1
Host: funrioms.selecao.net.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: Accept, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, PUT, DELETE, PATCH, OPTIONS
Connection: close
Content-Type: text/html; charset=UTF-8
-
GEThttp://erecruitment.bb.org.bd/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.142.142.95:80RequestGET /wp-login.php HTTP/1.1
Host: erecruitment.bb.org.bd
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://erecruitment.bb.org.bd/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.142.142.95:80RequestGET /wp-admin/ HTTP/1.0
Host: erecruitment.bb.org.bd
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: close
Content-Length: 0
-
GEThttp://digital.mps.it/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:81.26.195.203:80ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: close
Content-Length: 0
RequestGET /administrator/index.php HTTP/1.0
Host: digital.mps.it
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://sube.halkbank.com.tr/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:193.108.213.15:80RequestGET /administrator/index.php HTTP/1.1
Host: sube.halkbank.com.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Moved Temporarily
Connection: close
Cache-Control: no-cache
Pragma: no-cache
-
GEThttp://quant.sinance.net/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.132.91:80ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:33 GMT
Location: https://quant.sinance.net/administrator/index.php
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X9kb8zFQKxbwfV40x9woBL3pgEesrEH4rAqq4PHEUhlhiNby6lnJiganv9OBTbLy9N3n9bnTlm8hj3yV2uD6Gg9FWtT7t%2F5EOMMrnDgslLUK7B6bEDHuWbBIhdBm8GXz4u%2Fp4g%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff806edc9776e-LHR
alt-svc: h3=":443"; ma=86400
RequestGET /administrator/index.php HTTP/1.1
Host: quant.sinance.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://login.caixa.gov.br/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:179.191.165.65:80RequestGET /wp-login.php HTTP/1.1
Host: login.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:33 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Set-Cookie: __uzma=68b53f13-6774-4451-90df-24baf529f245; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:33 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmb=1715071893; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:33 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzme=1599; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:33 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmc=235871024567; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:33 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmd=1715071893; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:33 GMT ; Max-Age=15724800; SameSite=Lax
Location: https://login.caixa.gov.br/wp-login.php
-
GEThttp://login.caixa.gov.br/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:179.191.165.65:80RequestGET /wp-admin/ HTTP/1.1
Host: login.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __uzmd=1715071893; __uzmc=235871024567; __uzme=1599; __uzmb=1715071893; __uzma=68b53f13-6774-4451-90df-24baf529f245
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:49 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Set-Cookie: __uzmc=331951395297; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:49 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmd=1715071909; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:51:49 GMT ; Max-Age=15724800; SameSite=Lax
Location: https://login.caixa.gov.br/wp-admin/
-
GEThttp://registro.propiedadintelectual.gob.ec/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.125.237.202:80RequestGET /wp-login.php HTTP/1.1
Host: registro.propiedadintelectual.gob.ec
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.2.15 (CentOS)
Content-Length: 312
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://freemining.co/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.156.250:80ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:33 GMT
Location: https://freemining.co/administrator/index.php
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2XewpuDZsR%2F4ZkTnui%2FOHM9qP896XiL0NBQaBRpRghZPdOdwRdo0LKrQE8pBjdG2qCIBR7ZcPR7HDEW6FdUCme0NEvBZDG%2B8NBvRUau4E56A9NB1VcAegpgf4qQRUi8W"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff806ec6b24e0-LHR
alt-svc: h3=":443"; ma=86400
RequestGET /administrator/index.php HTTP/1.1
Host: freemining.co
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://nowgongcollege.eadmission.online/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:76.223.67.189:80RequestGET /wp-login.php HTTP/1.1
Host: nowgongcollege.eadmission.online
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 08:51:36 GMT
Content-Type: text/html
Content-Length: 114
Connection: keep-alive
-
GEThttp://nowgongcollege.eadmission.online/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:76.223.67.189:80RequestGET /wp-admin/ HTTP/1.1
Host: nowgongcollege.eadmission.online
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://nowgongcollege.eadmission.online/wp-login.php
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 08:51:39 GMT
Content-Type: text/html
Content-Length: 114
Connection: keep-alive
-
GEThttp://usssilver4.rosettastoneclassroom.com/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:34.36.68.14:80RequestGET /wp-login.php HTTP/1.1
Host: usssilver4.rosettastoneclassroom.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
cache-control: no-cache
x-runtime: 0.005485
Content-Encoding: gzip
-
GEThttp://usssilver4.rosettastoneclassroom.com/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:34.36.68.14:80RequestGET /wp-admin/ HTTP/1.1
Host: usssilver4.rosettastoneclassroom.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://usssilver4.rosettastoneclassroom.com/wp-login.php
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
cache-control: no-cache
x-runtime: 0.005179
Content-Encoding: gzip
-
GEThttp://mi01000971.schoolwires.net/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:18.65.39.96:80ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:33 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://mi01000971.schoolwires.net/administrator/index.php
X-Cache: Redirect from cloudfront
Via: 1.1 18c617ef1621da46798c2b8cbc1c808c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS1-P1
X-Amz-Cf-Id: qmDDMf9T56jPZWJTmbWvkdvEbLGtFP1U6FtxcgtOAqK9BRuVVP_-qA==
RequestGET /administrator/index.php HTTP/1.1
Host: mi01000971.schoolwires.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://aprk.rks-gov.net/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:91.239.145.83:80RequestGET /administrator/index.php HTTP/1.1
Host: aprk.rks-gov.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 307 Moved Temporarily
Content-Length: 0
-
GEThttp://registro.propiedadintelectual.gob.ec/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.125.237.202:80RequestGET /wp-admin/ HTTP/1.1
Host: registro.propiedadintelectual.gob.ec
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://registro.propiedadintelectual.gob.ec/wp-login.php
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.2.15 (CentOS)
Content-Length: 309
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://paspor.siap-online.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:138.2.82.12:80ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:35 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://paspor.siap-online.com/administrator/index.php
RequestGET /administrator/index.php HTTP/1.1
Host: paspor.siap-online.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
DNSalt1.gmr-smtp-in.l.google.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestalt1.gmr-smtp-in.l.google.comIN AResponsealt1.gmr-smtp-in.l.google.comIN A142.250.27.14
-
Remote address:8.8.8.8:53Requestsso.rumba.pearsoncmg.comIN AResponsesso.rumba.pearsoncmg.comIN CNAMErumba-pearsoncmg-com-lb-1814358829.us-east-1.elb.amazonaws.comrumba-pearsoncmg-com-lb-1814358829.us-east-1.elb.amazonaws.comIN A34.239.54.93rumba-pearsoncmg-com-lb-1814358829.us-east-1.elb.amazonaws.comIN A52.207.40.130
-
Remote address:8.8.8.8:53Requestmahasiswa.univbsi.idIN AResponse
-
Remote address:8.8.8.8:53Requestmx.zoho.comIN AResponsemx.zoho.comIN A204.141.43.44
-
Remote address:8.8.8.8:53Requestmx02.cloud.vadesecure.comIN AResponsemx02.cloud.vadesecure.comIN A163.172.240.111
-
Remote address:8.8.8.8:53Requestgradebookweb.itt-tech.eduIN AResponse
-
Remote address:8.8.8.8:53Requestgradebookweb.itt-tech.eduIN A
-
Remote address:8.8.8.8:53Requestmx1.account.xiaomi.comIN AResponsemx1.account.xiaomi.comIN A42.62.48.103
-
Remote address:8.8.8.8:53Requestmabsfs.manipalglobal.comIN AResponse
-
Remote address:8.8.8.8:53Requestmabsfs.manipalglobal.comIN AResponse
-
Remote address:8.8.8.8:53Requestmabsfs.manipalglobal.comIN A
-
Remote address:8.8.8.8:53Requestmail.pupexamination.ac.inIN AResponsemail.pupexamination.ac.inIN A103.7.64.234
-
Remote address:8.8.8.8:53Requestbooking.azoresairlines.ptIN AResponse
-
Remote address:8.8.8.8:53Requestgranbazarmayorista.com.arIN AResponse
-
DNSprepaidkundenbetreuung.eplus.deceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestprepaidkundenbetreuung.eplus.deIN AResponse
-
DNSprepaidkundenbetreuung.eplus.deceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestprepaidkundenbetreuung.eplus.deIN A
-
Remote address:8.8.8.8:53Requesthms.shaiyo-aa.comIN AResponse
-
Remote address:8.8.8.8:53Requestwlkt.zufe.edu.cnIN AResponsewlkt.zufe.edu.cnIN A124.160.88.79wlkt.zufe.edu.cnIN A210.32.23.75wlkt.zufe.edu.cnIN A202.101.187.76
-
Remote address:8.8.8.8:53Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
GEThttp://ezxcess.antlabs.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:128.199.156.5:80RequestGET /administrator/ HTTP/1.1
Host: ezxcess.antlabs.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache
Content-Length: 212
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
Remote address:8.8.8.8:53Requestherbalraja.comIN AResponse
-
DNSauthenticate.gateway.gov.ukceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestauthenticate.gateway.gov.ukIN AResponse
-
Remote address:8.8.8.8:53Requestoibs.mersin.edu.trIN AResponse
-
Remote address:8.8.8.8:53Requestitax.kra.go.keIN AResponseitax.kra.go.keIN CNAMEitax.zd.kra.go.keitax.zd.kra.go.keIN A196.61.52.35
-
Remote address:8.8.8.8:53Requestinetserv.visa.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestuser.cloud.alipay.comIN AResponseuser.cloud.alipay.comIN CNAME0oyd3v2akht0eemk.aliyunddos1011.com0oyd3v2akht0eemk.aliyunddos1011.comIN A203.107.53.50
-
Remote address:8.8.8.8:53Requestonline.pajak.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestm.hastanerandevu.gov.trIN AResponse
-
GEThttp://desktop.ambsuperslot.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.37.82:80RequestGET /administrator/ HTTP/1.1
Host: desktop.ambsuperslot.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:37 GMT
Location: https://desktop.ambsuperslot.com/administrator/
Set-Cookie: __cf_bm=lJ6OrSiBkqd56EcX0VSjkeEUWJ_yLRJa.qMi8.Gg.WI-1715071897-1.0.1.1-ye7c2xlHiaNyQCIov0dVv.Lf5J_ciOEQpfa9QZfKIZ3HADwPf3.PsmzqBuZNe6yfPa725izL8EL9JsRo0LWnLw; path=/; expires=Tue, 07-May-24 09:21:37 GMT; domain=.ambsuperslot.com; HttpOnly; SameSite=None
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff81f4e5a79bb-LHR
-
GEThttp://desktop.ambsuperslot.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.37.82:80RequestGET /administrator/index.php HTTP/1.1
Host: desktop.ambsuperslot.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __cf_bm=lJ6OrSiBkqd56EcX0VSjkeEUWJ_yLRJa.qMi8.Gg.WI-1715071897-1.0.1.1-ye7c2xlHiaNyQCIov0dVv.Lf5J_ciOEQpfa9QZfKIZ3HADwPf3.PsmzqBuZNe6yfPa725izL8EL9JsRo0LWnLw
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:20 GMT
Location: https://desktop.ambsuperslot.com/administrator/index.php
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff9292c6c79bb-LHR
-
GEThttp://itax.kra.go.ke/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:196.61.52.35:80RequestGET /administrator/ HTTP/1.1
Host: itax.kra.go.ke
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://itax.kra.go.ke/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:196.61.52.35:80RequestGET /administrator/index.php HTTP/1.0
Host: itax.kra.go.ke
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://login2.caixa.gov.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:179.191.165.65:80RequestGET /administrator/ HTTP/1.1
Host: login2.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Date: Tue, 07 May 2024 08:51:37 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
-
GEThttp://login2.caixa.gov.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:179.191.165.65:80RequestGET /administrator/index.php HTTP/1.1
Host: login2.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://login2.caixa.gov.br/administrator/
ResponseHTTP/1.1 403 Forbidden
Date: Tue, 07 May 2024 08:51:43 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
-
GEThttp://online.advice.co.th/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.27.198:80RequestGET /administrator/ HTTP/1.1
Host: online.advice.co.th
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:37 GMT
Location: https://online.advice.co.th/administrator/
Set-Cookie: __cf_bm=ZSQX5GflTXsho_XayhAAST9NWYHti0EfOKrEpGbjFGU-1715071897-1.0.1.1-PmRqUVcxOzQoOqnUvpbCzNqfLLiQiTNwn40r1qKKkoUtfM509EHbiUdrPtokRCGhHfh5eXT5uCZb4zXfZOUPcw; path=/; expires=Tue, 07-May-24 09:21:37 GMT; domain=.advice.co.th; HttpOnly; SameSite=None
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff8213898888f-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttp://online.advice.co.th/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.27.198:80RequestGET /administrator/index.php HTTP/1.1
Host: online.advice.co.th
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __cf_bm=ZSQX5GflTXsho_XayhAAST9NWYHti0EfOKrEpGbjFGU-1715071897-1.0.1.1-PmRqUVcxOzQoOqnUvpbCzNqfLLiQiTNwn40r1qKKkoUtfM509EHbiUdrPtokRCGhHfh5eXT5uCZb4zXfZOUPcw
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:44 GMT
Location: https://online.advice.co.th/administrator/index.php
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff84c5dc7888f-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttp://mahasiswa.itda.ac.id/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.247.120.11:80RequestGET /administrator/ HTTP/1.1
Host: mahasiswa.itda.ac.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.29
Content-Length: 196
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://mahasiswa.itda.ac.id/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.247.120.11:80RequestGET /administrator/index.php HTTP/1.1
Host: mahasiswa.itda.ac.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://mahasiswa.itda.ac.id/administrator/
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.29
Content-Length: 196
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://std2018.vec.go.th/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:203.113.71.26:80RequestGET /administrator/ HTTP/1.1
Host: std2018.vec.go.th
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Content-length: 0
Location: https://std2018.vec.go.th
Connection: close
-
GEThttp://sbmpn.politeknik.or.id/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.24.57.3:80ResponseHTTP/1.0 408 Request Time-out
Connection: close
Content-Type: text/html
RequestGET /wp-login.php HTTP/1.1
Host: sbmpn.politeknik.or.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://daftar-pendataan-nonasn.bkn.go.id/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.89.250.189:80RequestGET /administrator/ HTTP/1.1
Host: daftar-pendataan-nonasn.bkn.go.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:50 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: https://daftar-pendataan-nonasn.bkn.go.id/administrator/
-
GEThttp://daftar-pendataan-nonasn.bkn.go.id/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.89.250.189:80RequestGET /administrator/index.php HTTP/1.1
Host: daftar-pendataan-nonasn.bkn.go.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:15 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: https://daftar-pendataan-nonasn.bkn.go.id/administrator/index.php
-
GEThttp://id.zalo.me/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:49.213.95.230:80RequestGET /administrator/ HTTP/1.1
Host: id.zalo.me
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://id.zalo.me/administrator/
server: za-ngx-srv
Server: 58137
-
GEThttp://id.zalo.me/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:49.213.95.230:80RequestGET /administrator/index.php HTTP/1.1
Host: id.zalo.me
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://id.zalo.me/administrator/index.php
server: za-ngx-srv
Server: 58137
-
GEThttp://wwws.bradescosaude.com.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.152.237.17:80RequestGET /administrator/ HTTP/1.1
Host: wwws.bradescosaude.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://wwws.bradescosaude.com.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.152.237.17:80RequestGET /administrator/index.php HTTP/1.0
Host: wwws.bradescosaude.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: close
Content-Length: 0
-
GEThttp://ibpsonline.ibps.in/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:202.191.149.219:80RequestGET /administrator/ HTTP/1.1
Host: ibpsonline.ibps.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Server: Apache
Location: https://ibpsonline.ibps.in/administrator/
Content-Length: 225
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://procondutor.com.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.26.251:80RequestGET /administrator/ HTTP/1.1
Host: procondutor.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:37 GMT
Location: https://procondutor.com.br/administrator/
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff82139ac4164-LHR
-
GEThttp://procondutor.com.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.26.251:80RequestGET /administrator/index.php HTTP/1.1
Host: procondutor.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:44 GMT
Location: https://procondutor.com.br/administrator/index.php
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff84c5c5d4164-LHR
-
GEThttp://mans.tele2.lv/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:80.233.232.170:80RequestGET /administrator/ HTTP/1.1
Host: mans.tele2.lv
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://mans.tele2.lv/administrator/
Vary: Accept-Encoding
Server: Microsoft-IIS/10.0
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
Date: Tue, 07 May 2024 08:51:38 GMT
Content-Length: 159
-
GEThttp://mans.tele2.lv/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:80.233.232.170:80RequestGET /administrator/index.php HTTP/1.1
Host: mans.tele2.lv
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://mans.tele2.lv/administrator/index.php
Vary: Accept-Encoding
Server: Microsoft-IIS/10.0
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
Date: Tue, 07 May 2024 08:52:08 GMT
Content-Length: 168
-
GEThttp://nsoucebdp.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.227.62.237:80RequestGET /administrator/ HTTP/1.1
Host: nsoucebdp.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://nsoucebdp.com/administrator/
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Tue, 07 May 2024 08:51:43 GMT
Content-Length: 159
-
GEThttp://nsoucebdp.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.227.62.237:80RequestGET /administrator/index.php HTTP/1.1
Host: nsoucebdp.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://nsoucebdp.com/administrator/index.php
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Tue, 07 May 2024 08:52:09 GMT
Content-Length: 168
-
GEThttp://paspor.siap-online.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:138.2.82.12:80RequestGET /administrator/ HTTP/1.1
Host: paspor.siap-online.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:45 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://paspor.siap-online.com/administrator/
-
GEThttp://paspor.siap-online.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:138.2.82.12:80RequestGET /administrator/index.php HTTP/1.1
Host: paspor.siap-online.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:14 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://paspor.siap-online.com/administrator/index.php
-
GEThttp://funrioms.selecao.net.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:64.31.24.186:80RequestGET /administrator/index.php HTTP/1.1
Host: funrioms.selecao.net.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://funrioms.selecao.net.br/administrator/
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: Accept, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, PUT, DELETE, PATCH, OPTIONS
Connection: close
Content-Type: text/html; charset=UTF-8
-
GEThttp://login.vivo.com.br/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.64.149.252:80RequestGET /wp-login.php HTTP/1.1
Host: login.vivo.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:39 GMT
Location: https://login.vivo.com.br/wp-login.php
Set-Cookie: __cf_bm=2qzjvQWOuUlhcA_D0ablXTV3NiCLFyWG2yK6FCN993A-1715071899-1.0.1.1-tUlJDN4fiqT_ddiF6uc8p57I9YKPCPPe91oNfpTRM5NFdMfZU5x7DMTBZqEEC1Gyg6A3OHWw11q6cEZAiRvDTw; path=/; expires=Tue, 07-May-24 09:21:39 GMT; domain=.login.vivo.com.br; HttpOnly; SameSite=None
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff82c2f6a35dd-LHR
-
GEThttp://login.vivo.com.br/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.64.149.252:80RequestGET /wp-admin/ HTTP/1.1
Host: login.vivo.com.br
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __cf_bm=2qzjvQWOuUlhcA_D0ablXTV3NiCLFyWG2yK6FCN993A-1715071899-1.0.1.1-tUlJDN4fiqT_ddiF6uc8p57I9YKPCPPe91oNfpTRM5NFdMfZU5x7DMTBZqEEC1Gyg6A3OHWw11q6cEZAiRvDTw
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:00 GMT
Location: https://login.vivo.com.br/wp-admin/
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff8b1b8d635dd-LHR
-
GEThttp://passport.sinoclick.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.209.119.12:80ResponseHTTP/1.1 308 Permanent Redirect
Content-Type: text/html
Content-Length: 164
Connection: keep-alive
Location: https://passport.sinoclick.com/administrator/index.php
RequestGET /administrator/index.php HTTP/1.1
Host: passport.sinoclick.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: acw_tc=784e2c8d17150718662978568e3dd6fe520c1fc9831f01026b7b17ae5b3e1a
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://prounialuno.mec.gov.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.130.2.159:80RequestGET /administrator/index.php HTTP/1.1
Host: prounialuno.mec.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
Remote address:8.8.8.8:53Request12.119.209.8.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request66.132.137.112.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request14.68.36.34.in-addr.arpaIN PTRResponse14.68.36.34.in-addr.arpaIN PTR14683634bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request15.213.108.193.in-addr.arpaIN PTRResponse15.213.108.193.in-addr.arpaIN PTRsubehalkbankcomtr
-
Remote address:8.8.8.8:53Request83.145.239.91.in-addr.arpaIN PTRResponse83.145.239.91.in-addr.arpaIN PTRweb3rks-govnet
-
Remote address:8.8.8.8:53Request228.155.237.104.in-addr.arpaIN PTRResponse228.155.237.104.in-addr.arpaIN PTR104-237-155-228iplinodeusercontentcom
-
Remote address:8.8.8.8:53Request4.77.227.148.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwlkt.zufe.edu.cnIN AResponsewlkt.zufe.edu.cnIN A124.160.88.79wlkt.zufe.edu.cnIN A210.32.23.75wlkt.zufe.edu.cnIN A202.101.187.76
-
Remote address:8.8.8.8:53Requestloginx.caixa.gov.brIN AResponseloginx.caixa.gov.brIN CNAMEloginx.caixa.gov.br.map.azionedge.comloginx.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
Remote address:8.8.8.8:53Requestlink.tele2.lvIN AResponselink.tele2.lvIN A159.148.119.1
-
Remote address:8.8.8.8:53Requestftp.h5.gm99.comIN AResponse
-
Remote address:8.8.8.8:53Requestmail.nsoucebdp.comIN AResponsemail.nsoucebdp.comIN A103.227.62.237
-
DNSprocondutor-com-br.mail.protection.outlook.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestprocondutor-com-br.mail.protection.outlook.comIN AResponseprocondutor-com-br.mail.protection.outlook.comIN A52.101.42.10procondutor-com-br.mail.protection.outlook.comIN A52.101.11.15procondutor-com-br.mail.protection.outlook.comIN A52.101.11.3procondutor-com-br.mail.protection.outlook.comIN A52.101.194.0procondutor-com-br.mail.protection.outlook.comIN A52.101.194.17procondutor-com-br.mail.protection.outlook.comIN A52.101.9.20procondutor-com-br.mail.protection.outlook.comIN A52.101.9.11
-
Remote address:8.8.8.8:53Requestpark-mx.above.comIN AResponsepark-mx.above.comIN A103.224.212.34
-
DNSmail.paspor.siap-online.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmail.paspor.siap-online.comIN AResponse
-
DNSmail.paspor.siap-online.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmail.paspor.siap-online.comIN A
-
DNSpop.desktop.ambsuperslot.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestpop.desktop.ambsuperslot.comIN AResponse
-
Remote address:8.8.8.8:53Requeststaff.stengglink.comIN AResponse
-
Remote address:8.8.8.8:53Requestinetserv.visa.com.arIN AResponse
-
DNSauthenticate.gateway.gov.ukceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestauthenticate.gateway.gov.ukIN AResponse
-
Remote address:8.8.8.8:53Requestmacnss.maIN AResponse
-
Remote address:8.8.8.8:53Requestftp.macnss.maIN AResponseftp.macnss.maIN CNAMEiisclu1.menara.maiisclu1.menara.maIN A196.217.246.60
-
DNSpop3.usssilver4.rosettastoneclassroom.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestpop3.usssilver4.rosettastoneclassroom.comIN AResponsepop3.usssilver4.rosettastoneclassroom.comIN A34.36.68.14
-
Remote address:8.8.8.8:53Requestoibs.mersin.edu.trIN AResponse
-
Remote address:8.8.8.8:53Request155.33.124.179.in-addr.arpaIN PTRResponse155.33.124.179.in-addr.arpaIN PTR15533124179staticsp2alogcombr
-
Remote address:8.8.8.8:53Request13.221.11.200.in-addr.arpaIN PTRResponse13.221.11.200.in-addr.arpaIN PTR200-11-221-13estaticcantvnet
-
Remote address:8.8.8.8:53Request202.211.92.187.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestmailgate.sinder247.comIN AResponsemailgate.sinder247.comIN A103.224.212.210
-
Remote address:8.8.8.8:53Requestmailgate.sinder247.comIN A
-
Remote address:8.8.8.8:53Requestwww7.icpna.edu.peIN AResponse
-
Remote address:8.8.8.8:53Requesthms.shaiyo-aa.comIN AResponse
-
GEThttp://sbmpn.politeknik.or.id/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.24.57.3:80ResponseHTTP/1.0 408 Request Time-out
Connection: close
Content-Type: text/html
RequestGET /wp-admin/ HTTP/1.1
Host: sbmpn.politeknik.or.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://sbmpn.politeknik.or.id/wp-login.php
-
GEThttp://ezxcess.antlabs.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:128.199.156.5:80RequestGET /administrator/index.php HTTP/1.1
Host: ezxcess.antlabs.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://ezxcess.antlabs.com/administrator/
-
GEThttp://dangkyhoc.vnu.edu.vn/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:112.137.132.66:80RequestGET /wp-login.php HTTP/1.1
Host: dangkyhoc.vnu.edu.vn
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:52:00 GMT
Content-Length: 1245
-
GEThttp://sinder247.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.224.212.210:80RequestGET /administrator/ HTTP/1.1
Host: sinder247.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
server: Apache
set-cookie: __tad=1715071905.1705816; expires=Fri, 05-May-2034 08:51:45 GMT; Max-Age=315360000
location: http://ww38.sinder247.com/administrator/
content-length: 2
content-type: text/html; charset=UTF-8
connection: close
-
GEThttp://contribuyente.seniat.gob.ve/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.11.221.13:80RequestGET /wp-login.php HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Oracle-Application-Server-10g
Location: http://contribuyente.seniat.gob.ve/index.htm
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://contribuyente.seniat.gob.ve/index.htmceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.11.221.13:80RequestGET /index.htm HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Server: Oracle-Application-Server-10g
Set-Cookie: HttpOnly;Secure
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-ancestors 'self';
X-Permitted-Cross-Domain-Policies: none
Referrer-Policy: no-referrer
Clear-Site-Data: cache
X-Frame-Options: DENY, SAMEORIGIN
Feature-Policy: layout-animations 'none'; unoptimized-images 'none'; oversized-images 'none'; sync-script 'none'; sync-xhr 'none'; unsized-media 'none';
X-XSS-Protection: 1; mode=block
Expect-CT: enforce; max-age=43200
Public-Key-Pins: none
Last-Modified: Mon, 15 May 2023 15:21:36 GMT
ETag: "39de86-2dd-64624e00"
Accept-Ranges: bytes
Content-Length: 733
Content-Type: text/html
-
GEThttp://contribuyente.seniat.gob.ve/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.11.221.13:80RequestGET /wp-admin/ HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://contribuyente.seniat.gob.ve/index.htm
ResponseHTTP/1.1 301 Moved Permanently
Server: Oracle-Application-Server-10g
Location: http://contribuyente.seniat.gob.ve/index.htm
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://contribuyente.seniat.gob.ve/index.htmceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.11.221.13:80RequestGET /index.htm HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://contribuyente.seniat.gob.ve/index.htm
ResponseHTTP/1.1 200 OK
Server: Oracle-Application-Server-10g
Set-Cookie: HttpOnly;Secure
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-ancestors 'self';
X-Permitted-Cross-Domain-Policies: none
Referrer-Policy: no-referrer
Clear-Site-Data: cache
X-Frame-Options: DENY, SAMEORIGIN
Feature-Policy: layout-animations 'none'; unoptimized-images 'none'; oversized-images 'none'; sync-script 'none'; sync-xhr 'none'; unsized-media 'none';
X-XSS-Protection: 1; mode=block
Expect-CT: enforce; max-age=43200
Public-Key-Pins: none
Last-Modified: Mon, 15 May 2023 15:21:36 GMT
ETag: "39de86-2dd-64624e00"
Accept-Ranges: bytes
Content-Length: 733
Content-Type: text/html
-
GEThttp://100points.gtu.ac.in/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:52.66.98.183:80RequestGET /wp-login.php HTTP/1.1
Host: 100points.gtu.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 1245
Connection: keep-alive
Set-Cookie: AWSALBTG=FgC//C9r8kzQ8cGdvO+b7g3S1ZjsgKSeBgfMXe4m0J/11pIhqfiThblaaarASLHKkAG83AtfhEjw554gst/iW1JvXosKTJlWRR8ML80lG/yH8Jri5k8GhlQRVgIh/G8nOGo5FBJxEr01AyfeJIvMKEpmTFk4WTr+odvwJUJ6Fap6; Expires=Tue, 14 May 2024 08:51:45 GMT; Path=/
Set-Cookie: AWSALBTGCORS=FgC//C9r8kzQ8cGdvO+b7g3S1ZjsgKSeBgfMXe4m0J/11pIhqfiThblaaarASLHKkAG83AtfhEjw554gst/iW1JvXosKTJlWRR8ML80lG/yH8Jri5k8GhlQRVgIh/G8nOGo5FBJxEr01AyfeJIvMKEpmTFk4WTr+odvwJUJ6Fap6; Expires=Tue, 14 May 2024 08:51:45 GMT; Path=/; SameSite=None
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
-
GEThttp://100points.gtu.ac.in/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:52.66.98.183:80RequestGET /wp-admin/ HTTP/1.1
Host: 100points.gtu.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: AWSALBTGCORS=FgC//C9r8kzQ8cGdvO+b7g3S1ZjsgKSeBgfMXe4m0J/11pIhqfiThblaaarASLHKkAG83AtfhEjw554gst/iW1JvXosKTJlWRR8ML80lG/yH8Jri5k8GhlQRVgIh/G8nOGo5FBJxEr01AyfeJIvMKEpmTFk4WTr+odvwJUJ6Fap6; AWSALBTG=FgC//C9r8kzQ8cGdvO+b7g3S1ZjsgKSeBgfMXe4m0J/11pIhqfiThblaaarASLHKkAG83AtfhEjw554gst/iW1JvXosKTJlWRR8ML80lG/yH8Jri5k8GhlQRVgIh/G8nOGo5FBJxEr01AyfeJIvMKEpmTFk4WTr+odvwJUJ6Fap6
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://100points.gtu.ac.in/wp-login.php
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 1245
Connection: keep-alive
Set-Cookie: AWSALBTG=6sReikfaPsoaGgIzLrCqfLHn/TpsreDGZYAO/FJy8LcPqhr/sZrLaJ6MJskEU3kHuPoZKpX03RPQoNsewYlZ3gZ0gJcQLMUfBPPIAOGbujycpwnMKE34J6PBsadA0g5ACtEMusLzPvbXDVgPXyZq2isYFt1gkFIFIAcCzycIdOqZ; Expires=Tue, 14 May 2024 08:51:49 GMT; Path=/
Set-Cookie: AWSALBTGCORS=6sReikfaPsoaGgIzLrCqfLHn/TpsreDGZYAO/FJy8LcPqhr/sZrLaJ6MJskEU3kHuPoZKpX03RPQoNsewYlZ3gZ0gJcQLMUfBPPIAOGbujycpwnMKE34J6PBsadA0g5ACtEMusLzPvbXDVgPXyZq2isYFt1gkFIFIAcCzycIdOqZ; Expires=Tue, 14 May 2024 08:51:49 GMT; Path=/; SameSite=None
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
-
GEThttp://gpc.arcelormittal.com.br/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.192.216.153:80RequestGET /wp-login.php HTTP/1.1
Host: gpc.arcelormittal.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://passport.sinoclick.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.209.119.12:80ResponseHTTP/1.1 308 Permanent Redirect
Content-Type: text/html
Content-Length: 164
Connection: keep-alive
Location: https://passport.sinoclick.com/administrator/index.php
RequestGET /administrator/index.php HTTP/1.1
Host: passport.sinoclick.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: acw_tc=784e2c8d17150718696028898e3dd6b3e9ba84c2db1bef2fdf9a909c71e3da
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://firmalegal.muysimple.cl/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.237.155.228:80ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:45 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://firmalegal.muysimple.cl
RequestGET /administrator/index.php HTTP/1.1
Host: firmalegal.muysimple.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://immigrazione.it/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:195.231.6.56:80RequestGET /administrator/index.php HTTP/1.1
Host: immigrazione.it
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://immigrazione.it/administrator/index.php
Content-Length: 255
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://ucevalpo.umas.cl/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:190.151.93.28:80ResponseHTTP/1.1 301 Moved Permanently
Location: https://ucevalpo.umas.cl/administrator/index.php
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:48:14 GMT
Content-Length: 182
RequestGET /administrator/index.php HTTP/1.1
Host: ucevalpo.umas.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Remote address:8.8.8.8:53Requestuser.cloud.alipay.comIN AResponseuser.cloud.alipay.comIN CNAME0oyd3v2akht0eemk.aliyunddos1011.com0oyd3v2akht0eemk.aliyunddos1011.comIN A203.107.53.50
-
Remote address:8.8.8.8:53Requestinetserv.visa.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestapp.mymaths.co.ukIN AResponseapp.mymaths.co.ukIN A54.217.182.101app.mymaths.co.ukIN A34.249.215.124app.mymaths.co.ukIN A63.33.31.38
-
Remote address:8.8.8.8:53Requestpaysrv2.pagomiscuentas.comIN AResponsepaysrv2.pagomiscuentas.comIN A200.59.131.130
-
Remote address:8.8.8.8:53Requestvtop.vit.ac.inIN AResponsevtop.vit.ac.inIN A122.184.65.23
-
Remote address:8.8.8.8:53Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
DNSmeuportal.cruzeirodosul.edu.brceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmeuportal.cruzeirodosul.edu.brIN AResponsemeuportal.cruzeirodosul.edu.brIN CNAMEmeuportal.cruzeirodosul.edu.br.edgesuite.netmeuportal.cruzeirodosul.edu.br.edgesuite.netIN CNAMEa20.b.akamai.neta20.b.akamai.netIN A2.18.190.76a20.b.akamai.netIN A2.18.190.72
-
Remote address:8.8.8.8:53Requestonline.pajak.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestlogin.caixa.gov.brIN AResponselogin.caixa.gov.brIN CNAMElogin.caixa.gov.br.map.azionedge.comlogin.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
Remote address:8.8.8.8:53Requestbooking.azoresairlines.ptIN AResponse
-
Remote address:8.8.8.8:53Requestafpcl1.provida.clIN AResponseafpcl1.provida.clIN CNAMEprovida.metlife-kdd.edgekey.netprovida.metlife-kdd.edgekey.netIN CNAMEe164835.g.akamaiedge.nete164835.g.akamaiedge.netIN A23.73.0.192e164835.g.akamaiedge.netIN A23.73.0.140
-
Remote address:8.8.8.8:53Requesth5.gm99.comIN AResponseh5.gm99.comIN CNAMEmabwebnode.gm99.commabwebnode.gm99.comIN CNAMEgmsy-pt-web-1908596511.ap-southeast-1.elb.amazonaws.comgmsy-pt-web-1908596511.ap-southeast-1.elb.amazonaws.comIN A18.138.147.226gmsy-pt-web-1908596511.ap-southeast-1.elb.amazonaws.comIN A13.214.226.112
-
Remote address:8.8.8.8:53Requesthr.ghn.vnIN AResponse
-
Remote address:8.8.8.8:53Requestintranet.sid.edu.inIN AResponse
-
Remote address:8.8.8.8:53Requestbeta.easynvest.com.brIN AResponse
-
Remote address:8.8.8.8:53Requestsocioempleo.gob.ecIN AResponse
-
DNSmailgate.djponline.pajak.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmailgate.djponline.pajak.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestmailgate.h5.gm99.comIN AResponse
-
Remote address:8.8.8.8:53Requestlogin2.caixa.gov.brIN AResponselogin2.caixa.gov.brIN CNAMElogin2.caixa.gov.br.map.azionedge.comlogin2.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
Remote address:8.8.8.8:53Requestassociationtego.frIN AResponseassociationtego.frIN A178.170.68.170
-
GEThttp://accounts.google.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:209.85.203.84:80ResponseHTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Tue, 07 May 2024 08:51:48 GMT
Location: https://accounts.google.com/administrator/index.php
Content-Encoding: gzip
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Content-Length: 214
Server: GSE
RequestGET /administrator/index.php HTTP/1.1
Host: accounts.google.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Remote address:8.8.8.8:53Requestmxmars.netgains.inIN AResponsemxmars.netgains.inIN A123.108.47.201
-
Remote address:8.8.8.8:53Requestmail.serbachiller.ecIN AResponsemail.serbachiller.ecIN A181.112.147.250
-
Remote address:8.8.8.8:53Requestmx156.hostedmxserver.comIN AResponsemx156.hostedmxserver.comIN A164.90.197.143mx156.hostedmxserver.comIN A164.90.197.105mx156.hostedmxserver.comIN A147.182.180.139mx156.hostedmxserver.comIN A147.182.130.78mx156.hostedmxserver.comIN A164.90.197.79mx156.hostedmxserver.comIN A164.90.197.162mx156.hostedmxserver.comIN A147.182.160.18mx156.hostedmxserver.comIN A147.182.189.184
-
Remote address:8.8.8.8:53Requestmxb.mailgun.orgIN AResponsemxb.mailgun.orgIN A34.149.236.64
-
DNSsv-iuh-edu-vn.mail.protection.outlook.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsv-iuh-edu-vn.mail.protection.outlook.comIN AResponsesv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.137.0sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.137.2sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.132.28sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.132.30
-
Remote address:8.8.8.8:53Requestmail.giusoft.com.brIN AResponse
-
Remote address:8.8.8.8:53Requestmail.citas.med.ecIN AResponsemail.citas.med.ecIN A192.252.144.46
-
Remote address:8.8.8.8:53Requestsacmine.orgIN AResponse
-
Remote address:8.8.8.8:53Requestherbalraja.comIN AResponse
-
GEThttp://loginx.caixa.gov.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:179.191.165.65:80ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:48 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://loginx.caixa.gov.br/administrator/index.php
RequestGET /administrator/index.php HTTP/1.1
Host: loginx.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Remote address:8.8.8.8:53Requestgranbazarmayorista.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestm.hastanerandevu.gov.trIN AResponse
-
Remote address:8.8.8.8:53Requestwlkt.zufe.edu.cnIN AResponsewlkt.zufe.edu.cnIN A202.101.187.76wlkt.zufe.edu.cnIN A210.32.23.75wlkt.zufe.edu.cnIN A124.160.88.79
-
Remote address:8.8.8.8:53Requestftp.app.iess.gob.ecIN AResponse
-
Remote address:8.8.8.8:53Requestnlearn.nspira.inIN AResponsenlearn.nspira.inIN CNAMEnlearn3-prod.netlify.appnlearn3-prod.netlify.appIN A52.58.254.253nlearn3-prod.netlify.appIN A3.72.140.173
-
Remote address:8.8.8.8:53Requestdigialm.comIN AResponsedigialm.comIN A23.48.165.160digialm.comIN A23.48.165.151
-
Remote address:8.8.8.8:53Requeststaff.stengglink.comIN AResponse
-
Remote address:8.8.8.8:53Requestoibs.mersin.edu.trIN AResponse
-
Remote address:8.8.8.8:53Requestxtrim.tvIN AResponse
-
DNSsimdiklat.bpsdm.jakarta.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsimdiklat.bpsdm.jakarta.go.idIN AResponse
-
DNSsso.bpjsketenagakerjaan.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsso.bpjsketenagakerjaan.go.idIN AResponsesso.bpjsketenagakerjaan.go.idIN A103.82.6.23
-
GEThttp://sitio.cruzblanca.cl/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.27.221.70:80RequestGET /administrator/ HTTP/1.1
Host: sitio.cruzblanca.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://digialm.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.55.48.151:80RequestGET /administrator/ HTTP/1.1
Host: digialm.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;
Last-Modified: Thu, 25 Feb 2021 07:24:36 GMT
ETag: "5bc240b2e9500"
Accept-Ranges: bytes
Content-Length: 4777
X-Content-Type-Options: nosniff
Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Authorization, Accept, Accept-Encoding
Access-Control-Allow-Methods: GET, POST
Content-Type: text/html; charset=UTF-8
Date: Tue, 07 May 2024 08:51:50 GMT
Connection: keep-alive
Akamai-GRN: 0.173e2217.1715071909.1c1e05d
-
GEThttp://digialm.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.55.48.151:80RequestGET /administrator/index.php HTTP/1.1
Host: digialm.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://digialm.com/administrator/
ResponseHTTP/1.1 404 Not Found
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;
Last-Modified: Thu, 25 Feb 2021 07:24:36 GMT
ETag: "5bc240b2e9500"
Accept-Ranges: bytes
Content-Length: 4777
X-Content-Type-Options: nosniff
Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Authorization, Accept, Accept-Encoding
Access-Control-Allow-Methods: GET, POST
Content-Type: text/html; charset=UTF-8
Date: Tue, 07 May 2024 08:52:01 GMT
Connection: keep-alive
Akamai-GRN: 0.173e2217.1715071920.1c1e128
-
GEThttp://iris.fbr.gov.pk/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.125.60.77:80RequestGET /administrator/ HTTP/1.1
Host: iris.fbr.gov.pk
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Object moved
Content-Length: 74
Content-Type: text/html
-
GEThttp://uploaded.net/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:54.157.24.8:80RequestGET /administrator/ HTTP/1.1
Host: uploaded.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://uefrancescoriccati.runacode.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.66.43.64:80RequestGET /administrator/ HTTP/1.1
Host: uefrancescoriccati.runacode.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:49 GMT
Location: https://uefrancescoriccati.runacode.com/administrator/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qhhG9D4rzNtJi0R6ai24Sj%2FwJYqf1AjpYNmWBq6HXKuuwZSMG%2Bu%2F4xhDkX1UJUVygLgdU%2BWRLRQNOs0Vt51o2rl126%2BZio%2F5Ua4DPS%2FScqRBpfRzfxzyR5FplWhBSEkKEBDjyMc8yDj7IhDixS0Ks88%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff86bdb3024e4-LHR
-
GEThttp://uefrancescoriccati.runacode.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.66.43.64:80RequestGET /administrator/index.php HTTP/1.1
Host: uefrancescoriccati.runacode.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:16 GMT
Location: https://uefrancescoriccati.runacode.com/administrator/index.php
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oJDfhBeQ1Rvj%2BFh5W3ARZ81H1BFdSEy0MbOTXE5Eoifjf3Bcgd51OG0bKX%2BpocVfoibLcYIv8suSetdJvRli36RSRsspQQh%2B3SNqlMnsw4rTu0SOQ6OGvkvnG%2FWuBmYwZsklp0YdpxiT89RFY8qkUjE%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff910ac8c24e4-LHR
-
GEThttp://app.iess.gob.ec/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:190.95.221.168:80RequestGET /administrator/ HTTP/1.1
Host: app.iess.gob.ec
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://app.iess.gob.ec/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:190.95.221.168:80RequestGET /administrator/index.php HTTP/1.0
Host: app.iess.gob.ec
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://primaxsiempremas.com/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:137.184.50.155:80RequestGET /administrator/ HTTP/1.1
Host: primaxsiempremas.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache/2.4.52 (Ubuntu)
Location: https://primaxsiempremas.com/administrator/
Content-Length: 337
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://media-iptv.net/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:91.195.240.94:80RequestGET /administrator/ HTTP/1.1
Host: media-iptv.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 439
content-length: 0
server: NginX
-
GEThttp://media-iptv.net/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:91.195.240.94:80RequestGET /administrator/index.php HTTP/1.1
Host: media-iptv.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://media-iptv.net/administrator/
ResponseHTTP/1.1 439
content-length: 0
server: NginX
-
GEThttp://meuportal.cruzeirodosul.edu.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:2.18.190.76:80RequestGET /administrator/ HTTP/1.1
Host: meuportal.cruzeirodosul.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Length: 827
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 07 May 2024 08:51:49 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 07 May 2024 08:51:49 GMT
Connection: keep-alive
X-Rule: Static Files - meuportal
-
GEThttp://meuportal.cruzeirodosul.edu.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:2.18.190.76:80RequestGET /administrator/index.php HTTP/1.1
Host: meuportal.cruzeirodosul.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://meuportal.cruzeirodosul.edu.br/administrator/
ResponseHTTP/1.1 403 Forbidden
Content-Length: 827
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 07 May 2024 08:51:49 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 07 May 2024 08:51:49 GMT
Connection: keep-alive
X-Rule: Static Files - meuportal
-
GEThttp://mi.claro.com.pe/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:66.225.237.161:80RequestGET /administrator/ HTTP/1.1
Host: mi.claro.com.pe
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Moved Temporarily
Date: Tue, 07 May 2024 08:51:49 GMT
Content-Type: text/html
Content-Length: 137
Connection: keep-alive
Location: https://mi.claro.com.pe:443/administrator/
-
GEThttp://mi.claro.com.pe/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:66.225.237.161:80RequestGET /administrator/index.php HTTP/1.1
Host: mi.claro.com.pe
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Moved Temporarily
Date: Tue, 07 May 2024 08:52:27 GMT
Content-Type: text/html
Content-Length: 137
Connection: keep-alive
Location: https://mi.claro.com.pe:443/administrator/index.php
-
GEThttp://ssocial.uas.edu.mx/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:148.227.77.4:80RequestGET /wp-login.php HTTP/1.1
Host: ssocial.uas.edu.mx
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
Content-Length: 210
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://ava.unisanta.br/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:187.92.211.202:80RequestGET /wp-login.php HTTP/1.1
Host: ava.unisanta.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin-when-cross-origin
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding,User-Agent
Content-Encoding: gzip
Set-Cookie: ROUTEID=.56; path=/
Content-Length: 36
-
GEThttp://h5.gm99.com/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:18.138.147.226:80RequestGET /wp-login.php HTTP/1.1
Host: h5.gm99.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: openresty
Set-Cookie: PHPSESSID=o8vh9j2h1r2pkr1k0roosp0lv4; path=/; domain=.gm99.com; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
gmsy: BK_gmsy_46
-
GEThttp://h5.gm99.com/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:18.138.147.226:80RequestGET /wp-admin/ HTTP/1.1
Host: h5.gm99.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: PHPSESSID=o8vh9j2h1r2pkr1k0roosp0lv4
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://h5.gm99.com/wp-login.php
ResponseHTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: openresty
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
gmsy: BK_gmsy_46
-
GEThttp://usssilver4.rosettastoneclassroom.com/admin.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:34.36.68.14:80RequestGET /admin.php HTTP/1.1
Host: usssilver4.rosettastoneclassroom.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
cache-control: no-cache
x-runtime: 0.004969
Content-Encoding: gzip
-
GEThttp://webcfc.com.br/administrator/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.73.159:80RequestGET /administrator/ HTTP/1.1
Host: webcfc.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Tue, 07 May 2024 08:52:04 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tEHD%2BxRJAc9kUi%2FuTF7CvH4fTPeazHF5g9%2FXMSi7Rj9HQOCX5wQ0NK6Pf20wcr%2Bfihk7gkfVtJ46VC80l4Tj5Lyt%2F7AfBAGJnuP1Lutvh1SBFs6gGsx0ealdSmY9fDM%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff86cbdd07720-LHR
Content-Encoding: gzip
-
GEThttp://webcfc.com.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.73.159:80RequestGET /administrator/index.php HTTP/1.1
Host: webcfc.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://webcfc.com.br/administrator/
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Tue, 07 May 2024 08:52:04 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z9uSh9DdE1z8i8W0Wc3VveDS7k%2Fvuv1lilhEGQUyZycw0irpORYYujTyTJvt5xrR%2FoTyEzDY5i4j2KDGwhH%2BV1KF1MiUdMk7PkY%2FTR1rJYl5BpNNwj4Az3JVjGCRuAk%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff86d0e547720-LHR
Content-Encoding: gzip
-
GEThttp://freemining.co/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.156.250:80ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:51:49 GMT
Location: https://freemining.co/administrator/index.php
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6WCJ8KABmAacx%2FFEpfkwaYPyo20HLhGx15FvZ91uioYZ57FApCFrhvbMXLLcataH8ju3kJeDabPvDQkCl4%2B5oLFPzVZgZZu8toWjW4efz9HUtWZ6%2FsS6jFEsvnZgu%2F%2FT"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff86c9fd86515-LHR
alt-svc: h3=":443"; ma=86400
RequestGET /administrator/index.php HTTP/1.1
Host: freemining.co
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://uniportal.huawei.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:14.137.135.17:80ResponseHTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 355
Connection: keep-alive
Keep-Alive: timeout=60
Location: https://uniportal.huawei.com/administrator/index.php
X-ALB-SERVER: ALB
RequestGET /administrator/index.php HTTP/1.1
Host: uniportal.huawei.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://registro.propiedadintelectual.gob.ec/admin.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.125.237.202:80RequestGET /admin.php HTTP/1.1
Host: registro.propiedadintelectual.gob.ec
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.2.15 (CentOS)
Content-Length: 309
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://vio.edu.vn/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.160.85.100:80ResponseHTTP/1.1 302 Found
location: https://vio.edu.vn/administrator/index.php
cache-control: no-cache
RequestGET /administrator/index.php HTTP/1.1
Host: vio.edu.vn
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://tego.fr/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:217.160.0.15:80RequestGET /administrator/index.php HTTP/1.1
Host: tego.fr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Content-Length: 0
Connection: keep-alive
Keep-Alive: timeout=15
Date: Tue, 07 May 2024 08:51:49 GMT
Server: Apache
Cache-Control: no-cache
Location: http://associationtego.fr/administrator/index.php
-
GEThttp://account.xiaomi.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:20.47.97.75:80RequestGET /administrator/index.php HTTP/1.1
Host: account.xiaomi.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:51:50 GMT
Content-Type: text/html
Content-Length: 238
Connection: keep-alive
Location: https://account.xiaomi.com/administrator/index.php
-
GEThttp://nfe.prefeitura.sp.gov.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:177.22.132.191:80ResponseHTTP/1.1 301 Moved Permanently
Location: https://nfe.prefeitura.sp.gov.br/administrator/index.php
Server: Microsoft-IIS/8.5
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
Expect-CT: enforce, max-age=86400
Content-Security-Policy: default-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://fonts.googleapis.com https://fonts.gstatic.com https://polyfill.io/ https://*.polyfill.io/ https://unpkg.com/ *.prefeitura.sp.gov.br/;
X-OneAgent-JS-Injection: true
X-ruxit-JS-Agent: true
Server-Timing: dtSInfo;desc="0", dtRpid;desc="601492056"
Date: Tue, 07 May 2024 08:51:49 GMT
Content-Length: 179
RequestGET /administrator/index.php HTTP/1.1
Host: nfe.prefeitura.sp.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: dtCookie=v_4_srv_14_sn_134701D8F18C2CCB95192DF02DDC4ABF_perc_100000_ol_0_mul_1_app-3Adb66c4a801656e04_1
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Remote address:8.8.8.8:53Requestinetserv.visa.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestmailgate.tego.frIN AResponse
-
Remote address:8.8.8.8:53Requestsmtp.accounts.google.comIN AResponse
-
GEThttp://afpcl1.provida.cl/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.73.0.192:80RequestGET /administrator/index.php HTTP/1.1
Host: afpcl1.provida.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 503 Service Unavailable
Mime-Version: 1.0
Content-Type: text/html
Content-Length: 282
Expires: Tue, 07 May 2024 08:51:56 GMT
Date: Tue, 07 May 2024 08:51:56 GMT
Connection: keep-alive
-
GEThttp://tadviaembratel.micropower.com.br/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:179.124.33.155:80ResponseHTTP/1.1 301 Moved Permanently
Location: https://tadviaembratel.micropower.com.br/administrator/index.php
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:51:13 GMT
Content-Length: 187
RequestGET /administrator/index.php HTTP/1.1
Host: tadviaembratel.micropower.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://dangkyhoc.vnu.edu.vn/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:112.137.132.66:80RequestGET /wp-admin/ HTTP/1.1
Host: dangkyhoc.vnu.edu.vn
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 500 Internal Server Error
X-AspNetMvc-Version: 5.0
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:52:09 GMT
Content-Length: 264
-
GEThttp://gpc.arcelormittal.com.br/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.192.216.153:80RequestGET /wp-admin/ HTTP/1.1
Host: gpc.arcelormittal.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://uploaded.net/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:54.157.24.8:80RequestGET /administrator/index.php HTTP/1.1
Host: uploaded.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://app.iess.gob.ec/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:190.95.221.168:80ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
RequestGET /administrator/index.php HTTP/1.0
Host: app.iess.gob.ec
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://ssocial.uas.edu.mx/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:148.227.77.4:80RequestGET /wp-admin/ HTTP/1.1
Host: ssocial.uas.edu.mx
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://ssocial.uas.edu.mx/wp-login.php
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
Content-Length: 207
Content-Type: text/html; charset=iso-8859-1
-
Remote address:8.8.8.8:53Requestgranbazarmayorista.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestgranbazarmayorista.com.arIN AResponse
-
Remote address:8.8.8.8:53Requesthms.shaiyo-aa.comIN AResponse
-
Remote address:8.8.8.8:53Requesthms.shaiyo-aa.comIN AResponse
-
DNSftp.granbazarmayorista.com.arceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestftp.granbazarmayorista.com.arIN AResponse
-
DNSftp.granbazarmayorista.com.arceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestftp.granbazarmayorista.com.arIN AResponse
-
GEThttp://sitio.cruzblanca.cl/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.27.221.70:80RequestGET /administrator/index.php HTTP/1.1
Host: sitio.cruzblanca.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://iris.fbr.gov.pk/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.125.60.77:80RequestGET /administrator/index.php HTTP/1.1
Host: iris.fbr.gov.pk
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Object moved
Content-Length: 74
Content-Type: text/html
-
GEThttp://nowgongcollege.eadmission.online/admin.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:76.223.67.189:80RequestGET /admin.php HTTP/1.1
Host: nowgongcollege.eadmission.online
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 08:52:08 GMT
Content-Type: text/html
Content-Length: 114
Connection: keep-alive
-
GEThttp://ava.unisanta.br/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:187.92.211.202:80RequestGET /wp-admin/ HTTP/1.1
Host: ava.unisanta.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache
Content-Type: text/html; charset=iso-8859-1
Vary: Accept-Encoding,User-Agent
Content-Encoding: gzip
Set-Cookie: ROUTEID=.56; path=/
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin-when-cross-origin
Content-Length: 173
-
Remote address:8.8.8.8:53Requestmail.erp.laudus.clIN AResponse
-
Remote address:8.8.8.8:53Requestm.hastanerandevu.gov.trIN AResponse
-
Remote address:8.8.8.8:53Requestbooking.azoresairlines.ptIN AResponse
-
Remote address:8.8.8.8:53Requestbooking.azoresairlines.ptIN A
-
Remote address:8.8.8.8:53Request17.135.137.14.in-addr.arpaIN PTRResponse17.135.137.14.in-addr.arpaIN PTRecs-14-137-135-17computehwclouds-dnscom
-
Remote address:8.8.8.8:53Request84.203.85.209.in-addr.arpaIN PTRResponse84.203.85.209.in-addr.arpaIN PTRdh-in-f841e100net
-
Remote address:8.8.8.8:53Request84.203.85.209.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request15.0.160.217.in-addr.arpaIN PTRResponse15.0.160.217.in-addr.arpaIN PTR217-160-0-15elastic-sslui-rcom
-
Remote address:8.8.8.8:53Request75.97.47.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request168.221.95.190.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request191.132.22.177.in-addr.arpaIN PTRResponse191.132.22.177.in-addr.arpaIN PTRnfe prefeituraspgovbr
-
Remote address:8.8.8.8:53Request100.85.160.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request192.0.73.23.in-addr.arpaIN PTRResponse192.0.73.23.in-addr.arpaIN PTRa23-73-0-192deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request234.64.7.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request234.64.7.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request159.2.130.200.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request252.149.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request186.24.31.64.in-addr.arpaIN PTRResponse186.24.31.64.in-addr.arpaIN PTR186-24-31-64staticreverselstnnet
-
Remote address:8.8.8.8:53Request21.91.67.186.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request82.37.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.27.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestnlearn.nspira.inIN AResponsenlearn.nspira.inIN CNAMEnlearn3-prod.netlify.appnlearn3-prod.netlify.appIN A3.72.140.173nlearn3-prod.netlify.appIN A18.192.231.252
-
Remote address:8.8.8.8:53Request5.156.199.128.in-addr.arpaIN PTRResponse5.156.199.128.in-addr.arpaIN PTRonlineantlabscom
-
Remote address:8.8.8.8:53Request251.26.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request17.237.152.200.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request35.52.61.196.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request35.52.61.196.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request189.250.89.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request189.250.89.103.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request230.95.213.49.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request230.95.213.49.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.71.113.203.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request11.120.247.103.in-addr.arpaIN PTRResponse11.120.247.103.in-addr.arpaIN PTRipv4-11-120-247as55666net
-
Remote address:8.8.8.8:53Requestmahasiswa.univbsi.idIN AResponse
-
Remote address:8.8.8.8:53Requestmail.vio.edu.vnIN AResponse
-
Remote address:8.8.8.8:53Requestmail.vio.edu.vnIN A
-
DNSmailgate.usssilver4.rosettastoneclassroom.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmailgate.usssilver4.rosettastoneclassroom.comIN AResponsemailgate.usssilver4.rosettastoneclassroom.comIN A34.36.68.14
-
Remote address:8.8.8.8:53Requestmacnss.maIN AResponse
-
DNSrelay.m.hastanerandevu.gov.trceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestrelay.m.hastanerandevu.gov.trIN AResponse
-
DNSmailgate.pupexamination.ac.inceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmailgate.pupexamination.ac.inIN AResponse
-
DNS237.62.227.103.in-addr.arpaceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Request237.62.227.103.in-addr.arpaIN PTRResponse237.62.227.103.in-addr.arpaIN PTRmail wbvocexamorgin
-
Remote address:8.8.8.8:53Requestgradebookweb.itt-tech.eduIN AResponse
-
DNSprepaidkundenbetreuung.eplus.deceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestprepaidkundenbetreuung.eplus.deIN AResponse
-
Remote address:8.8.8.8:53Requestwwws.bradescosaude.com.brIN AResponsewwws.bradescosaude.com.brIN A200.152.237.17
-
Remote address:8.8.8.8:53Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
Remote address:8.8.8.8:53Requestftp.login2.caixa.gov.brIN AResponse
-
Remote address:8.8.8.8:53Requestitax.kra.go.keIN AResponseitax.kra.go.keIN A196.61.52.35
-
Remote address:8.8.8.8:53Request100points.gtu.ac.inIN AResponse100points.gtu.ac.inIN A52.66.98.183100points.gtu.ac.inIN A3.6.224.130
-
Remote address:8.8.8.8:53Requestinetserv.visa.com.arIN AResponse
-
Remote address:8.8.8.8:53Requeststaff.stengglink.comIN AResponse
-
DNSpop.desktop.ambsuperslot.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestpop.desktop.ambsuperslot.comIN AResponse
-
DNSauthenticate.gateway.gov.ukceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestauthenticate.gateway.gov.ukIN AResponse
-
DNSprocondutor-com-br.mail.protection.outlook.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestprocondutor-com-br.mail.protection.outlook.comIN AResponseprocondutor-com-br.mail.protection.outlook.comIN A52.101.194.17procondutor-com-br.mail.protection.outlook.comIN A52.101.9.20procondutor-com-br.mail.protection.outlook.comIN A52.101.9.11procondutor-com-br.mail.protection.outlook.comIN A52.101.42.10procondutor-com-br.mail.protection.outlook.comIN A52.101.11.15procondutor-com-br.mail.protection.outlook.comIN A52.101.11.3procondutor-com-br.mail.protection.outlook.comIN A52.101.194.0
-
Remote address:8.8.8.8:53Requestlogin2.caixa.gov.brIN AResponselogin2.caixa.gov.brIN CNAMElogin2.caixa.gov.br.map.azionedge.comlogin2.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
Remote address:8.8.8.8:53Requestmi01000971.schoolwires.netIN AResponsemi01000971.schoolwires.netIN CNAMEd1duxda3gz3p8k.cloudfront.netd1duxda3gz3p8k.cloudfront.netIN A18.65.39.122d1duxda3gz3p8k.cloudfront.netIN A18.65.39.61d1duxda3gz3p8k.cloudfront.netIN A18.65.39.96d1duxda3gz3p8k.cloudfront.netIN A18.65.39.64
-
Remote address:8.8.8.8:53Requestmi01000971.schoolwires.netIN AResponsemi01000971.schoolwires.netIN CNAMEd1duxda3gz3p8k.cloudfront.netd1duxda3gz3p8k.cloudfront.netIN A18.65.39.96d1duxda3gz3p8k.cloudfront.netIN A18.65.39.61d1duxda3gz3p8k.cloudfront.netIN A18.65.39.64d1duxda3gz3p8k.cloudfront.netIN A18.65.39.122
-
Remote address:8.8.8.8:53Requestuser.cloud.alipay.comIN AResponseuser.cloud.alipay.comIN CNAME0oyd3v2akht0eemk.aliyunddos1011.com0oyd3v2akht0eemk.aliyunddos1011.comIN A203.107.53.50
-
Remote address:8.8.8.8:53Requestoibs.mersin.edu.trIN AResponse
-
Remote address:8.8.8.8:53Requestmail.staff.stengglink.comIN AResponse
-
GEThttp://mahasiswa.itda.ac.id/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.247.120.11:80RequestGET /wp-login.php HTTP/1.1
Host: mahasiswa.itda.ac.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.29
Content-Length: 196
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://mahasiswa.itda.ac.id/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.247.120.11:80RequestGET /wp-admin/ HTTP/1.1
Host: mahasiswa.itda.ac.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://mahasiswa.itda.ac.id/wp-login.php
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.29
Content-Length: 196
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://ibpsonline.ibps.in/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:202.191.149.219:80RequestGET /administrator/index.php HTTP/1.1
Host: ibpsonline.ibps.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Server: Apache
Location: https://ibpsonline.ibps.in/administrator/index.php
Content-Length: 234
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://std2018.vec.go.th/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:203.113.71.26:80RequestGET /administrator/index.php HTTP/1.1
Host: std2018.vec.go.th
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Content-length: 0
Location: https://std2018.vec.go.th
Connection: close
-
Remote address:8.8.8.8:53Requestwww7.icpna.edu.peIN AResponse
-
Remote address:8.8.8.8:53Requesthr.ghn.vnIN AResponse
-
DNSservicossociais.caixa.gov.brceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestservicossociais.caixa.gov.brIN AResponseservicossociais.caixa.gov.brIN CNAMEservicossociais.caixa.gov.br.map.azionedge.netservicossociais.caixa.gov.br.map.azionedge.netIN A179.191.165.65
-
Remote address:8.8.8.8:53Requestloginx.caixa.gov.brIN AResponseloginx.caixa.gov.brIN CNAMEloginx.caixa.gov.br.map.azionedge.comloginx.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
Remote address:8.8.8.8:53Requestwlkt.zufe.edu.cnIN AResponsewlkt.zufe.edu.cnIN A210.32.23.75wlkt.zufe.edu.cnIN A202.101.187.76wlkt.zufe.edu.cnIN A124.160.88.79
-
Remote address:8.8.8.8:53Requestmabsfs.manipalglobal.comIN AResponse
-
Remote address:8.8.8.8:53Requestssh.srienlinea.sri.gob.ecIN AResponse
-
Remote address:8.8.8.8:53Requestapp.mymaths.co.ukIN AResponseapp.mymaths.co.ukIN A63.33.31.38app.mymaths.co.ukIN A34.249.215.124app.mymaths.co.ukIN A54.217.182.101
-
DNSportalcontraordenacoes.ansr.ptceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestportalcontraordenacoes.ansr.ptIN AResponseportalcontraordenacoes.ansr.ptIN A185.126.90.40
-
Remote address:8.8.8.8:53Requestherbalraja.comIN AResponse
-
Remote address:8.8.8.8:53Requestsocioempleo.gob.ecIN AResponse
-
Remote address:8.8.8.8:53Requestdigialm.comIN AResponsedigialm.comIN A23.48.165.160digialm.comIN A23.48.165.151
-
Remote address:8.8.8.8:53Requestnlearn.nspira.inIN AResponsenlearn.nspira.inIN CNAMEnlearn3-prod.netlify.appnlearn3-prod.netlify.appIN A35.156.224.161nlearn3-prod.netlify.appIN A3.72.140.173
-
Remote address:8.8.8.8:53Requestww38.sinder247.comIN AResponseww38.sinder247.comIN CNAME701602.parkingcrew.net701602.parkingcrew.netIN A76.223.26.96701602.parkingcrew.netIN A13.248.148.254
-
DNSmeuportal.cruzeirodosul.edu.brceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmeuportal.cruzeirodosul.edu.brIN AResponsemeuportal.cruzeirodosul.edu.brIN CNAMEmeuportal.cruzeirodosul.edu.br.edgesuite.netmeuportal.cruzeirodosul.edu.br.edgesuite.netIN CNAMEa20.b.akamai.neta20.b.akamai.netIN A2.18.190.76a20.b.akamai.netIN A2.18.190.72
-
Remote address:8.8.8.8:53Requestlogin.caixa.gov.brIN AResponselogin.caixa.gov.brIN CNAMElogin.caixa.gov.br.map.azionedge.comlogin.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
GEThttp://webcfc.com.br/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.73.159:80RequestGET /wp-login.php HTTP/1.1
Host: webcfc.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Tue, 07 May 2024 08:52:31 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4WJPhEFYbJCuJ3xossV9Lpkt7tvK3u0kXXf6w7KCFK55u591tg2kMqGDERN5%2F%2FhoyYoJ4%2BHXh7ubBPCWWKApZLlorXgu9WlL636ZBP9v6RW0MOHcJN96uJS8Df8TUQs%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff9140fd623cf-LHR
Content-Encoding: gzip
-
GEThttp://webcfc.com.br/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:172.67.73.159:80RequestGET /wp-admin/ HTTP/1.1
Host: webcfc.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://webcfc.com.br/wp-login.php
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Tue, 07 May 2024 08:52:31 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qcIGhBX4rllcSYHBfg7zoOsih9aFrIwAsh6pQghhexEx53%2Bdg7J%2BxQeiY%2FyaTCqnygC6gOHuhVQleNe6A%2FGihzE9Id32XsujOn5QLUhRWdhz8VJEr9aoLdLPFCj5Yjs%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff914683f23cf-LHR
Content-Encoding: gzip
-
GEThttp://usssilver4.rosettastoneclassroom.com/adminceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:34.36.68.14:80RequestGET /admin HTTP/1.1
Host: usssilver4.rosettastoneclassroom.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
cache-control: no-cache
x-runtime: 0.008767
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestsrienlinea.sri.gob.ecIN AResponsesrienlinea.sri.gob.ecIN A181.188.238.7
-
Remote address:8.8.8.8:53Requestmail4875.promo.mps.itIN AResponsemail4875.promo.mps.itIN A208.73.7.90
-
DNSmail.enlinea.ucuauhtemoc.edu.mxceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmail.enlinea.ucuauhtemoc.edu.mxIN AResponsemail.enlinea.ucuauhtemoc.edu.mxIN A38.96.211.206
-
Remote address:8.8.8.8:53Requestonline.pajak.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestafpcl1.provida.clIN AResponseafpcl1.provida.clIN CNAMEprovida.metlife-kdd.edgekey.netprovida.metlife-kdd.edgekey.netIN CNAMEe164835.g.akamaiedge.nete164835.g.akamaiedge.netIN A23.73.0.140e164835.g.akamaiedge.netIN A23.73.0.192
-
Remote address:8.8.8.8:53Requestmailgate.h5.gm99.comIN AResponse
-
Remote address:8.8.8.8:53Requestmailgate.h5.gm99.comIN AResponse
-
GEThttp://associationtego.fr/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:178.170.68.170:80RequestGET /administrator/index.php HTTP/1.1
Host: associationtego.fr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:12 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://associationtego.fr/administrator/index.php
-
GEThttp://contribuyente.seniat.gob.ve/admin.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.11.221.13:80RequestGET /admin.php HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Oracle-Application-Server-10g
Location: http://contribuyente.seniat.gob.ve/index.htm
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://contribuyente.seniat.gob.ve/index.htmceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:200.11.221.13:80RequestGET /index.htm HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Server: Oracle-Application-Server-10g
Set-Cookie: HttpOnly;Secure
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-ancestors 'self';
X-Permitted-Cross-Domain-Policies: none
Referrer-Policy: no-referrer
Clear-Site-Data: cache
X-Frame-Options: DENY, SAMEORIGIN
Feature-Policy: layout-animations 'none'; unoptimized-images 'none'; oversized-images 'none'; sync-script 'none'; sync-xhr 'none'; unsized-media 'none';
X-XSS-Protection: 1; mode=block
Expect-CT: enforce; max-age=43200
Public-Key-Pins: none
Last-Modified: Mon, 15 May 2023 15:21:36 GMT
ETag: "39de86-2dd-64624e00"
Accept-Ranges: bytes
Content-Length: 733
Content-Type: text/html
-
GEThttp://aprk.rks-gov.net/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:91.239.145.83:80RequestGET /wp-login.php HTTP/1.1
Host: aprk.rks-gov.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 307 Moved Temporarily
Content-Length: 0
-
GEThttp://openmarket.zeroparallel.com/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.157.113:80RequestGET /wp-login.php HTTP/1.1
Host: openmarket.zeroparallel.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://openmarket.zeroparallel.com/wp-login.php
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
CF-Cache-Status: DYNAMIC
Set-Cookie: __cfruid=a98197b3b82d8a5421ddd649c18290e78a655582-1715071932; path=/; domain=.zeroparallel.com; HttpOnly
Server: cloudflare
CF-RAY: 87fff8fa2cc7636b-LHR
-
GEThttp://openmarket.zeroparallel.com/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:104.18.157.113:80RequestGET /wp-admin/ HTTP/1.1
Host: openmarket.zeroparallel.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __cfruid=a98197b3b82d8a5421ddd649c18290e78a655582-1715071932
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://openmarket.zeroparallel.com/wp-admin/
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 87fff994fc5f636b-LHR
-
GEThttp://mi01000971.schoolwires.net/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:18.65.39.122:80RequestGET /wp-login.php HTTP/1.1
Host: mi01000971.schoolwires.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:12 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://mi01000971.schoolwires.net/wp-login.php
X-Cache: Redirect from cloudfront
Via: 1.1 13a0a1a7b326f5c854b35536576cfe0e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS1-P1
X-Amz-Cf-Id: hxR42643x5tUqwoxjGL-gqnCDJl8nTT5Cz9UvjHOCfwtzqaYsl_orA==
-
GEThttp://mi01000971.schoolwires.net/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:18.65.39.122:80RequestGET /wp-admin/ HTTP/1.1
Host: mi01000971.schoolwires.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:37 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://mi01000971.schoolwires.net/wp-admin/
X-Cache: Redirect from cloudfront
Via: 1.1 13a0a1a7b326f5c854b35536576cfe0e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS1-P1
X-Amz-Cf-Id: qCJLCj8TwxEAingfnKZh9PPyoDXS95cEgE2HFmvFaujRuTFgoeMuig==
-
GEThttp://giris.turkiye.gov.tr/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:94.55.118.66:80RequestGET /wp-login.php HTTP/1.1
Host: giris.turkiye.gov.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://giris.turkiye.gov.tr/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:94.55.118.66:80RequestGET /wp-admin/ HTTP/1.0
Host: giris.turkiye.gov.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: close
Content-Length: 0
-
GEThttp://digital.mps.it/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:81.26.195.203:80RequestGET /wp-login.php HTTP/1.1
Host: digital.mps.it
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://digital.mps.it/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:81.26.195.203:80RequestGET /wp-admin/ HTTP/1.0
Host: digital.mps.it
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: close
Content-Length: 0
-
GEThttp://giris.turkiye.gov.tr/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:94.55.118.66:80RequestGET /wp-login.php HTTP/1.1
Host: giris.turkiye.gov.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: Keep-Alive
Content-Length: 0
-
GEThttp://giris.turkiye.gov.tr/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:94.55.118.66:80RequestGET /wp-admin/ HTTP/1.0
Host: giris.turkiye.gov.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Connection: close
Content-Length: 0
-
GEThttp://meuportal.cruzeirodosul.edu.br/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:2.18.190.76:80RequestGET /wp-login.php HTTP/1.1
Host: meuportal.cruzeirodosul.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Length: 827
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 07 May 2024 08:52:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 07 May 2024 08:52:12 GMT
Connection: keep-alive
X-Rule: Static Files - meuportal
-
GEThttp://meuportal.cruzeirodosul.edu.br/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:2.18.190.76:80RequestGET /wp-admin/ HTTP/1.1
Host: meuportal.cruzeirodosul.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://meuportal.cruzeirodosul.edu.br/wp-login.php
ResponseHTTP/1.1 403 Forbidden
Content-Length: 827
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 07 May 2024 08:52:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 07 May 2024 08:52:12 GMT
Connection: keep-alive
X-Rule: Static Files - meuportal
-
GEThttp://media-iptv.net/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:91.195.240.94:80RequestGET /wp-login.php HTTP/1.1
Host: media-iptv.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 439
content-length: 0
server: NginX
-
GEThttp://100points.gtu.ac.in/admin.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:52.66.98.183:80RequestGET /admin.php HTTP/1.1
Host: 100points.gtu.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 1245
Connection: keep-alive
Set-Cookie: AWSALBTG=QZkNJKP1sKFsZ421aSjV8lvfrBp6RLmNSsuQb7ILKR25M/JJljObpztB3z0i3fC3/Jwa5JNo+Q2hU85DsfcY6ZjvZSdThY2ycv62Fta1hcBT3gGvQI4AWMM/n0dj+y78+IOU3rGbiF151J3xVLnF+MYk4JYiFt3B2339SxDVBVZd; Expires=Tue, 14 May 2024 08:52:15 GMT; Path=/
Set-Cookie: AWSALBTGCORS=QZkNJKP1sKFsZ421aSjV8lvfrBp6RLmNSsuQb7ILKR25M/JJljObpztB3z0i3fC3/Jwa5JNo+Q2hU85DsfcY6ZjvZSdThY2ycv62Fta1hcBT3gGvQI4AWMM/n0dj+y78+IOU3rGbiF151J3xVLnF+MYk4JYiFt3B2339SxDVBVZd; Expires=Tue, 14 May 2024 08:52:15 GMT; Path=/; SameSite=None
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
-
GEThttp://sinder247.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.224.212.210:80RequestGET /administrator/index.php HTTP/1.1
Host: sinder247.com
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: __tad=1715071905.1705816
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
server: Apache
location: http://ww38.sinder247.com/administrator/index.php
content-length: 2
content-type: text/html; charset=UTF-8
connection: close
-
Remote address:8.8.8.8:53Requestbeta.easynvest.com.brIN AResponse
-
Remote address:8.8.8.8:53Requestbeta.easynvest.com.brIN AResponse
-
Remote address:8.8.8.8:53Requestbeta.easynvest.com.brIN A
-
Remote address:8.8.8.8:53Requestintranet.sid.edu.inIN AResponse
-
Remote address:8.8.8.8:53Requestintranet.sid.edu.inIN A
-
Remote address:8.8.8.8:53Requestmahasiswa.univbsi.idIN AResponse
-
Remote address:8.8.8.8:53Requestmail.sitio.cruzblanca.clIN AResponse
-
Remote address:8.8.8.8:53Requestiris.fbr.gov.pkIN AResponseiris.fbr.gov.pkIN A103.125.60.77
-
Remote address:8.8.8.8:53Requestsocioempleo.gob.ecIN AResponse
-
DNSsv-iuh-edu-vn.mail.protection.outlook.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsv-iuh-edu-vn.mail.protection.outlook.comIN AResponsesv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.132.30sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.137.0sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.137.2sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.132.28
-
Remote address:8.8.8.8:53Requestsacmine.orgIN AResponse
-
Remote address:8.8.8.8:53Requestmail.giusoft.com.brIN AResponse
-
DNSauthenticate.gateway.gov.ukceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestauthenticate.gateway.gov.ukIN AResponse
-
Remote address:8.8.8.8:53Requestoibs.mersin.edu.trIN AResponse
-
Remote address:8.8.8.8:53Requeststaff.stengglink.comIN AResponse
-
Remote address:8.8.8.8:53Requestherbalraja.comIN AResponse
-
DNSmailgate.djponline.pajak.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmailgate.djponline.pajak.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestinetserv.visa.com.arIN AResponse
-
Remote address:8.8.8.8:53Requestm.hastanerandevu.gov.trIN AResponse
-
Remote address:8.8.8.8:53Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
Remote address:8.8.8.8:53Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
Remote address:8.8.8.8:53Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
Remote address:8.8.8.8:53Requestftp.app.iess.gob.ecIN AResponse
-
Remote address:8.8.8.8:53Requesthr.ghn.vnIN AResponse
-
Remote address:8.8.8.8:53Requestserbachiller.ecIN AResponse
-
Remote address:8.8.8.8:53Requestmabsfs.manipalglobal.comIN AResponse
-
Remote address:8.8.8.8:53Requestmailgate.tego.frIN AResponse
-
Remote address:8.8.8.8:53Requestmailgate.tego.frIN AResponse
-
Remote address:8.8.8.8:53Requestmailgate.tego.frIN AResponse
-
Remote address:8.8.8.8:53Requestdigialm.comIN AResponsedigialm.comIN A23.48.165.160digialm.comIN A23.48.165.151
-
DNSsso.bpjsketenagakerjaan.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsso.bpjsketenagakerjaan.go.idIN AResponsesso.bpjsketenagakerjaan.go.idIN A103.82.6.23
-
Remote address:8.8.8.8:53Requestwlkt.zufe.edu.cnIN AResponsewlkt.zufe.edu.cnIN A124.160.88.79wlkt.zufe.edu.cnIN A210.32.23.75wlkt.zufe.edu.cnIN A202.101.187.76
-
DNSsimdiklat.bpsdm.jakarta.go.idceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsimdiklat.bpsdm.jakarta.go.idIN AResponse
-
Remote address:8.8.8.8:53Requestxtrim.tvIN AResponse
-
GEThttp://sube.halkbank.com.tr/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:193.108.213.15:80RequestGET /wp-login.php HTTP/1.1
Host: sube.halkbank.com.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Moved Temporarily
Connection: close
Cache-Control: no-cache
Pragma: no-cache
-
GEThttp://media-iptv.net/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:91.195.240.94:80RequestGET /wp-admin/ HTTP/1.1
Host: media-iptv.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://media-iptv.net/wp-login.php
ResponseHTTP/1.1 439
content-length: 0
server: NginX
-
GEThttp://sbmpn.politeknik.or.id/admin.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:103.24.57.3:80ResponseHTTP/1.0 408 Request Time-out
Connection: close
Content-Type: text/html
RequestGET /admin.php HTTP/1.1
Host: sbmpn.politeknik.or.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://ezxcess.antlabs.com/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:128.199.156.5:80RequestGET /wp-login.php HTTP/1.1
Host: ezxcess.antlabs.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
GEThttp://sesao24.school-admission.com/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:54.161.222.85:80RequestGET /wp-login.php HTTP/1.1
Host: sesao24.school-admission.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
date: Tue, 07 May 2024 08:52:19 GMT
location: https://www.hugedomains.com/domain_profile.cfm?d=school-admission.com
-
GEThttp://afpcl1.provida.cl/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.73.0.140:80RequestGET /wp-login.php HTTP/1.1
Host: afpcl1.provida.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 503 Service Unavailable
Mime-Version: 1.0
Content-Type: text/html
Content-Length: 282
Expires: Tue, 07 May 2024 08:52:30 GMT
Date: Tue, 07 May 2024 08:52:30 GMT
Connection: keep-alive
-
GEThttp://afpcl1.provida.cl/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.73.0.140:80RequestGET /wp-admin/ HTTP/1.1
Host: afpcl1.provida.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://afpcl1.provida.cl/wp-login.php
ResponseHTTP/1.1 503 Service Unavailable
Mime-Version: 1.0
Content-Type: text/html
Content-Length: 280
Expires: Tue, 07 May 2024 08:52:55 GMT
Date: Tue, 07 May 2024 08:52:55 GMT
Connection: keep-alive
-
GEThttp://digialm.com/wp-login.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.48.165.160:80RequestGET /wp-login.php HTTP/1.1
Host: digialm.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;
Last-Modified: Thu, 25 Feb 2021 07:24:36 GMT
ETag: "5bc240b2e9500"
Accept-Ranges: bytes
Content-Length: 4777
X-Content-Type-Options: nosniff
Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Authorization, Accept, Accept-Encoding
Access-Control-Allow-Methods: GET, POST
Content-Type: text/html; charset=UTF-8
Date: Tue, 07 May 2024 08:52:29 GMT
Connection: keep-alive
Akamai-GRN: 0.a0b11702.1715071949.11a7e955
-
GEThttp://digialm.com/wp-admin/ceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:23.48.165.160:80RequestGET /wp-admin/ HTTP/1.1
Host: digialm.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
Referer: http://digialm.com/wp-login.php
ResponseHTTP/1.1 404 Not Found
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;
Last-Modified: Thu, 25 Feb 2021 07:24:36 GMT
ETag: "5bc240b2e9500"
Accept-Ranges: bytes
Content-Length: 4777
X-Content-Type-Options: nosniff
Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Authorization, Accept, Accept-Encoding
Access-Control-Allow-Methods: GET, POST
Content-Type: text/html; charset=UTF-8
Date: Tue, 07 May 2024 08:52:29 GMT
Connection: keep-alive
Akamai-GRN: 0.a0b11702.1715071949.11a7eb88
-
GEThttp://primaxsiempremas.com/administrator/index.phpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:137.184.50.155:80RequestGET /administrator/index.php HTTP/1.1
Host: primaxsiempremas.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache/2.4.52 (Ubuntu)
Location: https://primaxsiempremas.com/administrator/index.php
Content-Length: 346
Content-Type: text/html; charset=iso-8859-1
-
DNSmail.paspor.siap-online.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmail.paspor.siap-online.comIN AResponse
-
Remote address:8.8.8.8:53Request170.232.233.80.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request210.212.224.103.in-addr.arpaIN PTRResponse210.212.224.103.in-addr.arpaIN PTRlb-212-210abovecom
-
Remote address:8.8.8.8:53Requestsmtp.accounts.google.comIN AResponse
-
DNSmail6614.academicpartnershipsnubu.mkt7213.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestmail6614.academicpartnershipsnubu.mkt7213.comIN AResponsemail6614.academicpartnershipsnubu.mkt7213.comIN A208.95.134.64
-
DNSsesao24.school-admission.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestsesao24.school-admission.comIN AResponsesesao24.school-admission.comIN CNAMEtraff-5.hugedomains.comtraff-5.hugedomains.comIN CNAMEhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comIN A34.205.242.146hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comIN A54.161.222.85
-
DNSftp.openmarket.zeroparallel.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestftp.openmarket.zeroparallel.comIN AResponse
-
Remote address:8.8.8.8:53Requestmacnss.maIN AResponse
-
DNSftp.granbazarmayorista.com.arceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exeRemote address:8.8.8.8:53Requestftp.granbazarmayorista.com.arIN AResponse
-
Request64.43.66.172.in-addr.arpaIN PTRResponse
-
Request76.190.18.2.in-addr.arpaIN PTRResponse76.190.18.2.in-addr.arpaIN PTRa2-18-190-76deploystaticakamaitechnologiescom
-
Request94.240.195.91.in-addr.arpaIN PTRResponse
-
Request151.48.55.23.in-addr.arpaIN PTRResponse151.48.55.23.in-addr.arpaIN PTRa23-55-48-151deploystaticakamaitechnologiescom
-
Request8.24.157.54.in-addr.arpaIN PTRResponse8.24.157.54.in-addr.arpaIN PTRec2-54-157-24-8 compute-1 amazonawscom
-
Request155.50.184.137.in-addr.arpaIN PTRResponse
-
Request161.237.225.66.in-addr.arpaIN PTRResponse
-
Request159.73.67.172.in-addr.arpaIN PTRResponse
-
Request70.221.27.200.in-addr.arpaIN PTRResponse70.221.27.200.in-addr.arpaIN PTRnsvcdcl
-
Request37.7.26.104.in-addr.arpaIN PTRResponse
-
Requestlogin.vivo.com.brIN AResponselogin.vivo.com.brIN CNAMElogin.vivo.com.br.cdn.cloudflare.netlogin.vivo.com.br.cdn.cloudflare.netIN A172.64.149.252login.vivo.com.br.cdn.cloudflare.netIN A104.18.38.4
-
Requestmahasiswa.univbsi.idIN AResponse
-
Requesthms.shaiyo-aa.comIN AResponse
-
Requestm.hastanerandevu.gov.trIN AResponse
-
Requestgradebookweb.itt-tech.eduIN AResponse
-
Requestrelay.pupexamination.ac.inIN AResponse
-
Requestprepaidkundenbetreuung.eplus.deIN AResponse
-
Requestmail.erp.laudus.clIN AResponse
-
Requestauthenticate.gateway.gov.ukIN AResponse
-
Requestpop3.desktop.ambsuperslot.comIN AResponse
-
Requestprocondutor-com-br.mail.protection.outlook.comIN AResponseprocondutor-com-br.mail.protection.outlook.comIN A52.101.8.32procondutor-com-br.mail.protection.outlook.comIN A52.101.194.4procondutor-com-br.mail.protection.outlook.comIN A52.101.11.13procondutor-com-br.mail.protection.outlook.comIN A52.101.8.42procondutor-com-br.mail.protection.outlook.comIN A52.101.10.12procondutor-com-br.mail.protection.outlook.comIN A52.101.194.19procondutor-com-br.mail.protection.outlook.comIN A52.101.11.2
-
Requeststaff.stengglink.comIN AResponse
-
Requestmail.openmarket.zeroparallel.comIN AResponse
-
Requestftp.sube.halkbank.com.trIN AResponse
-
Requestftp.dangkyhoc.vnu.edu.vnIN AResponse
-
Requesthr.ghn.vnIN AResponse
-
Requestftp.user.cloud.alipay.comIN AResponse
-
Requestapp.mymaths.co.ukIN AResponseapp.mymaths.co.ukIN A63.33.31.38app.mymaths.co.ukIN A34.249.215.124app.mymaths.co.ukIN A54.217.182.101
-
Requestherbalraja.comIN AResponse
-
Requestsocioempleo.gob.ecIN AResponse
-
Requestftp.info.gtk.kemdikbud.go.idIN AResponse
-
Requestftp.giris.turkiye.gov.trIN AResponse
-
RequestGET /admin.php HTTP/1.1
Host: h5.gm99.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: openresty
Set-Cookie: PHPSESSID=sk6fjidc0r685oa9hpbmnq5kq1; path=/; domain=.gm99.com; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
gmsy: BK_gmsy_46
-
RequestGET /wp-login.php HTTP/1.1
Host: info.gtk.kemdikbud.go.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:20 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://info.gtk.kemdikbud.go.id/wp-login.php
-
RequestGET /wp-login.php HTTP/1.1
Host: immigrazione.it
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://immigrazione.it/wp-login.php
Content-Length: 244
Content-Type: text/html; charset=iso-8859-1
-
RequestGET /admin.php HTTP/1.1
Host: dangkyhoc.vnu.edu.vn
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:52:49 GMT
Content-Length: 1245
-
RequestGET /wp-login.php HTTP/1.1
Host: passport.sinoclick.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 308 Permanent Redirect
Content-Type: text/html
Content-Length: 164
Connection: keep-alive
Set-Cookie: acw_tc=784e2ca417150719486457248e7978ea0ee9a26e092ea585dedc547e1b1198;path=/;HttpOnly;Max-Age=1800
Location: https://passport.sinoclick.com/wp-login.php
-
RequestGET /wp-login.php HTTP/1.1
Host: djponline.pajak.go.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
RequestGET /wp-login.php HTTP/1.1
Host: passport.sinoclick.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 308 Permanent Redirect
Content-Type: text/html
Content-Length: 164
Connection: keep-alive
Set-Cookie: acw_tc=784e2ca417150719487507259e79786eb3e10e8bff956fd3d19ec8ffe3d307;path=/;HttpOnly;Max-Age=1800
Location: https://passport.sinoclick.com/wp-login.php
-
RequestGET /wp-login.php HTTP/1.1
Host: servicossociais.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:28 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Set-Cookie: __uzma=9aa5ff1e-e540-45a3-8747-57a629748118; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:28 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmb=1715071948; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:28 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzme=0079; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:28 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmc=127301068254; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:28 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmd=1715071948; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:28 GMT ; Max-Age=15724800; SameSite=Lax
Location: https://servicossociais.caixa.gov.br/wp-login.php
-
RequestGET /wp-login.php HTTP/1.1
Host: procondutor.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:28 GMT
Location: https://procondutor.com.br/wp-login.php
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff95f1eba48b9-LHR
-
RequestGET /wp-login.php HTTP/1.1
Host: inscricoes.iff.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:49 GMT
Content-Type: text/html
Content-Length: 169
Connection: keep-alive
Location: https://inscricoes.iff.edu.br/wp-login.php
-
RequestGET /wp-login.php HTTP/1.1
Host: hb.hipotecario.com.ar
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
Requestoibs.mersin.edu.trIN AResponse
-
Requestssh.srienlinea.sri.gob.ecIN AResponse
-
Requestftp.app.mymaths.co.ukIN AResponse
-
Requestftp.vtop.vit.ac.inIN AResponse
-
Requestbooking.azoresairlines.ptIN AResponse
-
Requestgranbazarmayorista.com.arIN AResponse
-
Requestmail.gpc.arcelormittal.com.brIN AResponse
-
Requestwww7.icpna.edu.peIN AResponse
-
Requestiris.fbr.gov.pkIN AResponseiris.fbr.gov.pkIN A103.125.60.77
-
Requestuser.cloud.alipay.comIN AResponseuser.cloud.alipay.comIN CNAME0oyd3v2akht0eemk.aliyunddos1011.com0oyd3v2akht0eemk.aliyunddos1011.comIN A203.107.53.50
-
Requestrelay.m.hastanerandevu.gov.trIN AResponse
-
Requestmail.staff.stengglink.comIN AResponse
-
Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
Requestmail.vio.edu.vnIN AResponse
-
Requestmabsfs.manipalglobal.comIN AResponse
-
Requestftp.inscricoes.iff.edu.brIN AResponse
-
Requestftp.sesao24.school-admission.comIN AResponseftp.sesao24.school-admission.comIN CNAMEtraff-4.hugedomains.comtraff-4.hugedomains.comIN CNAMEhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comIN A52.86.6.113hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comIN A3.94.41.167
-
Requestftp.hb.hipotecario.com.arIN AResponse
-
Requestftp.sbmpn.politeknik.or.idIN AResponseftp.sbmpn.politeknik.or.idIN CNAMEsbmpn.politeknik.or.idsbmpn.politeknik.or.idIN A103.24.57.3
-
Requestftp.www7.icpna.edu.peIN AResponse
-
Requestftp.immigrazione.itIN AResponseftp.immigrazione.itIN CNAMEmaster.jusweb.itmaster.jusweb.itIN A195.231.6.56
-
Requestmail.servicossociais.caixa.gov.brIN AResponse
-
Requestftp.paysrv2.pagomiscuentas.comIN AResponse
-
Requestafpcl1.provida.clIN AResponseafpcl1.provida.clIN CNAMEprovida.metlife-kdd.edgekey.netprovida.metlife-kdd.edgekey.netIN CNAMEe164835.g.akamaiedge.nete164835.g.akamaiedge.netIN A23.73.0.140e164835.g.akamaiedge.netIN A23.73.0.192
-
Requestwlkt.zufe.edu.cnIN AResponsewlkt.zufe.edu.cnIN A124.160.88.79wlkt.zufe.edu.cnIN A202.101.187.76wlkt.zufe.edu.cnIN A210.32.23.75
-
Requestgradebookweb.itt-tech.eduIN AResponse
-
Requestuniportal.huawei.comIN AResponseuniportal.huawei.comIN CNAMEuniportal.other.huawei.akadns.netuniportal.other.huawei.akadns.netIN CNAMEuniportal-uk.failover.other.huawei.akadns.netuniportal-uk.failover.other.huawei.akadns.netIN A14.137.135.17
-
Requestmail.giris.turkiye.gov.trIN AResponse
-
Requestftp.esr.ap.gov.inIN AResponse
-
Requestmail.h5.gm99.comIN AResponse
-
Requesthr.ghn.vnIN AResponse
-
Requesthms.shaiyo-aa.comIN AResponse
-
Requestmail.ibpsonline.ibps.inIN AResponse
-
Requestmail.hb.hipotecario.com.arIN AResponse
-
Requestftp.ibpsonline.ibps.inIN AResponse
-
Requestmail.esr.ap.gov.inIN AResponse
-
Requestmail.info.gtk.kemdikbud.go.idIN AResponse
-
Requestmail.erecruitment.bb.org.bdIN AResponse
-
Requestmail.login.vivo.com.brIN AResponse
-
Requestsv-iuh-edu-vn.mail.protection.outlook.comIN AResponsesv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.137.0sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.132.28sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.137.2sv-iuh-edu-vn.mail.protection.outlook.comIN A52.101.132.30
-
Requestmail.login.caixa.gov.brIN AResponse
-
Requestftp.servicossociais.caixa.gov.brIN AResponse
-
Requeststaff.stengglink.comIN AResponse
-
Requestm.hastanerandevu.gov.trIN AResponse
-
Requestserbachiller.ecIN AResponse
-
Requestonline.pajak.go.idIN AResponse
-
Requestinetserv.visa.com.arIN AResponse
-
Requestsimdiklat.bpsdm.jakarta.go.idIN AResponse
-
Requestmail.vtop.vit.ac.inIN AResponse
-
Requestmail.sbmpn.politeknik.or.idIN AResponsemail.sbmpn.politeknik.or.idIN CNAMEsbmpn.politeknik.or.idsbmpn.politeknik.or.idIN A103.24.57.3
-
Requestmail.inscricoes.iff.edu.brIN AResponse
-
Requestmail.djponline.pajak.go.idIN AResponse
-
Requestmail.sesao24.school-admission.comIN AResponsemail.sesao24.school-admission.comIN CNAMEtraff-3.hugedomains.comtraff-3.hugedomains.comIN CNAMEhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comIN A3.19.116.195hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comIN A3.18.7.81
-
Requestmail.sitio.cruzblanca.clIN AResponse
-
Requestpop.primaxsiempremas.comIN AResponse
-
Requestmail.srienlinea.sri.gob.ecIN AResponse
-
Requestftp.freemining.coIN AResponse
-
Requestftp.quant.sinance.netIN AResponse
-
Requestftp.mi01000971.schoolwires.netIN AResponse
-
Requestftp.aprk.rks-gov.netIN AResponse
-
Requestftp.100points.gtu.ac.inIN AResponseftp.100points.gtu.ac.inIN CNAME_945a525448cf3af866ac522142742fd2.acm-validations.aws
-
Requestftp.spot.upi.eduIN AResponse
-
Requestftp.ucevalpo.umas.clIN AResponse
-
Requestftp.digital.mps.itIN AResponse
-
Requestftp.logintv.oi.com.brIN AResponse
-
Requestftp.logintv.oi.com.brIN AResponse
-
Requestftp.logintv.oi.com.brIN AResponse
-
Requestftp.logintv.oi.com.brIN AResponse
-
Requestftp.nowgongcollege.eadmission.onlineIN AResponseftp.nowgongcollege.eadmission.onlineIN A76.223.67.189ftp.nowgongcollege.eadmission.onlineIN A13.248.213.45
-
Requestftp.registro.propiedadintelectual.gob.ecIN AResponse
-
Requestftp.usssilver4.rosettastoneclassroom.comIN AResponseftp.usssilver4.rosettastoneclassroom.comIN A34.36.68.14
-
Requestsacmine.orgIN AResponse
-
Requestmeuportal.cruzeirodosul.edu.brIN AResponsemeuportal.cruzeirodosul.edu.brIN CNAMEmeuportal.cruzeirodosul.edu.br.edgesuite.netmeuportal.cruzeirodosul.edu.br.edgesuite.netIN CNAMEa20.b.akamai.neta20.b.akamai.netIN A2.18.190.76a20.b.akamai.netIN A2.18.190.72
-
Requestftp.login.caixa.gov.brIN AResponse
-
Requestlogin2.caixa.gov.brIN AResponselogin2.caixa.gov.brIN CNAMElogin2.caixa.gov.br.map.azionedge.comlogin2.caixa.gov.br.map.azionedge.comIN A179.191.165.65
-
Requestftp.online.pajak.go.idIN AResponse
-
Requesterp.laudus.clIN AResponseerp.laudus.clIN A186.67.91.21
-
Requestauthenticate.gateway.gov.ukIN AResponse
-
Requestmail.giusoft.com.brIN AResponse
-
Requestherbalraja.comIN AResponse
-
Requestmail.paysrv2.pagomiscuentas.comIN AResponse
-
Requestsiak.ibn.ac.idIN AResponsesiak.ibn.ac.idIN CNAMElb-ibn.siakadcloud.idlb-ibn.siakadcloud.idIN CNAMEsiakadcloud-client-lb1-1906718210.ap-southeast-1.elb.amazonaws.comsiakadcloud-client-lb1-1906718210.ap-southeast-1.elb.amazonaws.comIN A54.179.138.19siakadcloud-client-lb1-1906718210.ap-southeast-1.elb.amazonaws.comIN A18.140.12.208
-
Requestsocioempleo.gob.ecIN AResponse
-
Requestftp.app.iess.gob.ecIN AResponse
-
Requestftp.egyenleg.epenztar.huIN AResponse
-
Requestftp.firmalegal.muysimple.clIN AResponse
-
Requestmailgate.h5.gm99.comIN AResponse
-
Requestmail.ssocial.uas.edu.mxIN AResponse
-
Requestmail.quant.sinance.netIN AResponse
-
Requestftp.ava.unisanta.brIN AResponse
-
RequestGET /PhpMyAdmin/ HTTP/1.1
Host: erp.laudus.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Last-Modified: Wed, 13 Jan 2016 12:03:39 GMT
Accept-Ranges: bytes
ETag: "80df3270fa4dd11:0"
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:51:48 GMT
Content-Length: 1189
-
RequestGET /PhpMyAdmin/ HTTP/1.1
Host: itax.kra.go.ke
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
ResponseHTTP/1.1 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
RequestGET /PhpMyAdmin/ HTTP/1.1
Host: media-iptv.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Requestftp.openmarket.zeroparallel.comIN AResponse
-
Requestmail.registro.propiedadintelectual.gob.ecIN AResponse
-
RequestGET /pma/ HTTP/1.1
Host: online.advice.co.th
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Requestftp.std2018.vec.go.thIN AResponse
-
ResponseHTTP/1.0 408 Request Time-out
Connection: close
Content-Type: text/html
RequestGET /pma/ HTTP/1.1
Host: std2018.vec.go.th
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
Requestpaspor.siap-online.comIN AResponsepaspor.siap-online.comIN A138.2.82.12
-
RequestGET /pma/ HTTP/1.1
Host: mans.tele2.lv
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://mans.tele2.lv/pma/
Vary: Accept-Encoding
Server: Microsoft-IIS/10.0
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
Date: Tue, 07 May 2024 08:52:47 GMT
Content-Length: 149
-
Requestftp.mans.tele2.lvIN AResponse
-
Requestmx1.privateemail.comIN AResponsemx1.privateemail.comIN A198.54.122.240
-
Requestmx1.privateemail.comIN AResponsemx1.privateemail.comIN A198.54.122.240
-
Requestmx1.privateemail.comIN AResponsemx1.privateemail.comIN A198.54.122.240
-
Requestmx1.privateemail.comIN AResponsemx1.privateemail.comIN A198.54.122.240
-
Requestftp.media-iptv.netIN AResponseftp.media-iptv.netIN A91.195.240.94
-
RequestGET /pma/ HTTP/1.1
Host: sitio.cruzblanca.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
Requestmail.openmarket.zeroparallel.comIN AResponse
-
Requestftp.uefrancescoriccati.runacode.comIN AResponse
-
Requestftp.webcfc.com.brIN AResponse
-
Requestftp.digialm.comIN AResponse
-
Requestdigialm.comIN AResponsedigialm.comIN A23.48.165.151digialm.comIN A23.48.165.160
-
Requestftp.xnet.decon.clIN AResponse
-
RequestGET /pma/ HTTP/1.1
Host: xnet.decon.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.2.15 (CentOS)
Content-Length: 281
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
Requestmail.portalcontraordenacoes.ansr.ptIN AResponse
-
RequestGET /wp-admin/ HTTP/1.1
Host: aprk.rks-gov.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 307 Moved Temporarily
Content-Length: 0
-
RequestGET /wp-login.php HTTP/1.1
Host: ibpsonline.ibps.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Server: Apache
Location: https://ibpsonline.ibps.in/wp-login.php
Content-Length: 223
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
RequestGET /wp-login.php HTTP/1.1
Host: quant.sinance.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:37 GMT
Location: https://quant.sinance.net/wp-login.php
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HMtU91XGObCUfPjbReWUJU2HrxFlLgtNhlhuEUmDfnCogrpnyyk3dqT69d3RVQVY9%2Fgs0wweqEh0kRB9Fm0ZkVvoeyQkN%2FppiWc1kNe4KBsQPoWKllyWOX9%2Fwjen11Eb8hWqzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff998cb9263d2-LHR
alt-svc: h3=":443"; ma=86400
-
RequestGET /wp-login.php HTTP/1.1
Host: freemining.co
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:37 GMT
Location: https://freemining.co/wp-login.php
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ox9v%2FFsS%2BlV6lD7yzn6u0XIuP6ugjeqyeAmzCWWRekjlRI5YqHjMdqCv26YxO16K%2BwWdDMTO3wl9%2F5XLm6JBvSpn2%2BNZc70li4VRiIci7Lgut1wS8%2Fr9m4NfvRKiR8LA"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff998de1d240f-LHR
alt-svc: h3=":443"; ma=86400
-
RequestGET /wp-admin/ HTTP/1.1
Host: ezxcess.antlabs.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
-
RequestGET /admin.php HTTP/1.1
Host: meuportal.cruzeirodosul.edu.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Length: 827
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 07 May 2024 08:52:38 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 07 May 2024 08:52:38 GMT
Connection: keep-alive
X-Rule: Static Files - meuportal
-
RequestGET /admin.php HTTP/1.1
Host: ava.unisanta.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Referrer-Policy: origin-when-cross-origin
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding,User-Agent
Content-Encoding: gzip
Set-Cookie: ROUTEID=.49; path=/
Content-Length: 36
-
RequestGET /wp-login.php HTTP/1.1
Host: login.vivo.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:38 GMT
Location: https://login.vivo.com.br/wp-login.php
Set-Cookie: __cf_bm=hnHpv.Q3p5VQJLe6gmC06Xu8deAaoT8xmgEclwtOUI8-1715071958-1.0.1.1-_LYAZhRv65LpPSAm14_VsZLheQvXTLqbjHvoMUtQFUQQP3Vq14b3b_MzEf1b0YmgE2C6K1njerTB4ODI0ojoMg; path=/; expires=Tue, 07-May-24 09:22:38 GMT; domain=.login.vivo.com.br; HttpOnly; SameSite=None
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff99dae816515-LHR
-
RequestGET /admin.php HTTP/1.1
Host: media-iptv.net
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 439
content-length: 0
server: NginX
-
RequestGET /wp-login.php HTTP/1.1
Host: account.xiaomi.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:38 GMT
Content-Type: text/html
Content-Length: 238
Connection: keep-alive
Location: https://account.xiaomi.com/wp-login.php
-
RequestGET /admin HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Server: Oracle-Application-Server-10g
Location: http://contribuyente.seniat.gob.ve/index.htm
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
-
RequestGET /index.htm HTTP/1.1
Host: contribuyente.seniat.gob.ve
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Server: Oracle-Application-Server-10g
Set-Cookie: HttpOnly;Secure
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-ancestors 'self';
X-Permitted-Cross-Domain-Policies: none
Referrer-Policy: no-referrer
Clear-Site-Data: cache
X-Frame-Options: DENY, SAMEORIGIN
Feature-Policy: layout-animations 'none'; unoptimized-images 'none'; oversized-images 'none'; sync-script 'none'; sync-xhr 'none'; unsized-media 'none';
X-XSS-Protection: 1; mode=block
Expect-CT: enforce; max-age=43200
Public-Key-Pins: none
Last-Modified: Mon, 15 May 2023 15:21:36 GMT
ETag: "39de86-2dd-64624e00"
Accept-Ranges: bytes
Content-Length: 733
Content-Type: text/html
-
RequestGET /admin HTTP/1.1
Host: 100points.gtu.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Content-Length: 156
Connection: keep-alive
Set-Cookie: AWSALBTG=LgEb6Zwq+tqX4DCvI0KaORIiddf9s/CrvEsGrxgRuvyO1yGOjThhDeNyJ+TM5Mj0T78En6MVY5IPEO3Y1Ix9mFZE0Acx+wVKlgRGkkgc4MeegGqFhE2hwawEOsdVL8C8cEYrXtQHdPAibc+OSkeR/LF+UknBgwMj6YswRqjn1oPm; Expires=Tue, 14 May 2024 08:52:38 GMT; Path=/
Set-Cookie: AWSALBTGCORS=LgEb6Zwq+tqX4DCvI0KaORIiddf9s/CrvEsGrxgRuvyO1yGOjThhDeNyJ+TM5Mj0T78En6MVY5IPEO3Y1Ix9mFZE0Acx+wVKlgRGkkgc4MeegGqFhE2hwawEOsdVL8C8cEYrXtQHdPAibc+OSkeR/LF+UknBgwMj6YswRqjn1oPm; Expires=Tue, 14 May 2024 08:52:38 GMT; Path=/; SameSite=None
Location: http://100points.gtu.ac.in/admin/
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
-
RequestGET /admin/ HTTP/1.1
Host: 100points.gtu.ac.in
Accept: */*
Accept-Encoding: deflate, gzip
Cookie: AWSALBTGCORS=LgEb6Zwq+tqX4DCvI0KaORIiddf9s/CrvEsGrxgRuvyO1yGOjThhDeNyJ+TM5Mj0T78En6MVY5IPEO3Y1Ix9mFZE0Acx+wVKlgRGkkgc4MeegGqFhE2hwawEOsdVL8C8cEYrXtQHdPAibc+OSkeR/LF+UknBgwMj6YswRqjn1oPm; AWSALBTG=LgEb6Zwq+tqX4DCvI0KaORIiddf9s/CrvEsGrxgRuvyO1yGOjThhDeNyJ+TM5Mj0T78En6MVY5IPEO3Y1Ix9mFZE0Acx+wVKlgRGkkgc4MeegGqFhE2hwawEOsdVL8C8cEYrXtQHdPAibc+OSkeR/LF+UknBgwMj6YswRqjn1oPm
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html
Content-Length: 1233
Connection: keep-alive
Set-Cookie: AWSALBTG=dK1do+T0amK4JDlOsUkKhN2tV6dIHpBcOBj4JIKxqHQft2Q/9V8YT+njmZnR2kGsiz6w/pEOfMmtvN7swDsn/iIfS133aOvaNyIvg0nFdgktoj7BzmT4RHPKrLmyECCeMQxkQmw/3i3YU3p6AwnOQOoLaIK5kLHTbsWJc2JRNk58; Expires=Tue, 14 May 2024 08:52:49 GMT; Path=/
Set-Cookie: AWSALBTGCORS=dK1do+T0amK4JDlOsUkKhN2tV6dIHpBcOBj4JIKxqHQft2Q/9V8YT+njmZnR2kGsiz6w/pEOfMmtvN7swDsn/iIfS133aOvaNyIvg0nFdgktoj7BzmT4RHPKrLmyECCeMQxkQmw/3i3YU3p6AwnOQOoLaIK5kLHTbsWJc2JRNk58; Expires=Tue, 14 May 2024 08:52:49 GMT; Path=/; SameSite=None
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
-
RequestGET /wp-login.php HTTP/1.1
Host: ucevalpo.umas.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Location: https://ucevalpo.umas.cl/wp-login.php
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Tue, 07 May 2024 08:49:24 GMT
Content-Length: 171
-
RequestGET /wp-login.php HTTP/1.1
Host: firmalegal.muysimple.cl
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:38 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://firmalegal.muysimple.cl
-
RequestGET /admin.php HTTP/1.1
Host: login.vivo.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Tue, 07 May 2024 09:52:38 GMT
Location: https://login.vivo.com.br/admin.php
Set-Cookie: __cf_bm=BDoNpRuRjf5dWAa3ToEH3WL5g7um5gqrYyQ3YeACnYw-1715071958-1.0.1.1-E2Bi3iQwesZWnIX6W9qOOozKMPnbmtQ6UaK_GNyefvQqZrD3PCw2L_BRWZ60RoBRT9hFKXdKaev2P52Jcyo79A; path=/; expires=Tue, 07-May-24 09:22:38 GMT; domain=.login.vivo.com.br; HttpOnly; SameSite=None
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff99e6fa5770e-LHR
-
RequestGET /wp-login.php HTTP/1.1
Host: accounts.google.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Tue, 07 May 2024 08:52:38 GMT
Location: https://accounts.google.com/wp-login.php
Content-Encoding: gzip
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Content-Length: 204
Server: GSE
-
RequestGET /wp-login.php HTTP/1.1
Host: loginx.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:57 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://loginx.caixa.gov.br/wp-login.php
-
RequestGET /admin.php HTTP/1.1
Host: login.caixa.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 301 Moved Permanently
Date: Tue, 07 May 2024 08:52:57 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Set-Cookie: __uzma=efc55fda-cee3-42a7-8ca4-fc796e742bc5; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:57 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmb=1715071977; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:57 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzme=2558; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:57 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmc=151561058975; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:57 GMT ; Max-Age=15724800; SameSite=Lax
Set-Cookie: __uzmd=1715071977; HttpOnly; path=/; Expires=Tue, 05-Nov-24 08:52:57 GMT ; Max-Age=15724800; SameSite=Lax
Location: https://login.caixa.gov.br/admin.php
-
RequestGET /admin.php HTTP/1.1
Host: mahasiswa.itda.ac.id
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.29
Content-Length: 196
Content-Type: text/html; charset=iso-8859-1
-
RequestGET /admin.php HTTP/1.1
Host: webcfc.com.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Tue, 07 May 2024 08:52:53 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2FePhokOu%2FODUcpxMpO1yP5eB9EwxzqO5rqzl%2BiXn5MmDm6Sg8yFEShK%2B9U0Chl1jq8aTBRAOIpe52AGzCPXxOY2HQWre%2BY%2FE%2FC%2F2xXmfYI%2BJILczWy4de2WoTPE5oU%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 87fff99f1f4b77ae-LHR
Content-Encoding: gzip
-
RequestGET /admin HTTP/1.1
Host: usssilver4.rosettastoneclassroom.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
cache-control: no-cache
x-runtime: 0.005712
Content-Encoding: gzip
-
RequestGET /administrator/index.php HTTP/1.1
Host: ww38.sinder247.com
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Vary: Accept-Encoding
X-Buckets: bucket003
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_b+V06x+uLuQDsblmk3eAVvljJmbe/myjk+JrOMcK2I9uCZkyAD5O2JbySqsZ1+G3z6uJjM2V7ZCAoYymlAlN+A==
X-Template: tpl_CleanPeppermintBlack_twoclick
X-Language: english
Accept-CH: viewport-width
Accept-CH: dpr
Accept-CH: device-memory
Accept-CH: rtt
Accept-CH: downlink
Accept-CH: ect
Accept-CH: ua
Accept-CH: ua-full-version
Accept-CH: ua-platform
Accept-CH: ua-platform-version
Accept-CH: ua-arch
Accept-CH: ua-model
Accept-CH: ua-mobile
Accept-CH-Lifetime: 30
X-Domain: sinder247.com
X-Subdomain: ww38
Content-Encoding: gzip
-
Requestftp.sube.halkbank.com.trIN AResponse
-
Requestintranet.sid.edu.inIN AResponse
-
Requestmahasiswa.univbsi.idIN AResponse
-
Requestftp.tadviaembratel.micropower.com.brIN AResponse
-
Requestmacnss.maIN AResponse
-
Requestrelay.pupexamination.ac.inIN AResponse
-
Requestprepaidkundenbetreuung.eplus.deIN AResponse
-
Requestgradebookweb.itt-tech.eduIN AResponse
-
Requestftp.betaplus.unovo.com.cnIN AResponse
-
Requestmail.spot.upi.eduIN AResponse
-
Requestauthenticate.gateway.gov.ukIN AResponse
-
Requestmail.erp.laudus.clIN AResponse
-
RequestGET /wp-login.php HTTP/1.1
Host: prounialuno.mec.gov.br
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.0 302 Moved Temporarily
Server: BigIP
Connection: Keep-Alive
Content-Length: 0
-
RequestGET /wp-admin/ HTTP/1.1
Host: sube.halkbank.com.tr
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Moved Temporarily
Connection: close
Cache-Control: no-cache
Pragma: no-cache
-
Requestinetserv.visa.com.arIN AResponse
-
RequestGET /wp-admin/ HTTP/1.1
Host: ibpsonline.ibps.in
Accept: */*
Accept-Encoding: deflate, gzip
User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
ResponseHTTP/1.1 302 Found
Server: Apache
Location: https://ibpsonline.ibps.in/wp-admin/
Content-Length: 220
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
Requestpop3.desktop.ambsuperslot.comIN AResponse
-
Request170.68.170.178.in-addr.arpaIN PTRResponse170.68.170.178.in-addr.arpaIN PTRfrhb82719plesk ikexpresscom
-
Request160.165.48.23.in-addr.arpaIN PTRResponse160.165.48.23.in-addr.arpaIN PTRa23-48-165-160deploystaticakamaitechnologiescom
-
Request140.0.73.23.in-addr.arpaIN PTRResponse140.0.73.23.in-addr.arpaIN PTRa23-73-0-140deploystaticakamaitechnologiescom
-
Request122.39.65.18.in-addr.arpaIN PTRResponse122.39.65.18.in-addr.arpaIN PTRserver-18-65-39-122ams1r cloudfrontnet
-
Request46.144.252.192.in-addr.arpaIN PTRResponse
-
Request209.143.182.52.in-addr.arpaIN PTRResponse
-
Request20.10.155.146.in-addr.arpaIN PTRResponse
-
Request20.10.155.146.in-addr.arpaIN PTRResponse
-
Request96.26.223.76.in-addr.arpaIN PTRResponse96.26.223.76.in-addr.arpaIN PTRaba1c1ff9d2ec5376awsglobalacceleratorcom
-
Request96.26.223.76.in-addr.arpaIN PTR
-
Request159.113.53.23.in-addr.arpaIN PTRResponse159.113.53.23.in-addr.arpaIN PTRa23-53-113-159deploystaticakamaitechnologiescom
-
156 B 3
-
156 B 3
-
156 B 3
-
-
156 B 3
-
156 B 80 B 3 2
-
156 B 120 B 3 3
-
82.118.242.103:443www.lsxfzjzeffxee2svjr7twj3l.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe44.1kB 705.9kB 428 571
-
65.21.163.6:9100www.za7hyomwnwrwd2s.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe389.6kB 4.2MB 2935 3077
-
89.58.30.165:9001www.hlc3aqan74q.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe681.3kB 7.3MB 4992 5406
-
75.3kB 106.3kB 172 220
-
65.21.163.6:9100www.kiwblzrqtw2mr5ah2m5ub.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe130.9kB 179.8kB 274 368
-
-
92 B 40 B 2 1
-
-
-
-
-
968 B 812 B 7 4
-
46 B 40 B 1 1
-
156 B 3
-
156 B 3
-
156 B 3
-
156 B 3
-
156 B 3
-
52.207.40.130:80sso.rumba.pearsoncmg.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe104 B 2
-
200.124.126.19:80http://hb.hipotecario.com.ar/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe326 B 272 B 3 3
HTTP Response
302HTTP Request
GET http://hb.hipotecario.com.ar/administrator/index.php -
191.37.254.2:80http://inscricoes.iff.edu.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe372 B 477 B 4 2
HTTP Response
301HTTP Request
GET http://inscricoes.iff.edu.br/administrator/index.php -
103.28.106.147:80http://djponline.pajak.go.id/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe372 B 317 B 4 4
HTTP Response
302HTTP Request
GET http://djponline.pajak.go.id/administrator/index.php -
54.161.222.85:80http://sesao24.school-admission.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe529 B 530 B 7 5
HTTP Request
GET http://sesao24.school-admission.com/administrator/index.phpHTTP Response
302 -
118.98.166.145:80http://info.gtk.kemdikbud.go.id/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe375 B 466 B 4 2
HTTP Response
301HTTP Request
GET http://info.gtk.kemdikbud.go.id/administrator/index.php -
202.191.149.219:80http://ibpsonline.ibps.in/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe883 B 668 B 7 5
HTTP Request
GET http://ibpsonline.ibps.in/administrator/index.phpHTTP Response
302 -
92 B 80 B 2 2
-
18.138.147.226:80http://h5.gm99.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe362 B 392 B 3 2
HTTP Response
200HTTP Request
GET http://h5.gm99.com/administrator/index.php -
103.7.64.234:80http://pupexamination.ac.in/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe739 B 1.1kB 8 4
HTTP Request
GET http://pupexamination.ac.in/administrator/HTTP Response
301HTTP Request
GET http://pupexamination.ac.in/administrator/index.phpHTTP Response
301 -
98 B 84 B 2 2
-
23.73.0.192:80http://afpcl1.provida.cl/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe457 B 717 B 6 5
HTTP Request
GET http://afpcl1.provida.cl/administrator/HTTP Response
503 -
122.184.65.23:80http://vtop.vit.ac.in/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe711 B 395 B 8 4
HTTP Request
GET http://vtop.vit.ac.in/wp-login.phpHTTP Response
302HTTP Request
GET http://vtop.vit.ac.in/wp-admin/HTTP Response
302 -
186.67.91.21:80http://erp.laudus.cl/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe817 B 7.1kB 9 8
HTTP Request
GET http://erp.laudus.cl/administrator/HTTP Response
200HTTP Request
GET http://erp.laudus.cl/administrator/index.phpHTTP Response
200 -
156 B 3
-
172.64.149.252:80http://login.vivo.com.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe952 B 2.3kB 9 6
HTTP Request
GET http://login.vivo.com.br/administrator/HTTP Response
301HTTP Request
GET http://login.vivo.com.br/administrator/index.phpHTTP Response
301 -
64.31.24.186:80http://funrioms.selecao.net.br/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe463 B 2.1kB 6 6
HTTP Request
GET http://funrioms.selecao.net.br/administrator/HTTP Response
404 -
103.142.142.95:80http://erecruitment.bb.org.bd/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe635 B 498 B 6 5
HTTP Request
GET http://erecruitment.bb.org.bd/wp-login.phpHTTP Response
302HTTP Request
GET http://erecruitment.bb.org.bd/wp-admin/HTTP Response
302 -
81.26.195.203:80http://digital.mps.it/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe365 B 281 B 4 4
HTTP Response
302HTTP Request
GET http://digital.mps.it/administrator/index.php -
193.108.213.15:80http://sube.halkbank.com.tr/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe423 B 292 B 5 3
HTTP Request
GET http://sube.halkbank.com.tr/administrator/index.phpHTTP Response
302 -
172.67.132.91:80http://quant.sinance.net/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe368 B 950 B 4 2
HTTP Response
301HTTP Request
GET http://quant.sinance.net/administrator/index.php -
179.191.165.65:80http://login.caixa.gov.br/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe844 B 1.9kB 8 6
HTTP Request
GET http://login.caixa.gov.br/wp-login.phpHTTP Response
301HTTP Request
GET http://login.caixa.gov.br/wp-admin/HTTP Response
301 -
200.125.237.202:80http://registro.propiedadintelectual.gob.ec/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe428 B 704 B 5 5
HTTP Request
GET http://registro.propiedadintelectual.gob.ec/wp-login.phpHTTP Response
404 -
172.67.156.250:80http://freemining.co/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe364 B 936 B 4 2
HTTP Response
301HTTP Request
GET http://freemining.co/administrator/index.php -
76.223.67.189:80http://nowgongcollege.eadmission.online/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe816 B 1.1kB 8 7
HTTP Request
GET http://nowgongcollege.eadmission.online/wp-login.phpHTTP Response
200HTTP Request
GET http://nowgongcollege.eadmission.online/wp-admin/HTTP Response
200 -
34.36.68.14:80http://usssilver4.rosettastoneclassroom.com/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe822 B 3.1kB 8 9
HTTP Request
GET http://usssilver4.rosettastoneclassroom.com/wp-login.phpHTTP Response
404HTTP Request
GET http://usssilver4.rosettastoneclassroom.com/wp-admin/HTTP Response
404 -
46 B 40 B 1 1
-
18.65.39.96:80http://mi01000971.schoolwires.net/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe377 B 678 B 4 2
HTTP Response
301HTTP Request
GET http://mi01000971.schoolwires.net/administrator/index.php -
91.239.145.83:80http://aprk.rks-gov.net/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe465 B 325 B 6 5
HTTP Request
GET http://aprk.rks-gov.net/administrator/index.phpHTTP Response
307 -
200.125.237.202:80http://registro.propiedadintelectual.gob.ec/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe492 B 701 B 5 5
HTTP Request
GET http://registro.propiedadintelectual.gob.ec/wp-admin/HTTP Response
404 -
138.2.82.12:80http://paspor.siap-online.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe425 B 888 B 5 3
HTTP Response
301HTTP Request
GET http://paspor.siap-online.com/administrator/index.php -
128.199.156.5:80http://ezxcess.antlabs.com/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe911 B 640 B 8 6
HTTP Request
GET http://ezxcess.antlabs.com/administrator/HTTP Response
404 -
104.18.37.82:80http://desktop.ambsuperslot.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.2kB 3.1kB 10 6
HTTP Request
GET http://desktop.ambsuperslot.com/administrator/HTTP Response
301HTTP Request
GET http://desktop.ambsuperslot.com/administrator/index.phpHTTP Response
301 -
156 B 3
-
196.61.52.35:80http://itax.kra.go.ke/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe727 B 583 B 8 7
HTTP Request
GET http://itax.kra.go.ke/administrator/HTTP Response
302HTTP Request
GET http://itax.kra.go.ke/administrator/index.phpHTTP Response
302 -
179.191.165.65:80http://login2.caixa.gov.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 1.6kB 13 8
HTTP Request
GET http://login2.caixa.gov.br/administrator/HTTP Response
403HTTP Request
GET http://login2.caixa.gov.br/administrator/index.phpHTTP Response
403 -
104.18.27.198:80http://online.advice.co.th/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.7kB 1.6kB 10 5
HTTP Request
GET http://online.advice.co.th/administrator/HTTP Response
301HTTP Request
GET http://online.advice.co.th/administrator/index.phpHTTP Response
301 -
103.247.120.11:80http://mahasiswa.itda.ac.id/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe700 B 908 B 6 5
HTTP Request
GET http://mahasiswa.itda.ac.id/administrator/HTTP Response
404HTTP Request
GET http://mahasiswa.itda.ac.id/administrator/index.phpHTTP Response
404 -
203.113.71.26:80http://std2018.vec.go.th/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe463 B 306 B 6 4
HTTP Request
GET http://std2018.vec.go.th/administrator/HTTP Response
302 -
103.24.57.3:80http://sbmpn.politeknik.or.id/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe414 B 384 B 5 4
HTTP Response
408HTTP Request
GET http://sbmpn.politeknik.or.id/wp-login.php -
103.89.250.189:80http://daftar-pendataan-nonasn.bkn.go.id/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.0kB 1.1kB 14 5
HTTP Request
GET http://daftar-pendataan-nonasn.bkn.go.id/administrator/HTTP Response
301HTTP Request
GET http://daftar-pendataan-nonasn.bkn.go.id/administrator/index.phpHTTP Response
301 -
49.213.95.230:80http://id.zalo.me/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe719 B 987 B 8 5
HTTP Request
GET http://id.zalo.me/administrator/HTTP Response
301HTTP Request
GET http://id.zalo.me/administrator/index.phpHTTP Response
301 -
200.152.237.17:80http://wwws.bradescosaude.com.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe703 B 570 B 7 7
HTTP Request
GET http://wwws.bradescosaude.com.br/administrator/HTTP Response
302HTTP Request
GET http://wwws.bradescosaude.com.br/administrator/index.phpHTTP Response
302 -
202.191.149.219:80http://ibpsonline.ibps.in/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe516 B 754 B 7 7
HTTP Request
GET http://ibpsonline.ibps.in/administrator/HTTP Response
302 -
104.18.26.251:80http://procondutor.com.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 1.8kB 12 6
HTTP Request
GET http://procondutor.com.br/administrator/HTTP Response
301HTTP Request
GET http://procondutor.com.br/administrator/index.phpHTTP Response
301 -
156 B 3
-
156 B 3
-
80.233.232.170:80http://mans.tele2.lv/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe731 B 1.7kB 8 4
HTTP Request
GET http://mans.tele2.lv/administrator/HTTP Response
301HTTP Request
GET http://mans.tele2.lv/administrator/index.phpHTTP Response
301 -
103.227.62.237:80http://nsoucebdp.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe777 B 1.0kB 9 4
HTTP Request
GET http://nsoucebdp.com/administrator/HTTP Response
301HTTP Request
GET http://nsoucebdp.com/administrator/index.phpHTTP Response
301 -
138.2.82.12:80http://paspor.siap-online.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.1kB 1.1kB 11 8
HTTP Request
GET http://paspor.siap-online.com/administrator/HTTP Response
301HTTP Request
GET http://paspor.siap-online.com/administrator/index.phpHTTP Response
301 -
124.160.88.79:80wlkt.zufe.edu.cnceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe104 B 2
-
64.31.24.186:80http://funrioms.selecao.net.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe574 B 2.1kB 7 7
HTTP Request
GET http://funrioms.selecao.net.br/administrator/index.phpHTTP Response
404 -
172.64.149.252:80http://login.vivo.com.br/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe884 B 1.5kB 8 5
HTTP Request
GET http://login.vivo.com.br/wp-login.phpHTTP Response
301HTTP Request
GET http://login.vivo.com.br/wp-admin/HTTP Response
301 -
34.239.54.93:80sso.rumba.pearsoncmg.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe104 B 2
-
8.209.119.12:80http://passport.sinoclick.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe452 B 492 B 4 3
HTTP Response
308HTTP Request
GET http://passport.sinoclick.com/administrator/index.php -
92 B 80 B 2 2
-
200.130.2.159:80http://prounialuno.mec.gov.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe523 B 330 B 7 4
HTTP Request
GET http://prounialuno.mec.gov.br/administrator/index.phpHTTP Response
302 -
52.207.40.130:80sso.rumba.pearsoncmg.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
156 B 120 B 3 3
-
103.24.57.3:80http://sbmpn.politeknik.or.id/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe464 B 384 B 5 4
HTTP Response
408HTTP Request
GET http://sbmpn.politeknik.or.id/wp-admin/ -
128.199.156.5:80http://ezxcess.antlabs.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe526 B 224 B 6 5
HTTP Request
GET http://ezxcess.antlabs.com/administrator/index.php -
112.137.132.66:80http://dangkyhoc.vnu.edu.vn/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe778 B 1.6kB 9 5
HTTP Request
GET http://dangkyhoc.vnu.edu.vn/wp-login.phpHTTP Response
404 -
103.224.212.210:80http://sinder247.com/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe407 B 515 B 5 5
HTTP Request
GET http://sinder247.com/administrator/HTTP Response
302 -
200.11.221.13:80http://contribuyente.seniat.gob.ve/index.htmhttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 4.6kB 13 12
HTTP Request
GET http://contribuyente.seniat.gob.ve/wp-login.phpHTTP Response
301HTTP Request
GET http://contribuyente.seniat.gob.ve/index.htmHTTP Response
200HTTP Request
GET http://contribuyente.seniat.gob.ve/wp-admin/HTTP Response
301HTTP Request
GET http://contribuyente.seniat.gob.ve/index.htmHTTP Response
200 -
52.66.98.183:80http://100points.gtu.ac.in/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.1kB 4.2kB 8 7
HTTP Request
GET http://100points.gtu.ac.in/wp-login.phpHTTP Response
404HTTP Request
GET http://100points.gtu.ac.in/wp-admin/HTTP Response
404 -
200.192.216.153:80http://gpc.arcelormittal.com.br/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe508 B 306 B 7 4
HTTP Request
GET http://gpc.arcelormittal.com.br/wp-login.phpHTTP Response
302 -
210.32.23.75:80wlkt.zufe.edu.cnceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe104 B 2
-
8.209.119.12:80http://passport.sinoclick.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe452 B 492 B 4 3
HTTP Response
308HTTP Request
GET http://passport.sinoclick.com/administrator/index.php -
104.237.155.228:80http://firmalegal.muysimple.cl/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe374 B 441 B 4 2
HTTP Response
301HTTP Request
GET http://firmalegal.muysimple.cl/administrator/index.php -
46 B 40 B 1 1
-
195.231.6.56:80http://immigrazione.it/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe464 B 679 B 6 5
HTTP Request
GET http://immigrazione.it/administrator/index.phpHTTP Response
301 -
190.151.93.28:80http://ucevalpo.umas.cl/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe367 B 504 B 4 2
HTTP Response
301HTTP Request
GET http://ucevalpo.umas.cl/administrator/index.php -
156 B 3
-
209.85.203.84:80http://accounts.google.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe370 B 871 B 4 4
HTTP Response
302HTTP Request
GET http://accounts.google.com/administrator/index.php -
179.191.165.65:80http://loginx.caixa.gov.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe422 B 942 B 5 4
HTTP Response
301HTTP Request
GET http://loginx.caixa.gov.br/administrator/index.php -
200.27.221.70:80http://sitio.cruzblanca.cl/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe459 B 318 B 6 4
HTTP Request
GET http://sitio.cruzblanca.cl/administrator/HTTP Response
302 -
23.55.48.151:80http://digialm.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe903 B 11.3kB 11 14
HTTP Request
GET http://digialm.com/administrator/HTTP Response
404HTTP Request
GET http://digialm.com/administrator/index.phpHTTP Response
404 -
103.125.60.77:80http://iris.fbr.gov.pk/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe455 B 374 B 6 4
HTTP Request
GET http://iris.fbr.gov.pk/administrator/HTTP Response
302 -
54.157.24.8:80http://uploaded.net/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe406 B 172 B 5 4
HTTP Request
GET http://uploaded.net/administrator/ -
172.66.43.64:80http://uefrancescoriccati.runacode.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe761 B 2.0kB 8 5
HTTP Request
GET http://uefrancescoriccati.runacode.com/administrator/HTTP Response
301HTTP Request
GET http://uefrancescoriccati.runacode.com/administrator/index.phpHTTP Response
301 -
190.95.221.168:80http://app.iess.gob.ec/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe729 B 555 B 8 7
HTTP Request
GET http://app.iess.gob.ec/administrator/HTTP Response
302HTTP Request
GET http://app.iess.gob.ec/administrator/index.phpHTTP Response
302 -
137.184.50.155:80http://primaxsiempremas.com/administrator/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe460 B 773 B 6 5
HTTP Request
GET http://primaxsiempremas.com/administrator/HTTP Response
301 -
91.195.240.94:80http://media-iptv.net/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe682 B 344 B 6 4
HTTP Request
GET http://media-iptv.net/administrator/HTTP Response
439HTTP Request
GET http://media-iptv.net/administrator/index.phpHTTP Response
439 -
2.18.190.76:80http://meuportal.cruzeirodosul.edu.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe730 B 2.6kB 6 6
HTTP Request
GET http://meuportal.cruzeirodosul.edu.br/administrator/HTTP Response
403HTTP Request
GET http://meuportal.cruzeirodosul.edu.br/administrator/index.phpHTTP Response
403 -
66.225.237.161:80http://mi.claro.com.pe/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe729 B 913 B 8 5
HTTP Request
GET http://mi.claro.com.pe/administrator/HTTP Response
302HTTP Request
GET http://mi.claro.com.pe/administrator/index.phpHTTP Response
302 -
148.227.77.4:80http://ssocial.uas.edu.mx/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe456 B 629 B 6 5
HTTP Request
GET http://ssocial.uas.edu.mx/wp-login.phpHTTP Response
404 -
187.92.211.202:80http://ava.unisanta.br/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe453 B 576 B 6 4
HTTP Request
GET http://ava.unisanta.br/wp-login.phpHTTP Response
404 -
18.138.147.226:80http://h5.gm99.com/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe701 B 922 B 6 5
HTTP Request
GET http://h5.gm99.com/wp-login.phpHTTP Response
200HTTP Request
GET http://h5.gm99.com/wp-admin/HTTP Response
200 -
91.239.145.83:443aprk.rks-gov.nettlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 4.2kB 9 12
-
193.108.213.15:443sube.halkbank.com.trtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.6kB 4.2kB 11 13
-
34.36.68.14:80http://usssilver4.rosettastoneclassroom.com/admin.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe471 B 1.6kB 6 6
HTTP Request
GET http://usssilver4.rosettastoneclassroom.com/admin.phpHTTP Response
404 -
18.65.39.96:443mi01000971.schoolwires.nettlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 10.5kB 12 17
-
172.67.156.250:443freemining.cotlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 5.1kB 9 10
-
172.67.132.91:443quant.sinance.nettlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 5.1kB 9 10
-
81.26.195.203:443digital.mps.ittlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 8.1kB 11 11
-
118.98.166.145:443info.gtk.kemdikbud.go.idtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 5.0kB 10 9
-
172.67.73.159:80http://webcfc.com.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe771 B 5.3kB 8 9
HTTP Request
GET http://webcfc.com.br/administrator/HTTP Response
403HTTP Request
GET http://webcfc.com.br/administrator/index.phpHTTP Response
403 -
172.67.156.250:80http://freemining.co/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe364 B 940 B 4 2
HTTP Response
301HTTP Request
GET http://freemining.co/administrator/index.php -
181.113.120.179:80citas.med.ecceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
14.137.135.17:80http://uniportal.huawei.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe371 B 683 B 4 2
HTTP Response
302HTTP Request
GET http://uniportal.huawei.com/administrator/index.php -
200.125.237.202:80http://registro.propiedadintelectual.gob.ec/admin.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe477 B 753 B 6 6
HTTP Request
GET http://registro.propiedadintelectual.gob.ec/admin.phpHTTP Response
404 -
94.55.118.66:443giris.turkiye.gov.trtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.6kB 5.0kB 10 10
-
104.18.157.113:443openmarket.zeroparallel.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 6.1kB 11 12
-
94.55.118.66:443giris.turkiye.gov.trtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.6kB 5.0kB 10 10
-
103.160.85.100:80http://vio.edu.vn/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe361 B 240 B 4 3
HTTP Response
302HTTP Request
GET http://vio.edu.vn/administrator/index.php -
217.160.0.15:80http://tego.fr/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe456 B 465 B 6 5
HTTP Request
GET http://tego.fr/administrator/index.phpHTTP Response
302 -
20.47.97.75:80http://account.xiaomi.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe467 B 669 B 6 5
HTTP Request
GET http://account.xiaomi.com/administrator/index.phpHTTP Response
301 -
177.22.132.191:80http://nfe.prefeitura.sp.gov.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe488 B 984 B 4 2
HTTP Response
301HTTP Request
GET http://nfe.prefeitura.sp.gov.br/administrator/index.php -
81.26.195.203:443digital.mps.ittlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe2.0kB 24.5kB 17 24
-
94.55.118.66:443giris.turkiye.gov.trtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe2.1kB 21.3kB 16 23
-
94.55.118.66:443giris.turkiye.gov.trtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe2.1kB 21.2kB 16 23
-
103.7.64.234:995mail.pupexamination.ac.inceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe104 B 80 B 2 2
-
23.73.0.192:80http://afpcl1.provida.cl/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe518 B 1.2kB 7 5
HTTP Request
GET http://afpcl1.provida.cl/administrator/index.phpHTTP Response
503 -
92 B 40 B 2 1
-
202.101.187.76:80wlkt.zufe.edu.cnceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
179.124.33.155:80http://tadviaembratel.micropower.com.br/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe383 B 566 B 4 3
HTTP Response
301HTTP Request
GET http://tadviaembratel.micropower.com.br/administrator/index.php -
179.191.165.65:443servicossociais.caixa.gov.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.7kB 12.1kB 14 19
-
156 B 120 B 3 3
-
112.137.132.66:80http://dangkyhoc.vnu.edu.vn/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe409 B 569 B 5 3
HTTP Request
GET http://dangkyhoc.vnu.edu.vn/wp-admin/HTTP Response
500 -
200.192.216.153:80http://gpc.arcelormittal.com.br/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe563 B 645 B 8 6
HTTP Request
GET http://gpc.arcelormittal.com.br/wp-admin/HTTP Response
302 -
104.26.7.37:443www.hugedomains.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.6kB 15.4kB 16 23
-
152.200.138.9:80oficinavirtualeps.coomevaeps.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
156 B 120 B 3 3
-
103.28.106.147:443djponline.pajak.go.idtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 4.8kB 9 12
-
191.37.254.2:443inscricoes.iff.edu.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 7.1kB 11 12
-
200.124.126.19:443hb.hipotecario.com.artlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 6.2kB 10 13
-
104 B 2
-
54.157.24.8:80http://uploaded.net/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe415 B 172 B 5 4
HTTP Request
GET http://uploaded.net/administrator/index.php -
190.95.221.168:80http://app.iess.gob.ec/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe366 B 296 B 4 4
HTTP Response
302HTTP Request
GET http://app.iess.gob.ec/administrator/index.php -
148.227.77.4:80http://ssocial.uas.edu.mx/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe502 B 626 B 6 5
HTTP Request
GET http://ssocial.uas.edu.mx/wp-admin/HTTP Response
404 -
-
124.160.88.79:80wlkt.zufe.edu.cnceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
156 B 3
-
156 B 3
-
-
200.27.221.70:80http://sitio.cruzblanca.cl/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe468 B 327 B 6 4
HTTP Request
GET http://sitio.cruzblanca.cl/administrator/index.phpHTTP Response
302 -
103.125.60.77:80http://iris.fbr.gov.pk/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe464 B 383 B 6 4
HTTP Request
GET http://iris.fbr.gov.pk/administrator/index.phpHTTP Response
302 -
76.223.67.189:80http://nowgongcollege.eadmission.online/admin.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe421 B 431 B 5 4
HTTP Request
GET http://nowgongcollege.eadmission.online/admin.phpHTTP Response
200 -
187.92.211.202:80http://ava.unisanta.br/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe404 B 719 B 5 4
HTTP Request
GET http://ava.unisanta.br/wp-admin/HTTP Response
404 -
156 B 3
-
8.209.119.12:443passport.sinoclick.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 8.8kB 11 13
-
195.231.6.56:443immigrazione.ittlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 12.5kB 13 17
-
190.151.93.28:443ucevalpo.umas.cltlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.6kB 5.3kB 10 9
-
104.237.155.228:443firmalegal.muysimple.cltlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 8.0kB 13 14
-
103.247.120.11:80http://mahasiswa.itda.ac.id/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe682 B 908 B 6 5
HTTP Request
GET http://mahasiswa.itda.ac.id/wp-login.phpHTTP Response
404HTTP Request
GET http://mahasiswa.itda.ac.id/wp-admin/HTTP Response
404 -
8.209.119.12:443passport.sinoclick.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 8.9kB 12 15
-
190 B 92 B 4 2
-
156 B 120 B 3 3
-
156 B 3
-
104.18.26.251:443procondutor.com.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 3.7kB 10 11
-
202.191.149.219:80http://ibpsonline.ibps.in/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe421 B 668 B 5 5
HTTP Request
GET http://ibpsonline.ibps.in/administrator/index.phpHTTP Response
302 -
203.113.71.26:80http://std2018.vec.go.th/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe420 B 254 B 5 3
HTTP Request
GET http://std2018.vec.go.th/administrator/index.phpHTTP Response
302 -
209.85.203.84:443accounts.google.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 6.8kB 12 14
-
172.67.73.159:80http://webcfc.com.br/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe753 B 5.3kB 8 9
HTTP Request
GET http://webcfc.com.br/wp-login.phpHTTP Response
403HTTP Request
GET http://webcfc.com.br/wp-admin/HTTP Response
403 -
34.36.68.14:80http://usssilver4.rosettastoneclassroom.com/adminhttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe467 B 1.6kB 6 6
HTTP Request
GET http://usssilver4.rosettastoneclassroom.com/adminHTTP Response
404 -
178.170.68.170:80http://associationtego.fr/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe467 B 552 B 6 4
HTTP Request
GET http://associationtego.fr/administrator/index.phpHTTP Response
301 -
103.7.64.234:443pupexamination.ac.intlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 4.9kB 10 9
-
34.239.54.93:80sso.rumba.pearsoncmg.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe104 B 2
-
152.200.138.9:80oficinavirtualeps.coomevaeps.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
200.11.221.13:80http://contribuyente.seniat.gob.ve/index.htmhttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe832 B 2.7kB 10 9
HTTP Request
GET http://contribuyente.seniat.gob.ve/admin.phpHTTP Response
301HTTP Request
GET http://contribuyente.seniat.gob.ve/index.htmHTTP Response
200 -
91.239.145.83:80http://aprk.rks-gov.net/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe454 B 314 B 6 5
HTTP Request
GET http://aprk.rks-gov.net/wp-login.phpHTTP Response
307 -
103.160.85.100:443vio.edu.vntlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.7kB 27.2kB 19 26
-
104.18.157.113:80http://openmarket.zeroparallel.com/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe813 B 2.0kB 8 6
HTTP Request
GET http://openmarket.zeroparallel.com/wp-login.phpHTTP Response
301HTTP Request
GET http://openmarket.zeroparallel.com/wp-admin/HTTP Response
301 -
18.65.39.122:80http://mi01000971.schoolwires.net/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe689 B 1.3kB 7 4
HTTP Request
GET http://mi01000971.schoolwires.net/wp-login.phpHTTP Response
301HTTP Request
GET http://mi01000971.schoolwires.net/wp-admin/HTTP Response
301 -
94.55.118.66:80http://giris.turkiye.gov.tr/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe729 B 594 B 8 6
HTTP Request
GET http://giris.turkiye.gov.tr/wp-login.phpHTTP Response
302HTTP Request
GET http://giris.turkiye.gov.tr/wp-admin/HTTP Response
302 -
156 B 3
-
156 B 3
-
203.107.53.50:80user.cloud.alipay.comceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe156 B 3
-
156 B 3
-
177.22.132.191:443nfe.prefeitura.sp.gov.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.8kB 5.9kB 12 13
-
81.26.195.203:80http://digital.mps.it/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe665 B 535 B 7 7
HTTP Request
GET http://digital.mps.it/wp-login.phpHTTP Response
302HTTP Request
GET http://digital.mps.it/wp-admin/HTTP Response
302 -
94.55.118.66:80http://giris.turkiye.gov.tr/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe729 B 594 B 8 6
HTTP Request
GET http://giris.turkiye.gov.tr/wp-login.phpHTTP Response
302HTTP Request
GET http://giris.turkiye.gov.tr/wp-admin/HTTP Response
302 -
179.124.33.155:443tadviaembratel.micropower.com.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 5.4kB 10 9
-
2.18.190.76:80http://meuportal.cruzeirodosul.edu.br/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe712 B 2.6kB 6 6
HTTP Request
GET http://meuportal.cruzeirodosul.edu.br/wp-login.phpHTTP Response
403HTTP Request
GET http://meuportal.cruzeirodosul.edu.br/wp-admin/HTTP Response
403 -
172.64.149.252:443login.vivo.com.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 6.0kB 11 12
-
91.195.240.94:80http://media-iptv.net/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe668 B 256 B 7 4
HTTP Request
GET http://media-iptv.net/wp-login.phpHTTP Response
439 -
172.67.156.250:443freemining.cotlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 5.1kB 9 10
-
14.137.135.17:443uniportal.huawei.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.3kB 5.5kB 10 9
-
52.66.98.183:80http://100points.gtu.ac.in/admin.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe454 B 2.1kB 6 5
HTTP Request
GET http://100points.gtu.ac.in/admin.phpHTTP Response
404 -
103.224.212.210:80http://sinder247.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe450 B 428 B 5 5
HTTP Request
GET http://sinder247.com/administrator/index.phpHTTP Response
302 -
-
122.184.65.23:443vtop.vit.ac.intlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 7.3kB 12 11
-
172.64.149.252:443login.vivo.com.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 6.0kB 11 12
-
193.108.213.15:80http://sube.halkbank.com.tr/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe412 B 281 B 5 3
HTTP Request
GET http://sube.halkbank.com.tr/wp-login.phpHTTP Response
302 -
20.47.97.75:443account.xiaomi.comtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.6kB 7.7kB 11 13
-
179.191.165.65:443loginx.caixa.gov.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.4kB 7.3kB 11 14
-
91.195.240.94:80http://media-iptv.net/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe448 B 216 B 5 3
HTTP Request
GET http://media-iptv.net/wp-admin/HTTP Response
439 -
103.24.57.3:80http://sbmpn.politeknik.or.id/admin.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe411 B 384 B 5 4
HTTP Response
408HTTP Request
GET http://sbmpn.politeknik.or.id/admin.php -
128.199.156.5:80http://ezxcess.antlabs.com/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe463 B 224 B 6 5
HTTP Request
GET http://ezxcess.antlabs.com/wp-login.php -
179.191.165.65:443login.caixa.gov.brtlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 7.7kB 11 14
-
54.161.222.85:80http://sesao24.school-admission.com/wp-login.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe466 B 331 B 6 4
HTTP Request
GET http://sesao24.school-admission.com/wp-login.phpHTTP Response
302 -
190.95.221.168:443app.iess.gob.ectlsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe1.5kB 6.8kB 12 14
-
-
23.73.0.140:80http://afpcl1.provida.cl/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe765 B 1.3kB 8 6
HTTP Request
GET http://afpcl1.provida.cl/wp-login.phpHTTP Response
503HTTP Request
GET http://afpcl1.provida.cl/wp-admin/HTTP Response
503 -
23.48.165.160:80http://digialm.com/wp-admin/httpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe839 B 11.3kB 10 15
HTTP Request
GET http://digialm.com/wp-login.phpHTTP Response
404HTTP Request
GET http://digialm.com/wp-admin/HTTP Response
404 -
137.184.50.155:80http://primaxsiempremas.com/administrator/index.phphttpceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe469 B 791 B 6 5
HTTP Request
GET http://primaxsiempremas.com/administrator/index.phpHTTP Response
301 -
-
156 B 3
-
73 B 124 B 1 1
DNS Request
103.242.118.82.in-addr.arpa
-
70 B 125 B 1 1
DNS Request
6.163.21.65.in-addr.arpa
-
143 B 239 B 2 2
DNS Request
165.30.58.89.in-addr.arpa
DNS Request
77.60.125.103.in-addr.arpa
-
-
-
73 B 133 B 1 1
DNS Request
65.165.191.179.in-addr.arpa
-
73 B 137 B 1 1
DNS Request
124.215.249.34.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
113.157.18.104.in-addr.arpa
-
72 B 156 B 1 1
DNS Request
23.65.184.122.in-addr.arpa
-
73 B 140 B 1 1
DNS Request
95.142.142.103.in-addr.arpa
-
72 B 135 B 1 1
DNS Request
7.238.188.181.in-addr.arpa
-
73 B 108 B 1 1
DNS Request
19.126.124.200.in-addr.arpa
-
71 B 104 B 1 1
DNS Request
2.254.37.191.in-addr.arpa
-
134 B 209 B 2 2
DNS Request
227.76.121.138.in-addr.arpa
DNS Request
serbachiller.ec
-
70 B 99 B 1 1
DNS Request
3.57.24.103.in-addr.arpa
-
70 B 155 B 1 1
DNS Request
12.82.2.138.in-addr.arpa
-
73 B 114 B 1 1
DNS Request
145.166.98.118.in-addr.arpa
-
74 B 152 B 1 1
DNS Request
219.149.191.202.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
226.147.138.18.in-addr.arpa
-
71 B 125 B 1 1
DNS Request
56.6.231.195.in-addr.arpa
-
72 B 127 B 1 1
DNS Request
85.222.161.54.in-addr.arpa
-
73 B 1
DNS Request
147.106.28.103.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
250.156.67.172.in-addr.arpa
-
70 B 124 B 1 1
DNS Request
96.39.65.18.in-addr.arpa
-
8.8.8.8:53accounts.google.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 81 B 1 1
DNS Request
accounts.google.com
DNS Response
209.85.203.84
-
8.8.8.8:53sso.rumba.pearsoncmg.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 175 B 1 1
DNS Request
sso.rumba.pearsoncmg.com
DNS Response
52.207.40.13034.239.54.93
-
8.8.8.8:53booking.azoresairlines.ptdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 131 B 1 1
DNS Request
booking.azoresairlines.pt
-
8.8.8.8:53afpcl1.provida.cldnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 175 B 1 1
DNS Request
afpcl1.provida.cl
DNS Response
23.73.0.19223.73.0.140
-
56 B 152 B 1 1
DNS Request
vio.edu.vn
DNS Response
103.160.85.100103.160.85.98103.174.216.148103.174.216.146103.174.216.147103.160.85.99
-
8.8.8.8:53oibs.mersin.edu.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 113 B 1 1
DNS Request
oibs.mersin.edu.tr
-
84 B 1
DNS Response
138.2.82.12
-
109 B 1
-
130 B 1
DNS Response
179.191.165.65
-
8.8.8.8:53oficinavirtualeps.coomevaeps.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe78 B 143 B 1 1
DNS Request
oficinavirtualeps.coomevaeps.com
-
8.8.8.8:53srienlinea.sri.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 114 B 1 1
DNS Request
srienlinea.sri.gob.ec
-
8.8.8.8:53booking.azoresairlines.ptdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 131 B 1 1
DNS Request
booking.azoresairlines.pt
-
8.8.8.8:53granbazarmayorista.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 125 B 1 1
DNS Request
granbazarmayorista.com.ar
-
59 B 75 B 1 1
DNS Request
sv.iuh.edu.vn
DNS Response
220.231.93.23
-
8.8.8.8:53intranet.sid.edu.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 146 B 1 1
DNS Request
intranet.sid.edu.in
-
8.8.8.8:53oficinavirtualeps.coomevaeps.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe78 B 94 B 1 1
DNS Request
oficinavirtualeps.coomevaeps.com
DNS Response
152.200.138.9
-
8.8.8.8:53sso.bpjsketenagakerjaan.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 91 B 1 1
DNS Request
sso.bpjsketenagakerjaan.go.id
DNS Response
103.82.6.23
-
60 B 76 B 1 1
DNS Request
media-iptv.net
DNS Response
91.195.240.94
-
8.8.8.8:53beta.easynvest.com.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 133 B 1 1
DNS Request
beta.easynvest.com.br
-
57 B 139 B 1 1
DNS Request
sacmine.org
-
55 B 117 B 1 1
DNS Request
hr.ghn.vn
-
59 B 107 B 1 1
DNS Request
webcfc.com.br
DNS Response
172.67.73.159104.26.10.211104.26.11.211
-
54 B 111 B 1 1
DNS Request
xtrim.tv
-
8.8.8.8:53sitio.cruzblanca.cldnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 81 B 1 1
DNS Request
sitio.cruzblanca.cl
DNS Response
200.27.221.70
-
8.8.8.8:53mahasiswa.univbsi.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe132 B 270 B 2 2
DNS Request
mahasiswa.univbsi.id
DNS Request
mahasiswa.univbsi.id
-
8.8.8.8:53uefrancescoriccati.runacode.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe77 B 109 B 1 1
DNS Request
uefrancescoriccati.runacode.com
DNS Response
172.66.43.64172.66.40.192
-
8.8.8.8:53socioempleo.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 117 B 1 1
DNS Request
socioempleo.gob.ec
-
58 B 74 B 1 1
DNS Request
uploaded.net
DNS Response
54.157.24.8
-
60 B 205 B 1 1
DNS Request
siak.ibn.ac.id
DNS Response
18.140.12.20854.179.138.19
-
8.8.8.8:53simdiklat.bpsdm.jakarta.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 120 B 1 1
DNS Request
simdiklat.bpsdm.jakarta.go.id
-
58 B 74 B 1 1
DNS Request
citas.med.ec
DNS Response
181.113.120.179
-
8.8.8.8:53primaxsiempremas.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe127 B 204 B 2 2
DNS Request
primaxsiempremas.com
DNS Response
137.184.50.155
DNS Request
serbachiller.ec
-
57 B 89 B 1 1
DNS Request
digialm.com
DNS Response
23.55.48.15123.55.48.195
-
59 B 75 B 1 1
DNS Request
xnet.decon.cl
DNS Response
146.155.10.20
-
8.8.8.8:53nlearn.nspira.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 132 B 1 1
DNS Request
nlearn.nspira.in
DNS Response
35.156.224.16118.192.94.96
-
61 B 77 B 1 1
DNS Request
iris.fbr.gov.pk
DNS Response
103.125.60.77
-
8.8.8.8:53www7.icpna.edu.pednsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 149 B 1 1
DNS Request
www7.icpna.edu.pe
-
8.8.8.8:53prepaidkundenbetreuung.eplus.dednsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe77 B 139 B 1 1
DNS Request
prepaidkundenbetreuung.eplus.de
-
8.8.8.8:53hms.shaiyo-aa.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 125 B 1 1
DNS Request
hms.shaiyo-aa.com
-
8.8.8.8:53alt1.gmr-smtp-in.l.google.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 91 B 1 1
DNS Request
alt1.gmr-smtp-in.l.google.com
DNS Response
142.250.27.14
-
8.8.8.8:53sso.rumba.pearsoncmg.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe136 B 310 B 2 2
DNS Request
sso.rumba.pearsoncmg.com
DNS Response
34.239.54.9352.207.40.130
DNS Request
mahasiswa.univbsi.id
-
57 B 73 B 1 1
DNS Request
mx.zoho.com
DNS Response
204.141.43.44
-
8.8.8.8:53mx02.cloud.vadesecure.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 87 B 1 1
DNS Request
mx02.cloud.vadesecure.com
DNS Response
163.172.240.111
-
8.8.8.8:53gradebookweb.itt-tech.edudnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe142 B 146 B 2 1
DNS Request
gradebookweb.itt-tech.edu
DNS Request
gradebookweb.itt-tech.edu
-
8.8.8.8:53mx1.account.xiaomi.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe68 B 84 B 1 1
DNS Request
mx1.account.xiaomi.com
DNS Response
42.62.48.103
-
8.8.8.8:53mabsfs.manipalglobal.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe210 B 302 B 3 2
DNS Request
mabsfs.manipalglobal.com
DNS Request
mabsfs.manipalglobal.com
DNS Request
mabsfs.manipalglobal.com
-
8.8.8.8:53mail.pupexamination.ac.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 87 B 1 1
DNS Request
mail.pupexamination.ac.in
DNS Response
103.7.64.234
-
8.8.8.8:53booking.azoresairlines.ptdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 131 B 1 1
DNS Request
booking.azoresairlines.pt
-
8.8.8.8:53granbazarmayorista.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 125 B 1 1
DNS Request
granbazarmayorista.com.ar
-
8.8.8.8:53prepaidkundenbetreuung.eplus.dednsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe154 B 139 B 2 1
DNS Request
prepaidkundenbetreuung.eplus.de
DNS Request
prepaidkundenbetreuung.eplus.de
-
8.8.8.8:53hms.shaiyo-aa.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 125 B 1 1
DNS Request
hms.shaiyo-aa.com
-
8.8.8.8:53wlkt.zufe.edu.cndnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 110 B 1 1
DNS Request
wlkt.zufe.edu.cn
DNS Response
124.160.88.79210.32.23.75202.101.187.76
-
8.8.8.8:53paspor.siap-online.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe68 B 84 B 1 1
DNS Request
paspor.siap-online.com
DNS Response
138.2.82.12
-
60 B 133 B 1 1
DNS Request
herbalraja.com
-
8.8.8.8:53authenticate.gateway.gov.ukdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe73 B 158 B 1 1
DNS Request
authenticate.gateway.gov.uk
-
8.8.8.8:53oibs.mersin.edu.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 113 B 1 1
DNS Request
oibs.mersin.edu.tr
-
60 B 98 B 1 1
DNS Request
itax.kra.go.ke
DNS Response
196.61.52.35
-
8.8.8.8:53inetserv.visa.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 132 B 1 1
DNS Request
inetserv.visa.com.ar
-
8.8.8.8:53user.cloud.alipay.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 129 B 1 1
DNS Request
user.cloud.alipay.com
DNS Response
203.107.53.50
-
8.8.8.8:53online.pajak.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 109 B 1 1
DNS Request
online.pajak.go.id
-
8.8.8.8:53m.hastanerandevu.gov.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe69 B 126 B 1 1
DNS Request
m.hastanerandevu.gov.tr
-
71 B 142 B 1 1
DNS Request
12.119.209.8.in-addr.arpa
-
73 B 161 B 1 1
DNS Request
66.132.137.112.in-addr.arpa
-
70 B 120 B 1 1
DNS Request
14.68.36.34.in-addr.arpa
-
73 B 107 B 1 1
DNS Request
15.213.108.193.in-addr.arpa
-
72 B 102 B 1 1
DNS Request
83.145.239.91.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
228.155.237.104.in-addr.arpa
-
71 B 125 B 1 1
DNS Request
4.77.227.148.in-addr.arpa
-
8.8.8.8:53wlkt.zufe.edu.cndnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 110 B 1 1
DNS Request
wlkt.zufe.edu.cn
DNS Response
124.160.88.79210.32.23.75202.101.187.76
-
8.8.8.8:53loginx.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 132 B 1 1
DNS Request
loginx.caixa.gov.br
DNS Response
179.191.165.65
-
120 B 220 B 2 2
DNS Request
link.tele2.lv
DNS Response
159.148.119.1
DNS Request
ftp.h5.gm99.com
-
8.8.8.8:53mail.nsoucebdp.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 80 B 1 1
DNS Request
mail.nsoucebdp.com
DNS Response
103.227.62.237
-
8.8.8.8:53procondutor-com-br.mail.protection.outlook.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe92 B 204 B 1 1
DNS Request
procondutor-com-br.mail.protection.outlook.com
DNS Response
52.101.42.1052.101.11.1552.101.11.352.101.194.052.101.194.1752.101.9.2052.101.9.11
-
8.8.8.8:53park-mx.above.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 79 B 1 1
DNS Request
park-mx.above.com
DNS Response
103.224.212.34
-
8.8.8.8:53mail.paspor.siap-online.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe146 B 135 B 2 1
DNS Request
mail.paspor.siap-online.com
DNS Request
mail.paspor.siap-online.com
-
8.8.8.8:53pop.desktop.ambsuperslot.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe74 B 133 B 1 1
DNS Request
pop.desktop.ambsuperslot.com
-
8.8.8.8:53staff.stengglink.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 144 B 1 1
DNS Request
staff.stengglink.com
-
8.8.8.8:53inetserv.visa.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 132 B 1 1
DNS Request
inetserv.visa.com.ar
-
8.8.8.8:53authenticate.gateway.gov.ukdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe73 B 158 B 1 1
DNS Request
authenticate.gateway.gov.uk
-
55 B 123 B 1 1
DNS Request
macnss.ma
-
59 B 104 B 1 1
DNS Request
ftp.macnss.ma
DNS Response
196.217.246.60
-
8.8.8.8:53pop3.usssilver4.rosettastoneclassroom.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe87 B 103 B 1 1
DNS Request
pop3.usssilver4.rosettastoneclassroom.com
DNS Response
34.36.68.14
-
8.8.8.8:53oibs.mersin.edu.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 113 B 1 1
DNS Request
oibs.mersin.edu.tr
-
73 B 124 B 1 1
DNS Request
155.33.124.179.in-addr.arpa
-
72 B 117 B 1 1
DNS Request
13.221.11.200.in-addr.arpa
-
73 B 73 B 1 1
DNS Request
202.211.92.187.in-addr.arpa
-
8.8.8.8:53mailgate.sinder247.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe136 B 84 B 2 1
DNS Request
mailgate.sinder247.com
DNS Request
mailgate.sinder247.com
DNS Response
103.224.212.210
-
8.8.8.8:53www7.icpna.edu.pednsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 149 B 1 1
DNS Request
www7.icpna.edu.pe
-
8.8.8.8:53hms.shaiyo-aa.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 125 B 1 1
DNS Request
hms.shaiyo-aa.com
-
8.8.8.8:53user.cloud.alipay.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe133 B 261 B 2 2
DNS Request
user.cloud.alipay.com
DNS Response
203.107.53.50
DNS Request
inetserv.visa.com.ar
-
8.8.8.8:53app.mymaths.co.ukdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 111 B 1 1
DNS Request
app.mymaths.co.uk
DNS Response
54.217.182.10134.249.215.12463.33.31.38
-
8.8.8.8:53paysrv2.pagomiscuentas.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe72 B 88 B 1 1
DNS Request
paysrv2.pagomiscuentas.com
DNS Response
200.59.131.130
-
60 B 76 B 1 1
DNS Request
vtop.vit.ac.in
DNS Response
122.184.65.23
-
8.8.8.8:53paspor.siap-online.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe68 B 84 B 1 1
DNS Request
paspor.siap-online.com
DNS Response
138.2.82.12
-
8.8.8.8:53meuportal.cruzeirodosul.edu.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe76 B 193 B 1 1
DNS Request
meuportal.cruzeirodosul.edu.br
DNS Response
2.18.190.762.18.190.72
-
8.8.8.8:53online.pajak.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 109 B 1 1
DNS Request
online.pajak.go.id
-
8.8.8.8:53login.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 130 B 1 1
DNS Request
login.caixa.gov.br
DNS Response
179.191.165.65
-
8.8.8.8:53booking.azoresairlines.ptdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 131 B 1 1
DNS Request
booking.azoresairlines.pt
-
8.8.8.8:53afpcl1.provida.cldnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 175 B 1 1
DNS Request
afpcl1.provida.cl
DNS Response
23.73.0.19223.73.0.140
-
57 B 180 B 1 1
DNS Request
h5.gm99.com
DNS Response
18.138.147.22613.214.226.112
-
55 B 117 B 1 1
DNS Request
hr.ghn.vn
-
8.8.8.8:53intranet.sid.edu.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 146 B 1 1
DNS Request
intranet.sid.edu.in
-
8.8.8.8:53beta.easynvest.com.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 133 B 1 1
DNS Request
beta.easynvest.com.br
-
8.8.8.8:53socioempleo.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 117 B 1 1
DNS Request
socioempleo.gob.ec
-
8.8.8.8:53mailgate.djponline.pajak.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe76 B 121 B 1 1
DNS Request
mailgate.djponline.pajak.go.id
-
8.8.8.8:53mailgate.h5.gm99.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 150 B 1 1
DNS Request
mailgate.h5.gm99.com
-
8.8.8.8:53login2.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 132 B 1 1
DNS Request
login2.caixa.gov.br
DNS Response
179.191.165.65
-
8.8.8.8:53associationtego.frdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 80 B 1 1
DNS Request
associationtego.fr
DNS Response
178.170.68.170
-
8.8.8.8:53mxmars.netgains.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 80 B 1 1
DNS Request
mxmars.netgains.in
DNS Response
123.108.47.201
-
8.8.8.8:53mail.serbachiller.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 82 B 1 1
DNS Request
mail.serbachiller.ec
DNS Response
181.112.147.250
-
8.8.8.8:53mx156.hostedmxserver.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 198 B 1 1
DNS Request
mx156.hostedmxserver.com
DNS Response
164.90.197.143164.90.197.105147.182.180.139147.182.130.78164.90.197.79164.90.197.162147.182.160.18147.182.189.184
-
61 B 77 B 1 1
DNS Request
mxb.mailgun.org
DNS Response
34.149.236.64
-
8.8.8.8:53sv-iuh-edu-vn.mail.protection.outlook.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe87 B 151 B 1 1
DNS Request
sv-iuh-edu-vn.mail.protection.outlook.com
DNS Response
52.101.137.052.101.137.252.101.132.2852.101.132.30
-
8.8.8.8:53mail.giusoft.com.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 129 B 1 1
DNS Request
mail.giusoft.com.br
-
8.8.8.8:53mail.citas.med.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 79 B 1 1
DNS Request
mail.citas.med.ec
DNS Response
192.252.144.46
-
57 B 139 B 1 1
DNS Request
sacmine.org
-
60 B 133 B 1 1
DNS Request
herbalraja.com
-
8.8.8.8:53granbazarmayorista.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 125 B 1 1
DNS Request
granbazarmayorista.com.ar
-
8.8.8.8:53m.hastanerandevu.gov.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe69 B 126 B 1 1
DNS Request
m.hastanerandevu.gov.tr
-
8.8.8.8:53wlkt.zufe.edu.cndnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 110 B 1 1
DNS Request
wlkt.zufe.edu.cn
DNS Response
202.101.187.76210.32.23.75124.160.88.79
-
8.8.8.8:53ftp.app.iess.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 138 B 1 1
DNS Request
ftp.app.iess.gob.ec
-
8.8.8.8:53nlearn.nspira.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 132 B 1 1
DNS Request
nlearn.nspira.in
DNS Response
52.58.254.2533.72.140.173
-
57 B 89 B 1 1
DNS Request
digialm.com
DNS Response
23.48.165.16023.48.165.151
-
8.8.8.8:53staff.stengglink.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 144 B 1 1
DNS Request
staff.stengglink.com
-
8.8.8.8:53oibs.mersin.edu.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 113 B 1 1
DNS Request
oibs.mersin.edu.tr
-
54 B 111 B 1 1
DNS Request
xtrim.tv
-
8.8.8.8:53simdiklat.bpsdm.jakarta.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 121 B 1 1
DNS Request
simdiklat.bpsdm.jakarta.go.id
-
8.8.8.8:53sso.bpjsketenagakerjaan.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 91 B 1 1
DNS Request
sso.bpjsketenagakerjaan.go.id
DNS Response
103.82.6.23
-
8.8.8.8:53inetserv.visa.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 132 B 1 1
DNS Request
inetserv.visa.com.ar
-
8.8.8.8:53mailgate.tego.frdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 135 B 1 1
DNS Request
mailgate.tego.fr
-
8.8.8.8:53smtp.accounts.google.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 120 B 1 1
DNS Request
smtp.accounts.google.com
-
-
-
-
-
8.8.8.8:53granbazarmayorista.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe142 B 250 B 2 2
DNS Request
granbazarmayorista.com.ar
DNS Request
granbazarmayorista.com.ar
-
8.8.8.8:53hms.shaiyo-aa.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe126 B 250 B 2 2
DNS Request
hms.shaiyo-aa.com
DNS Request
hms.shaiyo-aa.com
-
8.8.8.8:53ftp.granbazarmayorista.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe150 B 258 B 2 2
DNS Request
ftp.granbazarmayorista.com.ar
DNS Request
ftp.granbazarmayorista.com.ar
-
8.8.8.8:53mail.erp.laudus.cldnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 117 B 1 1
DNS Request
mail.erp.laudus.cl
-
8.8.8.8:53m.hastanerandevu.gov.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe69 B 126 B 1 1
DNS Request
m.hastanerandevu.gov.tr
-
8.8.8.8:53booking.azoresairlines.ptdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe142 B 131 B 2 1
DNS Request
booking.azoresairlines.pt
DNS Request
booking.azoresairlines.pt
-
72 B 128 B 1 1
DNS Request
17.135.137.14.in-addr.arpa
-
144 B 105 B 2 1
DNS Request
84.203.85.209.in-addr.arpa
DNS Request
84.203.85.209.in-addr.arpa
-
71 B 118 B 1 1
DNS Request
15.0.160.217.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
75.97.47.20.in-addr.arpa
-
73 B 131 B 1 1
DNS Request
168.221.95.190.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
191.132.22.177.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
100.85.160.103.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
192.0.73.23.in-addr.arpa
-
142 B 205 B 2 2
DNS Request
234.64.7.103.in-addr.arpa
DNS Request
234.64.7.103.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
159.2.130.200.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
252.149.64.172.in-addr.arpa
-
71 B 121 B 1 1
DNS Request
186.24.31.64.in-addr.arpa
-
71 B 138 B 1 1
DNS Request
21.91.67.186.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
82.37.18.104.in-addr.arpa
-
134 B 266 B 2 2
DNS Request
198.27.18.104.in-addr.arpa
DNS Request
nlearn.nspira.in
DNS Response
3.72.140.17318.192.231.252
-
72 B 104 B 1 1
DNS Request
5.156.199.128.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
251.26.18.104.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
17.237.152.200.in-addr.arpa
-
142 B 256 B 2 2
DNS Request
35.52.61.196.in-addr.arpa
DNS Request
35.52.61.196.in-addr.arpa
-
146 B 146 B 2 2
DNS Request
189.250.89.103.in-addr.arpa
DNS Request
189.250.89.103.in-addr.arpa
-
144 B 274 B 2 2
DNS Request
230.95.213.49.in-addr.arpa
DNS Request
230.95.213.49.in-addr.arpa
-
72 B 130 B 1 1
DNS Request
26.71.113.203.in-addr.arpa
-
73 B 114 B 1 1
DNS Request
11.120.247.103.in-addr.arpa
-
8.8.8.8:53mahasiswa.univbsi.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 135 B 1 1
DNS Request
mahasiswa.univbsi.id
-
122 B 127 B 2 1
DNS Request
mail.vio.edu.vn
DNS Request
mail.vio.edu.vn
-
8.8.8.8:53mailgate.usssilver4.rosettastoneclassroom.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe91 B 107 B 1 1
DNS Request
mailgate.usssilver4.rosettastoneclassroom.com
DNS Response
34.36.68.14
-
55 B 123 B 1 1
DNS Request
macnss.ma
-
8.8.8.8:53relay.m.hastanerandevu.gov.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 132 B 1 1
DNS Request
relay.m.hastanerandevu.gov.tr
-
8.8.8.8:53mailgate.pupexamination.ac.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe148 B 246 B 2 2
DNS Request
mailgate.pupexamination.ac.in
DNS Request
237.62.227.103.in-addr.arpa
-
8.8.8.8:53gradebookweb.itt-tech.edudnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 146 B 1 1
DNS Request
gradebookweb.itt-tech.edu
-
8.8.8.8:53prepaidkundenbetreuung.eplus.dednsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe77 B 139 B 1 1
DNS Request
prepaidkundenbetreuung.eplus.de
-
8.8.8.8:53wwws.bradescosaude.com.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 87 B 1 1
DNS Request
wwws.bradescosaude.com.br
DNS Response
200.152.237.17
-
8.8.8.8:53paspor.siap-online.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe137 B 220 B 2 2
DNS Request
paspor.siap-online.com
DNS Response
138.2.82.12
DNS Request
ftp.login2.caixa.gov.br
-
60 B 76 B 1 1
DNS Request
itax.kra.go.ke
DNS Response
196.61.52.35
-
8.8.8.8:53100points.gtu.ac.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 97 B 1 1
DNS Request
100points.gtu.ac.in
DNS Response
52.66.98.1833.6.224.130
-
8.8.8.8:53inetserv.visa.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 132 B 1 1
DNS Request
inetserv.visa.com.ar
-
8.8.8.8:53staff.stengglink.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 144 B 1 1
DNS Request
staff.stengglink.com
-
8.8.8.8:53pop.desktop.ambsuperslot.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe74 B 133 B 1 1
DNS Request
pop.desktop.ambsuperslot.com
-
8.8.8.8:53authenticate.gateway.gov.ukdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe73 B 158 B 1 1
DNS Request
authenticate.gateway.gov.uk
-
8.8.8.8:53procondutor-com-br.mail.protection.outlook.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe92 B 204 B 1 1
DNS Request
procondutor-com-br.mail.protection.outlook.com
DNS Response
52.101.194.1752.101.9.2052.101.9.1152.101.42.1052.101.11.1552.101.11.352.101.194.0
-
8.8.8.8:53login2.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 132 B 1 1
DNS Request
login2.caixa.gov.br
DNS Response
179.191.165.65
-
8.8.8.8:53mi01000971.schoolwires.netdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe144 B 352 B 2 2
DNS Request
mi01000971.schoolwires.net
DNS Response
18.65.39.12218.65.39.6118.65.39.9618.65.39.64
DNS Request
mi01000971.schoolwires.net
DNS Response
18.65.39.9618.65.39.6118.65.39.6418.65.39.122
-
8.8.8.8:53user.cloud.alipay.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 129 B 1 1
DNS Request
user.cloud.alipay.com
DNS Response
203.107.53.50
-
8.8.8.8:53oibs.mersin.edu.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 113 B 1 1
DNS Request
oibs.mersin.edu.tr
-
8.8.8.8:53mail.staff.stengglink.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 149 B 1 1
DNS Request
mail.staff.stengglink.com
-
8.8.8.8:53www7.icpna.edu.pednsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 149 B 1 1
DNS Request
www7.icpna.edu.pe
-
55 B 117 B 1 1
DNS Request
hr.ghn.vn
-
8.8.8.8:53servicossociais.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe74 B 150 B 1 1
DNS Request
servicossociais.caixa.gov.br
DNS Response
179.191.165.65
-
8.8.8.8:53loginx.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 132 B 1 1
DNS Request
loginx.caixa.gov.br
DNS Response
179.191.165.65
-
8.8.8.8:53wlkt.zufe.edu.cndnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 110 B 1 1
DNS Request
wlkt.zufe.edu.cn
DNS Response
210.32.23.75202.101.187.76124.160.88.79
-
8.8.8.8:53mabsfs.manipalglobal.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 151 B 1 1
DNS Request
mabsfs.manipalglobal.com
-
8.8.8.8:53ssh.srienlinea.sri.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe71 B 118 B 1 1
DNS Request
ssh.srienlinea.sri.gob.ec
-
8.8.8.8:53app.mymaths.co.ukdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 111 B 1 1
DNS Request
app.mymaths.co.uk
DNS Response
63.33.31.3834.249.215.12454.217.182.101
-
8.8.8.8:53portalcontraordenacoes.ansr.ptdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe76 B 92 B 1 1
DNS Request
portalcontraordenacoes.ansr.pt
DNS Response
185.126.90.40
-
60 B 133 B 1 1
DNS Request
herbalraja.com
-
8.8.8.8:53socioempleo.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 117 B 1 1
DNS Request
socioempleo.gob.ec
-
57 B 89 B 1 1
DNS Request
digialm.com
DNS Response
23.48.165.16023.48.165.151
-
8.8.8.8:53nlearn.nspira.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 132 B 1 1
DNS Request
nlearn.nspira.in
DNS Response
35.156.224.1613.72.140.173
-
8.8.8.8:53ww38.sinder247.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 132 B 1 1
DNS Request
ww38.sinder247.com
DNS Response
76.223.26.9613.248.148.254
-
8.8.8.8:53meuportal.cruzeirodosul.edu.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe76 B 193 B 1 1
DNS Request
meuportal.cruzeirodosul.edu.br
DNS Response
2.18.190.762.18.190.72
-
8.8.8.8:53login.caixa.gov.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 130 B 1 1
DNS Request
login.caixa.gov.br
DNS Response
179.191.165.65
-
8.8.8.8:53srienlinea.sri.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 83 B 1 1
DNS Request
srienlinea.sri.gob.ec
DNS Response
181.188.238.7
-
8.8.8.8:53mail4875.promo.mps.itdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe67 B 83 B 1 1
DNS Request
mail4875.promo.mps.it
DNS Response
208.73.7.90
-
8.8.8.8:53mail.enlinea.ucuauhtemoc.edu.mxdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe77 B 93 B 1 1
DNS Request
mail.enlinea.ucuauhtemoc.edu.mx
DNS Response
38.96.211.206
-
8.8.8.8:53online.pajak.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 109 B 1 1
DNS Request
online.pajak.go.id
-
8.8.8.8:53afpcl1.provida.cldnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe63 B 175 B 1 1
DNS Request
afpcl1.provida.cl
DNS Response
23.73.0.14023.73.0.192
-
8.8.8.8:53mailgate.h5.gm99.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe132 B 300 B 2 2
DNS Request
mailgate.h5.gm99.com
DNS Request
mailgate.h5.gm99.com
-
8.8.8.8:53beta.easynvest.com.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe201 B 266 B 3 2
DNS Request
beta.easynvest.com.br
DNS Request
beta.easynvest.com.br
DNS Request
beta.easynvest.com.br
-
8.8.8.8:53intranet.sid.edu.indnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe130 B 146 B 2 1
DNS Request
intranet.sid.edu.in
DNS Request
intranet.sid.edu.in
-
8.8.8.8:53mahasiswa.univbsi.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 135 B 1 1
DNS Request
mahasiswa.univbsi.id
-
8.8.8.8:53mail.sitio.cruzblanca.cldnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 135 B 1 1
DNS Request
mail.sitio.cruzblanca.cl
-
61 B 77 B 1 1
DNS Request
iris.fbr.gov.pk
DNS Response
103.125.60.77
-
8.8.8.8:53socioempleo.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 117 B 1 1
DNS Request
socioempleo.gob.ec
-
8.8.8.8:53sv-iuh-edu-vn.mail.protection.outlook.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe87 B 151 B 1 1
DNS Request
sv-iuh-edu-vn.mail.protection.outlook.com
DNS Response
52.101.132.3052.101.137.052.101.137.252.101.132.28
-
57 B 139 B 1 1
DNS Request
sacmine.org
-
8.8.8.8:53mail.giusoft.com.brdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 129 B 1 1
DNS Request
mail.giusoft.com.br
-
8.8.8.8:53authenticate.gateway.gov.ukdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe73 B 158 B 1 1
DNS Request
authenticate.gateway.gov.uk
-
8.8.8.8:53oibs.mersin.edu.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe64 B 113 B 1 1
DNS Request
oibs.mersin.edu.tr
-
8.8.8.8:53staff.stengglink.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 144 B 1 1
DNS Request
staff.stengglink.com
-
60 B 133 B 1 1
DNS Request
herbalraja.com
-
8.8.8.8:53mailgate.djponline.pajak.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe76 B 121 B 1 1
DNS Request
mailgate.djponline.pajak.go.id
-
8.8.8.8:53inetserv.visa.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe66 B 132 B 1 1
DNS Request
inetserv.visa.com.ar
-
8.8.8.8:53m.hastanerandevu.gov.trdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe69 B 126 B 1 1
DNS Request
m.hastanerandevu.gov.tr
-
8.8.8.8:53paspor.siap-online.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe204 B 252 B 3 3
DNS Request
paspor.siap-online.com
DNS Response
138.2.82.12
DNS Request
paspor.siap-online.com
DNS Response
138.2.82.12
DNS Request
paspor.siap-online.com
DNS Response
138.2.82.12
-
8.8.8.8:53ftp.app.iess.gob.ecdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe65 B 138 B 1 1
DNS Request
ftp.app.iess.gob.ec
-
55 B 117 B 1 1
DNS Request
hr.ghn.vn
-
61 B 122 B 1 1
DNS Request
serbachiller.ec
-
8.8.8.8:53mabsfs.manipalglobal.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 151 B 1 1
DNS Request
mabsfs.manipalglobal.com
-
8.8.8.8:53mailgate.tego.frdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe186 B 405 B 3 3
DNS Request
mailgate.tego.fr
DNS Request
mailgate.tego.fr
DNS Request
mailgate.tego.fr
-
57 B 89 B 1 1
DNS Request
digialm.com
DNS Response
23.48.165.16023.48.165.151
-
8.8.8.8:53sso.bpjsketenagakerjaan.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 91 B 1 1
DNS Request
sso.bpjsketenagakerjaan.go.id
DNS Response
103.82.6.23
-
8.8.8.8:53wlkt.zufe.edu.cndnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe62 B 110 B 1 1
DNS Request
wlkt.zufe.edu.cn
DNS Response
124.160.88.79210.32.23.75202.101.187.76
-
8.8.8.8:53simdiklat.bpsdm.jakarta.go.iddnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 121 B 1 1
DNS Request
simdiklat.bpsdm.jakarta.go.id
-
54 B 111 B 1 1
DNS Request
xtrim.tv
-
-
-
-
-
-
-
-
-
-
8.8.8.8:53mail.paspor.siap-online.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe73 B 135 B 1 1
DNS Request
mail.paspor.siap-online.com
-
73 B 132 B 1 1
DNS Request
170.232.233.80.in-addr.arpa
-
74 B 108 B 1 1
DNS Request
210.212.224.103.in-addr.arpa
-
8.8.8.8:53smtp.accounts.google.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe70 B 120 B 1 1
DNS Request
smtp.accounts.google.com
-
8.8.8.8:53mail6614.academicpartnershipsnubu.mkt7213.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe91 B 107 B 1 1
DNS Request
mail6614.academicpartnershipsnubu.mkt7213.com
DNS Response
208.95.134.64
-
8.8.8.8:53sesao24.school-admission.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe74 B 204 B 1 1
DNS Request
sesao24.school-admission.com
DNS Response
34.205.242.14654.161.222.85
-
8.8.8.8:53ftp.openmarket.zeroparallel.comdnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe77 B 136 B 1 1
DNS Request
ftp.openmarket.zeroparallel.com
-
55 B 123 B 1 1
DNS Request
macnss.ma
-
8.8.8.8:53ftp.granbazarmayorista.com.ardnsceaab53560fe27d25ae139dd736a26f32daf3a1b3ce8410c1153a422205dea81.exe75 B 129 B 1 1
DNS Request
ftp.granbazarmayorista.com.ar
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5dde78eff34a6e66b6ea6d178bc426549
SHA1b253863b59f1502d06dfbcd3dd14313fe44c9e78
SHA256a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e
SHA512343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141
-
Filesize
6.6MB
MD5358e86e574378ec4813349b9809b0dfd
SHA193b57b8209b5995bed89d04c7bb7f6268354235e
SHA2562b3bcd82a8025199d9e19c0b98b9fd08049cb21d9efa146a147d264641cec651
SHA51254406ac2487a0a90be408f4d783010445b65cec0455505daeaa26eae53c7e2a9b03b50a290fe443653cde7e5ccb83bf408e9056273645791c1d1a93a1bab9c4d