Analysis
-
max time kernel
129s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/09/2024, 14:53 UTC
Static task
static1
Behavioral task
behavioral1
Sample
e06b71556cf3fb0ea98aaf31d503f1f1_JaffaCakes118.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e06b71556cf3fb0ea98aaf31d503f1f1_JaffaCakes118.html
Resource
win10v2004-20240802-en
General
-
Target
e06b71556cf3fb0ea98aaf31d503f1f1_JaffaCakes118.html
-
Size
131KB
-
MD5
e06b71556cf3fb0ea98aaf31d503f1f1
-
SHA1
26d3d202d6e9b488062cc5ab3d4c25d049c740f7
-
SHA256
47616f10d3beb64b6a90484affaa0259cd86642862f8a73265a5c4cdb92f92da
-
SHA512
6336dfdb20e02e169f8c4bd890d8e47dc8811bb5186e11f542dd28d783fe902fa0890525ffbccaa945c76b4c789dc472ea3fae0b57e8ca8b8a2042c75da9024f
-
SSDEEP
3072:StnNjwv5HCUfQdCw9mHrizg0Tu3mliKpfCbnuPXuKbGHRj7k:StSCUfQdCw9mHrizg0Tu3mliKpfCbnu/
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "233" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "407" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "492" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "233" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "9563" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "6" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "325" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "331" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "331" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "9557" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "9563" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "9563" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000078a0cc6b0b830b4fbbc12dd3fac6f542000000000200000000001066000000010000200000006f99c8c84417a8e72959bae87583555e817a5997f830ff2ae35ff7462a03b2ff000000000e800000000200002000000062dfd9be9e625a4a0cd5ba58107286937da3a8f97ba0e5c8340caa6d0c7e73b120000000b60c83dfc5894bddbfb49f2fdbca4be5dfe83fb582f6f04db3234472f06a408640000000f9793ed5281b09e33dd5ab4173bbdcacfab7d700f4cdd13e10f52fc8255ad03af37eaa2b4556b24d056958a3f3d104102872cb92b576f038b948a8253babf0ea iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "115" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "121" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "325" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "9557" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "9475" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "233" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "407" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "492" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "115" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "121" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "121" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "9557" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\Total = "9475" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "115" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "325" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "19480" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432487475" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\youtube.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "19480" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "492" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.youtube.com\ = "10414" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2112 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2112 iexplore.exe 2112 iexplore.exe 2836 IEXPLORE.EXE 2836 IEXPLORE.EXE 2836 IEXPLORE.EXE 2836 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2836 2112 iexplore.exe 30 PID 2112 wrote to memory of 2836 2112 iexplore.exe 30 PID 2112 wrote to memory of 2836 2112 iexplore.exe 30 PID 2112 wrote to memory of 2836 2112 iexplore.exe 30
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e06b71556cf3fb0ea98aaf31d503f1f1_JaffaCakes118.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2836
-
Network
-
Remote address:8.8.8.8:53Requestcode.jquery.comIN AResponsecode.jquery.comIN A151.101.2.137code.jquery.comIN A151.101.194.137code.jquery.comIN A151.101.130.137code.jquery.comIN A151.101.66.137
-
Remote address:8.8.8.8:53Requestwww.noithat190.vnIN AResponsewww.noithat190.vnIN A27.0.14.98
-
Remote address:8.8.8.8:53Requestopi.yahoo.comIN AResponse
-
Remote address:8.8.8.8:53Requestwww.doanhnghiephanoi.vnIN AResponse
-
Remote address:151.101.2.137:80RequestGET /jquery-1.8.2.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: code.jquery.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Length: 78587
Server: nginx
Content-Type: application/javascript; charset=utf-8
Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
ETag: W/"28feccc0-40c02"
Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
Access-Control-Allow-Origin: *
Content-Encoding: gzip
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Date: Sat, 14 Sep 2024 14:53:30 GMT
Age: 3732695
X-Served-By: cache-lga13627-LGA, cache-lon4224-LON
X-Cache: HIT, HIT
X-Cache-Hits: 2515, 707
X-Timer: S1726325611.772602,VS0,VE0
Vary: Accept-Encoding
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.jsIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:32 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/ps_image/menu_logo.gifIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/ps_image/menu_logo.gif HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:32 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/4.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/4.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:31 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.cssIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.css HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:32 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.jsIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:31 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:32 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:32 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:33 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:33 GMT
Content-Length: 3859
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A172.217.169.46youtube-ui.l.google.comIN A216.58.213.14youtube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A142.250.178.14youtube-ui.l.google.comIN A216.58.212.238youtube-ui.l.google.comIN A216.58.204.78youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A172.217.169.78
-
Remote address:172.217.16.238:80RequestGET /embed/CC-Te99LLOg HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
X-Content-Type-Options: nosniff
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 14 Sep 2024 14:53:33 GMT
Location: https://www.youtube.com/embed/CC-Te99LLOg
Server: ESF
Content-Length: 0
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
-
Remote address:172.217.16.238:80RequestGET /embed/F16zaOYejkQ HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
X-Content-Type-Options: nosniff
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 14 Sep 2024 14:53:33 GMT
Location: https://www.youtube.com/embed/F16zaOYejkQ
Server: ESF
Content-Length: 0
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
-
Remote address:172.217.16.238:443RequestGET /embed/F16zaOYejkQ HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
X-Content-Type-Options: nosniff
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 14 Sep 2024 14:53:33 GMT
Strict-Transport-Security: max-age=31536000
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
Content-Security-Policy: require-trusted-types-for 'script'
Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
Cross-Origin-Resource-Policy: cross-origin
P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
Set-Cookie: YSC=DVgsVseVf7c; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
Set-Cookie: VISITOR_INFO1_LIVE=ruDftrrpPXM; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
Set-Cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://www.youtube.com/s/player/e38bb6de/www-embed-player.vflset/www-embed-player.jsIEXPLORE.EXERemote address:172.217.16.238:443RequestGET /s/player/e38bb6de/www-embed-player.vflset/www-embed-player.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Content-Length: 118068
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 10:50:36 GMT
Expires: Sun, 14 Sep 2025 10:50:36 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
Content-Type: text/javascript
Vary: Accept-Encoding, Origin
Age: 14578
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
POSThttps://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8IEXPLORE.EXERemote address:172.217.16.238:443RequestPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
Accept: */*
X-Goog-Request-Time: 1726325621249
Content-Type: application/json
X-Goog-Visitor-Id: CgtjTm11NUFHakR4OCjtxpa3BjIKCgJHQhIEGgAgRw%3D%3D
X-YouTube-Client-Name: 56
X-YouTube-Client-Version: 1.20240909.01.00
X-YouTube-Utc-Offset: 0
X-YouTube-Ad-Signals: dt=1726325616555&flash=0&frm=2&u_tz&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&bc=1&bih=-12245933&biw=-12245933&brdim=634%2C1784%2C-8%2C-8%2C1280%2C%2C1296%2C696%2C195%2C150&vis=1&wgl=true&ca_type=image
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: www.youtube.com
Content-Length: 9772
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Vary: Origin
Vary: X-Origin
Vary: Referer
Content-Encoding: gzip
Date: Sat, 14 Sep 2024 14:53:42 GMT
Server: scaffolding on HTTPServer2
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:172.217.16.238:443RequestGET /embed/CC-Te99LLOg HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
X-Content-Type-Options: nosniff
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 14 Sep 2024 14:53:33 GMT
Strict-Transport-Security: max-age=31536000
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
Content-Security-Policy: require-trusted-types-for 'script'
Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
Set-Cookie: YSC=Wuo1KfNPe4g; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
Set-Cookie: VISITOR_INFO1_LIVE=cNmu5AGjDx8; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
Set-Cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgRw%3D%3D; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:172.217.16.238:443RequestGET /s/player/e38bb6de/www-player.css HTTP/1.1
Accept: text/css, */*
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Content-Length: 59924
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 11:05:49 GMT
Expires: Sun, 14 Sep 2025 11:05:49 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
Content-Type: text/css
Vary: Accept-Encoding, Origin
Age: 13665
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.16.238:443RequestGET /s/player/e38bb6de/player_ias.vflset/en_US/base.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Accept-Ranges: bytes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Content-Length: 773017
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 11:26:33 GMT
Expires: Sun, 14 Sep 2025 11:26:33 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
Content-Type: text/javascript
Vary: Accept-Encoding, Origin
Age: 12421
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.16.238:443RequestGET /s/player/e38bb6de/player_ias.vflset/en_US/remote.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Content-Length: 39261
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 11:02:18 GMT
Expires: Sun, 14 Sep 2025 11:02:18 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
Content-Type: text/javascript
Vary: Accept-Encoding, Origin
Age: 13880
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.16.238:443RequestGET /s/player/e38bb6de/player_ias.vflset/en_US/embed.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Content-Length: 23846
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 10:48:37 GMT
Expires: Sun, 14 Sep 2025 10:48:37 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
Content-Type: text/javascript
Vary: Accept-Encoding, Origin
Age: 14701
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.16.238:443RequestGET /generate_204?l3sDVQ HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 204 No Content
Cross-Origin-Resource-Policy: cross-origin
Date: Sat, 14 Sep 2024 14:53:39 GMT
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.16.238:443RequestGET /generate_204?na-7vg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.youtube.com
Connection: Keep-Alive
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 204 No Content
Cross-Origin-Resource-Policy: cross-origin
Date: Sat, 14 Sep 2024 14:53:40 GMT
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
POSThttps://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8IEXPLORE.EXERemote address:172.217.16.238:443RequestPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
Accept: */*
X-Goog-Request-Time: 1726325621246
Content-Type: application/json
X-Goog-Visitor-Id: CgtydURmdHJycFBYTSjtxpa3BjIKCgJHQhIEGgAgFg%3D%3D
X-YouTube-Client-Name: 56
X-YouTube-Client-Version: 1.20240909.01.00
X-YouTube-Utc-Offset: 0
X-YouTube-Ad-Signals: dt=1726325616572&flash=0&frm=2&u_tz&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&bc=1&bih=-12245933&biw=-12245933&brdim=435%2C1784%2C-8%2C-8%2C1280%2C%2C1296%2C696%2C195%2C150&vis=1&wgl=true&ca_type=image
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: www.youtube.com
Content-Length: 8915
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
ResponseHTTP/1.1 200 OK
Vary: Origin
Vary: X-Origin
Vary: Referer
Content-Encoding: gzip
Date: Sat, 14 Sep 2024 14:53:42 GMT
Server: scaffolding on HTTPServer2
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:33 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:33 GMT
Content-Length: 3859
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
Remote address:142.250.179.227:80RequestGET /r/r1.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 854
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 14:17:43 GMT
Expires: Sat, 14 Sep 2024 15:07:43 GMT
Cache-Control: public, max-age=3000
Age: 2150
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:142.250.179.227:80RequestGET /r/r1.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 854
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 14:17:43 GMT
Expires: Sat, 14 Sep 2024 15:07:43 GMT
Cache-Control: public, max-age=3000
Age: 2150
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requesto.pki.googIN AResponseo.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
Remote address:8.8.8.8:53Requesto.pki.googIN AResponseo.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:38:28 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 905
-
GEThttp://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6IEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6 HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:48:19 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 318
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:08:33 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2705
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 13:53:44 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 3594
-
GEThttp://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoXIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:08:36 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2703
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:38:28 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 905
-
GEThttp://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6IEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6 HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:48:19 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 318
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:08:33 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2705
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:20:07 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2011
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:19:06 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2072
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX502_583934659b93a.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX502_583934659b93a.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836acc330bd7.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836acc330bd7.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX14__5080d7c668445.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX14__5080d7c668445.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6950b9c77d.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6950b9c77d.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT06_5081083b5e21a.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____t___a_GT06_5081083b5e21a.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:37 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_50861392874e4.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____ch____GC02_50861392874e4.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:37 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____TG04G__512c2a8ce954d.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____g____TG04G__512c2a8ce954d.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL03_50860bad946bc.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____L__a_TL03_50860bad946bc.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____S___t_TS12_50860f7c25a25.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____S___t_TS12_50860f7c25a25.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:39 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:40 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX501_583933aed29a7.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX501_583933aed29a7.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_hu___n_luy__523ab96867070.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/B__n_hu___n_luy__523ab96867070.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836abaf97693.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836abaf97693.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX12__5080d775542b7.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX12__5080d775542b7.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX16__50c69411cda78.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX16__50c69411cda78.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG07_5080e0d33c7e6.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____g___p_GG07_5080e0d33c7e6.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC04_5086142675809.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____ch____GC04_5086142675809.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:37 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC03_508613f3dc956.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____ch____GC03_508613f3dc956.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____c__nh__512c283ed5291.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____g____c__nh__512c283ed5291.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TST_2_5086100011a5c.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____s___t_TST_2_5086100011a5c.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:39 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:39 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_h___p_BH10__50b7097ed9913.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/B__n_h___p_BH10__50b7097ed9913.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6960832707.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6960832707.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG08_5080e0fba68bf.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____g___p_GG08_5080e0fba68bf.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT05_508108088bdc2.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____t___a_GT05_508108088bdc2.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:37 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613688ab8a.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613688ab8a.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_Ch__n_G_____50810e9cd5ad8.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/B__n_Ch__n_G_____50810e9cd5ad8.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:34 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX03_5080d73595d1b.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____xoay_GX03_5080d73595d1b.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_h____50c0052bd24e9.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____g___p_h____50c0052bd24e9.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT07_508108d1561c1.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____t___a_GT07_508108d1561c1.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:35 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613c08b3ff.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613c08b3ff.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:37 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____Tg05_514ac67c55d01.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____g____Tg05_514ac67c55d01.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL05_50860c16f1a1d.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____L__a_TL05_50860c16f1a1d.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:38 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TS13_50860fb03eab8.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/T____s___t_TS13_50860fb03eab8.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:39 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____GHS_01_508115918b743.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____GHS_01_508115918b743.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:39 GMT
Content-Length: 1245
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:40 GMT
Content-Length: 1245
-
Remote address:142.250.180.14:80RequestGET /ga.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google-analytics.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 17168
Date: Sat, 14 Sep 2024 14:48:34 GMT
Expires: Sat, 14 Sep 2024 16:48:34 GMT
Cache-Control: public, max-age=7200
Age: 303
Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
Content-Type: text/javascript
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.180.2
-
Remote address:8.8.8.8:53Requeststatic.doubleclick.netIN AResponsestatic.doubleclick.netIN A142.250.179.230
-
Remote address:142.250.180.2:443RequestGET /pagead/id HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
Access-Control-Allow-Credentials: true
Date: Sat, 14 Sep 2024 14:53:38 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 0
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:142.250.180.2:443RequestGET /pagead/id?slf_rd=1 HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Content-Type: application/json; charset=UTF-8
Date: Sat, 14 Sep 2024 14:53:38 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:142.250.180.2:443RequestGET /pagead/id HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
Access-Control-Allow-Credentials: true
Date: Sat, 14 Sep 2024 14:53:38 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 0
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:142.250.180.2:443RequestGET /pagead/id?slf_rd=1 HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Content-Type: application/json; charset=UTF-8
Date: Sat, 14 Sep 2024 14:53:38 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:142.250.179.230:443RequestGET /instream/ad_status.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
Timing-Allow-Origin: *
Content-Length: 29
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 14:44:38 GMT
Expires: Sat, 14 Sep 2024 14:59:38 GMT
Cache-Control: public, max-age=900
Age: 540
Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
Content-Type: text/javascript
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttp://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1JIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:29:34 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 1444
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 13:53:44 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 3594
-
GEThttp://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1JIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:29:34 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 1444
-
GEThttp://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3DIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:19:06 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2072
-
GEThttp://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoXIEXPLORE.EXERemote address:142.250.179.227:80RequestGET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: o.pki.goog
ResponseHTTP/1.1 200 OK
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Date: Sat, 14 Sep 2024 14:08:36 GMT
Cache-Control: public, max-age=14400
Content-Type: application/ocsp-response
Age: 2703
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A216.58.212.234jnn-pa.googleapis.comIN A216.58.201.106jnn-pa.googleapis.comIN A142.250.200.10jnn-pa.googleapis.comIN A142.250.178.10jnn-pa.googleapis.comIN A142.250.187.202jnn-pa.googleapis.comIN A216.58.213.10jnn-pa.googleapis.comIN A142.250.179.234jnn-pa.googleapis.comIN A172.217.16.234jnn-pa.googleapis.comIN A172.217.169.42jnn-pa.googleapis.comIN A142.250.180.10jnn-pa.googleapis.comIN A142.250.187.234jnn-pa.googleapis.comIN A216.58.212.202jnn-pa.googleapis.comIN A172.217.169.74jnn-pa.googleapis.comIN A142.250.200.42jnn-pa.googleapis.comIN A216.58.204.74
-
Remote address:216.58.212.234:443RequestPOST /$rpc/google.internal.waa.v1.Waa/Create HTTP/1.1
Accept: */*
X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
Content-Type: application/json+protobuf
X-User-Agent: grpc-web-javascript/0.1
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: jnn-pa.googleapis.com
Content-Length: 24
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Vary: Origin
Vary: X-Origin
Vary: Referer
Content-Encoding: gzip
Date: Sat, 14 Sep 2024 14:53:39 GMT
Server: ESF
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:216.58.212.234:443RequestPOST /$rpc/google.internal.waa.v1.Waa/GenerateIT HTTP/1.1
Accept: */*
X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
Content-Type: application/json+protobuf
X-User-Agent: grpc-web-javascript/0.1
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: jnn-pa.googleapis.com
Content-Length: 1022
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Vary: Origin
Vary: X-Origin
Vary: Referer
Content-Encoding: gzip
Date: Sat, 14 Sep 2024 14:53:40 GMT
Server: ESF
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A216.58.213.22i.ytimg.comIN A216.58.201.118i.ytimg.comIN A172.217.16.246i.ytimg.comIN A142.250.187.246i.ytimg.comIN A172.217.169.22i.ytimg.comIN A172.217.169.86i.ytimg.comIN A142.250.180.22i.ytimg.comIN A216.58.212.214i.ytimg.comIN A142.250.200.22i.ytimg.comIN A172.217.169.54i.ytimg.comIN A216.58.204.86i.ytimg.comIN A142.250.178.22i.ytimg.comIN A142.250.179.246i.ytimg.comIN A142.250.187.214i.ytimg.comIN A142.250.200.54
-
Remote address:142.250.178.4:443RequestGET /js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
Content-Length: 24548
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Fri, 13 Sep 2024 23:14:08 GMT
Expires: Sat, 13 Sep 2025 23:14:08 GMT
Cache-Control: public, max-age=31536000
Age: 56370
Last-Modified: Mon, 02 Sep 2024 13:30:00 GMT
Content-Type: text/javascript
Vary: Accept-Encoding
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://i.ytimg.com/vi/F16zaOYejkQ/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgBvgKAAvABigIMCAAQARhlIGEoVTAP&rs=AOn4CLB5I6cy2jFGMwIpKl-04t2bH5JyGgIEXPLORE.EXERemote address:216.58.213.22:443RequestGET /vi/F16zaOYejkQ/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgBvgKAAvABigIMCAAQARhlIGEoVTAP&rs=AOn4CLB5I6cy2jFGMwIpKl-04t2bH5JyGg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: i.ytimg.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Timing-Allow-Origin: *
Content-Length: 3204
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 14:53:38 GMT
Expires: Sat, 14 Sep 2024 16:53:38 GMT
Cache-Control: public, max-age=7200
ETag: "0"
Content-Type: image/jpeg
Vary: Origin
Age: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://i.ytimg.com/vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKwIEXPLORE.EXERemote address:216.58.213.22:443RequestGET /vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKw HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: i.ytimg.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
Timing-Allow-Origin: *
Content-Length: 2775
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 14:53:39 GMT
Expires: Sat, 14 Sep 2024 16:53:39 GMT
Cache-Control: public, max-age=7200
ETag: "1351154685"
Content-Type: image/jpeg
Vary: Origin
Age: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:216.58.212.234:443RequestPOST /$rpc/google.internal.waa.v1.Waa/Create HTTP/1.1
Accept: */*
X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
Content-Type: application/json+protobuf
X-User-Agent: grpc-web-javascript/0.1
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: jnn-pa.googleapis.com
Content-Length: 24
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Vary: Origin
Vary: X-Origin
Vary: Referer
Content-Encoding: gzip
Date: Sat, 14 Sep 2024 14:53:39 GMT
Server: ESF
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:216.58.212.234:443RequestPOST /$rpc/google.internal.waa.v1.Waa/GenerateIT HTTP/1.1
Accept: */*
X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
Content-Type: application/json+protobuf
X-User-Agent: grpc-web-javascript/0.1
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: jnn-pa.googleapis.com
Content-Length: 1170
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Vary: Origin
Vary: X-Origin
Vary: Referer
Content-Encoding: gzip
Date: Sat, 14 Sep 2024 14:53:40 GMT
Server: ESF
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestyt3.ggpht.comIN AResponseyt3.ggpht.comIN CNAMEphotos-ugc.l.googleusercontent.comphotos-ugc.l.googleusercontent.comIN A142.250.200.33
-
GEThttps://yt3.ggpht.com/ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rjIEXPLORE.EXERemote address:142.250.200.33:443RequestGET /ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: yt3.ggpht.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length
Content-Disposition: inline;filename="unnamed.jpg"
X-Content-Type-Options: nosniff
Server: fife
Content-Length: 3881
X-XSS-Protection: 0
Date: Sat, 14 Sep 2024 11:33:47 GMT
Expires: Sun, 15 Sep 2024 11:33:47 GMT
Cache-Control: public, max-age=86400, no-transform
ETag: "vc3"
Content-Type: image/jpeg
Vary: Origin
Age: 11992
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttp://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.pngIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 400 Bad Request
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/10.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:52 GMT
Content-Length: 3859
-
GEThttp://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpgIEXPLORE.EXERemote address:27.0.14.98:80RequestGET /components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.noithat190.vn
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Microsoft-IIS/10.0
X-Powered-By: ASP.NET
Date: Sat, 14 Sep 2024 14:53:55 GMT
Content-Length: 1245
-
Remote address:142.250.180.2:443RequestGET /pagead/id HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
Access-Control-Allow-Credentials: true
Date: Sat, 14 Sep 2024 14:55:39 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 0
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:142.250.180.2:443RequestGET /pagead/id?slf_rd=1 HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/CC-Te99LLOg
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Content-Type: application/json; charset=UTF-8
Date: Sat, 14 Sep 2024 14:55:39 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:142.250.180.2:443RequestGET /pagead/id HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
Access-Control-Allow-Credentials: true
Date: Sat, 14 Sep 2024 14:55:39 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 0
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:142.250.180.2:443RequestGET /pagead/id?slf_rd=1 HTTP/1.1
Accept: */*
Referer: https://www.youtube.com/embed/F16zaOYejkQ
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Content-Type: application/json; charset=UTF-8
Date: Sat, 14 Sep 2024 14:55:39 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
1.9kB 81.7kB 36 63
HTTP Request
GET http://code.jquery.com/jquery-1.8.2.jsHTTP Response
200 -
242 B 184 B 5 4
-
336 B 88 B 7 2
-
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.jshttpIEXPLORE.EXE995 B 4.4kB 10 7
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.jsHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/components/com_virtuemart/shop_image/ps_image/menu_logo.gifhttpIEXPLORE.EXE924 B 1.5kB 6 3
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/ps_image/menu_logo.gifHTTP Response
404 -
342 B 136 B 7 3
-
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.pnghttpIEXPLORE.EXE897 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.csshttpIEXPLORE.EXE1.7kB 8.6kB 13 11
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/4.pngHTTP Response
400HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.cssHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.jshttpIEXPLORE.EXE1.0kB 4.4kB 10 7
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.jsHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.pnghttpIEXPLORE.EXE1.0kB 7.1kB 10 7
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.pnghttpIEXPLORE.EXE894 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.pngHTTP Response
400 -
152 B 3
-
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.pnghttpIEXPLORE.EXE893 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.pnghttpIEXPLORE.EXE1.4kB 1.4kB 6 2
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.pnghttpIEXPLORE.EXE894 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.pnghttpIEXPLORE.EXE894 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.pngHTTP Response
400 -
595 B 1.0kB 7 5
HTTP Request
GET http://www.youtube.com/embed/CC-Te99LLOgHTTP Response
301 -
595 B 1.0kB 7 5
HTTP Request
GET http://www.youtube.com/embed/F16zaOYejkQHTTP Response
301 -
172.217.16.238:443https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8tls, httpIEXPLORE.EXE15.7kB 179.4kB 84 146
HTTP Request
GET https://www.youtube.com/embed/F16zaOYejkQHTTP Response
200HTTP Request
GET https://www.youtube.com/s/player/e38bb6de/www-embed-player.vflset/www-embed-player.jsHTTP Response
200HTTP Request
POST https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8HTTP Response
200 -
172.217.16.238:443https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8tls, httpIEXPLORE.EXE31.2kB 1.0MB 390 746
HTTP Request
GET https://www.youtube.com/embed/CC-Te99LLOgHTTP Response
200HTTP Request
GET https://www.youtube.com/s/player/e38bb6de/www-player.cssHTTP Response
200HTTP Request
GET https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/base.jsHTTP Response
200HTTP Request
GET https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/remote.jsHTTP Response
200HTTP Request
GET https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/embed.jsHTTP Response
200HTTP Request
GET https://www.youtube.com/generate_204?l3sDVQHTTP Response
204HTTP Request
GET https://www.youtube.com/generate_204?na-7vgHTTP Response
204HTTP Request
POST https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8HTTP Response
200 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.pnghttpIEXPLORE.EXE891 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.pnghttpIEXPLORE.EXE888 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.pngHTTP Response
400 -
348 B 1.7kB 5 4
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
200 -
348 B 1.7kB 5 4
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
200 -
142.250.179.227:80http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoXhttpIEXPLORE.EXE1.7kB 3.9kB 13 7
HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6HTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoXHTTP Response
200 -
142.250.179.227:80http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3DhttpIEXPLORE.EXE1.7kB 3.9kB 13 7
HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6HTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3DHTTP Response
200 -
784 B 7.1kB 10 10
-
752 B 7.1kB 10 10
-
752 B 7.1kB 10 10
-
27.0.14.98:80http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpghttpIEXPLORE.EXE4.5kB 14.9kB 24 22
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX502_583934659b93a.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836acc330bd7.pngHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX14__5080d7c668445.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6950b9c77d.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT06_5081083b5e21a.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_50861392874e4.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____TG04G__512c2a8ce954d.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL03_50860bad946bc.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____S___t_TS12_50860f7c25a25.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpgHTTP Response
404 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.pnghttpIEXPLORE.EXE1.3kB 5.8kB 9 7
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX501_583933aed29a7.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.pngHTTP Response
400 -
144 B 3
-
27.0.14.98:80http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpghttpIEXPLORE.EXE4.9kB 16.3kB 26 23
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_hu___n_luy__523ab96867070.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836abaf97693.pngHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX12__5080d775542b7.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX16__50c69411cda78.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG07_5080e0d33c7e6.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC04_5086142675809.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC03_508613f3dc956.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____c__nh__512c283ed5291.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TST_2_5086100011a5c.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpgHTTP Response
404 -
27.0.14.98:80http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpghttpIEXPLORE.EXE2.7kB 9.0kB 15 13
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_h___p_BH10__50b7097ed9913.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6960832707.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG08_5080e0fba68bf.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT05_508108088bdc2.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613688ab8a.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpgHTTP Response
404 -
27.0.14.98:80http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpghttpIEXPLORE.EXE4.5kB 15.0kB 24 22
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_Ch__n_G_____50810e9cd5ad8.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX03_5080d73595d1b.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_h____50c0052bd24e9.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT07_508108d1561c1.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613c08b3ff.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____Tg05_514ac67c55d01.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL05_50860c16f1a1d.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TS13_50860fb03eab8.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____GHS_01_508115918b743.jpgHTTP Response
404HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpgHTTP Response
404 -
190 B 92 B 4 2
-
812 B 18.3kB 12 16
HTTP Request
GET http://www.google-analytics.com/ga.jsHTTP Response
200 -
1.4kB 6.6kB 11 13
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/idHTTP Response
302HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1HTTP Response
200 -
1.4kB 6.7kB 11 13
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/idHTTP Response
302HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1HTTP Response
200 -
759 B 4.8kB 10 9
-
1.1kB 5.5kB 10 9
HTTP Request
GET https://static.doubleclick.net/instream/ad_status.jsHTTP Response
200 -
142.250.179.227:80http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3DhttpIEXPLORE.EXE894 B 3.1kB 9 7
HTTP Request
GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1JHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3DHTTP Response
200 -
142.250.179.227:80http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoXhttpIEXPLORE.EXE1.2kB 4.6kB 11 8
HTTP Request
GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1JHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3DHTTP Response
200HTTP Request
GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoXHTTP Response
200 -
216.58.212.234:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateITtls, httpIEXPLORE.EXE3.9kB 52.7kB 31 49
HTTP Request
POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/CreateHTTP Response
200HTTP Request
POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateITHTTP Response
200 -
142.250.178.4:443https://www.google.com/js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.jstls, httpIEXPLORE.EXE1.5kB 31.2kB 18 27
HTTP Request
GET https://www.google.com/js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.jsHTTP Response
200 -
935 B 4.5kB 14 8
-
726 B 5.0kB 9 9
-
216.58.213.22:443https://i.ytimg.com/vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKwtls, httpIEXPLORE.EXE1.9kB 14.1kB 14 17
HTTP Request
GET https://i.ytimg.com/vi/F16zaOYejkQ/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgBvgKAAvABigIMCAAQARhlIGEoVTAP&rs=AOn4CLB5I6cy2jFGMwIpKl-04t2bH5JyGgHTTP Response
200HTTP Request
GET https://i.ytimg.com/vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKwHTTP Response
200 -
216.58.212.234:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateITtls, httpIEXPLORE.EXE4.0kB 53.3kB 31 48
HTTP Request
POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/CreateHTTP Response
200HTTP Request
POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateITHTTP Response
200 -
750 B 9.8kB 10 12
-
142.250.200.33:443https://yt3.ggpht.com/ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rjtls, httpIEXPLORE.EXE1.3kB 14.4kB 12 15
HTTP Request
GET https://yt3.ggpht.com/ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rjHTTP Response
200 -
27.0.14.98:80http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.pnghttpIEXPLORE.EXE897 B 4.3kB 7 5
HTTP Request
GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.pngHTTP Response
400 -
27.0.14.98:80http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpghttpIEXPLORE.EXE617 B 1.6kB 6 4
HTTP Request
GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpgHTTP Response
404 -
747 B 7.8kB 9 12
-
799 B 7.9kB 10 13
-
779 B 7.8kB 9 12
-
1.4kB 6.6kB 9 12
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/idHTTP Response
302HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1HTTP Response
200 -
1.4kB 6.7kB 9 12
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/idHTTP Response
302HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1HTTP Response
200
-
61 B 125 B 1 1
DNS Request
code.jquery.com
DNS Response
151.101.2.137151.101.194.137151.101.130.137151.101.66.137
-
63 B 79 B 1 1
DNS Request
www.noithat190.vn
DNS Response
27.0.14.98
-
59 B 120 B 1 1
DNS Request
opi.yahoo.com
-
69 B 133 B 1 1
DNS Request
www.doanhnghiephanoi.vn
-
61 B 319 B 1 1
DNS Request
www.youtube.com
DNS Response
172.217.16.238142.250.179.238142.250.187.206172.217.169.46216.58.213.14142.250.187.238216.58.201.110142.250.200.46142.250.200.14142.250.178.14216.58.212.238216.58.204.78142.250.180.14172.217.169.78
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.179.227
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.179.227
-
56 B 107 B 1 1
DNS Request
o.pki.goog
DNS Response
142.250.179.227
-
56 B 107 B 1 1
DNS Request
o.pki.goog
DNS Response
142.250.179.227
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.180.2
-
68 B 84 B 1 1
DNS Request
static.doubleclick.net
DNS Response
142.250.179.230
-
67 B 307 B 1 1
DNS Request
jnn-pa.googleapis.com
DNS Response
216.58.212.234216.58.201.106142.250.200.10142.250.178.10142.250.187.202216.58.213.10142.250.179.234172.217.16.234172.217.169.42142.250.180.10142.250.187.234216.58.212.202172.217.169.74142.250.200.42216.58.204.74
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
57 B 297 B 1 1
DNS Request
i.ytimg.com
DNS Response
216.58.213.22216.58.201.118172.217.16.246142.250.187.246172.217.169.22172.217.169.86142.250.180.22216.58.212.214142.250.200.22172.217.169.54216.58.204.86142.250.178.22142.250.179.246142.250.187.214142.250.200.54
-
59 B 120 B 1 1
DNS Request
yt3.ggpht.com
DNS Response
142.250.200.33
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526cc1660a8886d0bfc504cca51f100b3
SHA17cb8fe70be7f664769f6a3dc4334a0bd4b7ff2b1
SHA256c80380e423b071f86c935c910ab1067e5b292476d852e17617b7a0e68482f7ec
SHA512b37de7a956187db89bc15b1509b97b8d8065865238ab92cbcc46db3f86b2b726816fa5d330afae7fec0481929326ad367730f8357b80199b57c81cebaa9935c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa6f2b27918488dd4601538199517cc0
SHA1b0007254d69c7488e2d2020b6766a7d3cc76d6d0
SHA256c23c50122bbc25717fe92b27cf71f800ad1922c0673d26c6e41a809fb24b718f
SHA512103d9f74eab795b74fdfed9e9941d41fa5204c555534fd744ffc22c4d729e800c541173f09f33ab4fd9c305eb6d1a617e69fcf3a0bf51066d62e58546af00dee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b19b53b341444b1252b3648212654066
SHA1a1bee4037902a0d47c21320f29c43ebbf0e42b2f
SHA25608a9689c7ea9159b77d6c53808956c812eee06aec03eb7aac291f395c9de069d
SHA512ad7ffe0aec7ad749703cc9525f8ee6eee2a603e17fad0d25b99135753acf29449d724477fb66f88de41272851e9adb807ccd8687eeee415a7e3cfc95e59e3777
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8b6e21e3fb62f06ef9ae77d0583630e
SHA101cc21ff4513bb76c11a5d3df5e7102de61a6e08
SHA25624fb8b71256d6e67914641cea795ada08acbba87cf981b37616c4658f25337eb
SHA51220597837d0407138c3ddc2d7dcad591d5e84028c45097eaeff260da34907f83efcfb5be304ee25c17da79ca201fa3a61f1fdd721aaeff03e050a41c7a656a14c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc5d690d7d7509e99200dbb8752c5927
SHA1e1e654232cda28406b634861c21690be62e32816
SHA2563c6bc0b69c46901aba955ee84b407e8a64a1b97318190086bc942abcb801106c
SHA512b63d48614f3305b1caf651c340ad8edaec3c81c2651c6b47e78a24b50e131f06de78ef9f85dac569dca11d1d667389a4562b6e167dc1888420432b47f7d0692a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514a3139c4cec9386c761cf612d3bc599
SHA1c33f5f992cc9d8a31a2d3f265fae3aeca8ecdd11
SHA256079a45db87a02a8bdf87e43dcdb1f33d58f8d33d69b622705e10bf1c9a231776
SHA51286e0513a88be7356fd950024224f8aa5f1a39d32b916d914529392e6f603ae29657afef100030f07a03d42403a0438117d9336338df374a73f376d318ed04457
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5544ba6cbbe49d59cb2a1b263552115ba
SHA19937197519b2e4ce3200ef98ace5a10fda6b1b5d
SHA25688cff4f7306cf6af4138e31802e0d58a80bb1babcbf4c72993e168aa2e9d6189
SHA5123f82293f4f56a240ba6b045d86ace21961250d247064489f576fb345424b1ab93b20de05335dd66156d0259a3983565472beaed6b28ce88258b5a6f740d24682
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD580856e70a30ccfcb21b7c2913607a800
SHA14b93aaa01d275ad38205015037a30a53c62bfcaf
SHA256bf6365bc86401d61a7e94997e28001eb9d5441be00a3f96b5bf6e907f2538877
SHA512a115960570e76e92a1db5c8733306aa6113561e6eec9bdd1d00556e28d935ead3debea271892e03ec7a0252b8702459cbf2914974d05facc07cf212c2a95a1c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5748425c7324dcc4449083f7fd4e393aa
SHA1b4149ce9514ef822103b00d0b2bc1db43a2519a0
SHA2568ce9ed2b6ad1f477820ccb588fa606b6201b1c9c4865db5153ca2876a681a40f
SHA5126d76066be0f1bed80263521109ee19e9649a4b330f883469200d724f571090e9b6763379d1e5397eee7d71c828e8118a6f854ee110c2636aec35cf93f47bf620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543496588801a228488a2f8bb0702e1e2
SHA199995c000853e3745cc29c421a752b2debc98c40
SHA25602c6d556313e913534bcbe5598bf75a4477f628995dd39c56b5191cba61c3cfa
SHA51297a63a6b042fe09d158e321d4ae3e7c288ff51856ad0eb000d91d021d50e9b6102ffcd7795147354184938dbef63386c01796c914484c3cec60507549955f125
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58904021780769135a8e4286caa2c90a6
SHA16b9776e00ff2b76e68708c478f8be29c84f15dc1
SHA256d8ebe5fb2436f2f4842c92cae12883e03e45f05b5580b0752945b939cdb20c08
SHA5125fd48ea49dff0e7b1333d58172dd28f34269938db43a60c66eb4fa46eb13c9bf0bb023ab0380de59295f3c7fa1f26d39daefff2b49f8619c4e1ae7b9a92f430d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5312dc708f862b67a36864deff42b1508
SHA1bc7d3e59c73edeeb3aea4e9c8bc472013a9bd40d
SHA2569ed01d62331b720a3ba5a6b54034ac58b3bf370819d8f9b0cd85fc0ebb6b94b2
SHA512c1bbe171459165fce3933749bfda43119d30e431217121226d4245673a8181d7ed94fb0b1e749d48b09cd6fd7a65dca9a9900458fca5162a8b511e49586d7250
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5670daba63b8b1b0e9b53e97bdd62a2fb
SHA1204ef4b802198c7adf0da96ead54480e1b870099
SHA25646aed5c4e0ecc972f717103ffa6b5de09a6d74445115955b5864c53b8962a445
SHA5129e51fbe74eddd2d7cd70609e98566d484b525cadca3df9c52d7dfe29979b8106649b01dab87c3315ba0d5b101ab92697f30525cad2cc4dcd8619e3ed3c7eacd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e85d3dd39c70eb2591bf262780e72a3
SHA1134ab70d6f80d8193149b4330fc44f9464b0feef
SHA2567a36c0970adeea5a18f58482de05ed44f7b11751319e30e5b23d56db44d4e2ca
SHA5123315bcfeb0ff132648ae1c80c84ad2ccd12546ba90a83b012817f03ec8431be55e6e4e2cc88f7a9995577bc80fcd77e9d8e5cc6f9bef39e3953dab9b264d3684
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c36597b9653f949a5f49f615e0c3aba4
SHA1248880cb6b24920ca05e7222fdaa645a39bd8ac0
SHA256a6d205a898a3abbf3be3224e9b50f3251b9360281914502244faa508f53ab680
SHA512c095ad0327b552a781f31cee489e3dc0795f02fdca901a6c618e8d74fe550382bb953a1d6dbc21cb57ad2c56804910d80d818eba645c24b5699df563200a8fd5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5595c1fea1e0b8eddab219db688c9f89c
SHA13d0d05e942082a21a5b0abb29c1b055d773150ae
SHA25694f3db4d1a0e2063e30e628149d2105f23eb830f703300bc8820a02d877f311a
SHA5128493a51f3e00687b1988bcaf2653c280f65a5988bdd316e2ce845895ab0d5b8a7a2c5da5f55adf60b2a4a6e713fc9d951e87eb024c670bbb238b4a8cd51f7739
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1d7686018e4254113aea889149aa51d
SHA1b3f285ba899d6c28cc4a38b159e116a8fd57e0da
SHA2564cef669a142660ebc4a02c0f0940909e365fffd950cd6989a077eead0f9c4f74
SHA512582cd98ac44233b7eaf16d8e1c417b6896de404f2fd314b253cd96d5de7bdfb1bf42c7e10300b2a779d6f5e61bdff922ab21e482f359613ba56be71ee002b147
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db3c3e68507e965be512c59ef066aec8
SHA108ec954c7a358db8b79b768561476ce7cfdb7fcc
SHA256c16b98b0e53d3ab5e2bddd00f54850d965c331a110f1cfb45f6bca1284f5f953
SHA5121e863ddf502243c6a499a9441f132463665afc9df6927c23d1bd84bbc2a9f6deaccd0b1a228782615cbb2d01e6eecd9a1eb904b38415a27cc6e0ff4a32ee85de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f9dcd9fafebeb39200b053fbf9d7666
SHA1b48ce388220802fdb8d6355ce1de376e93eda11a
SHA256f6e2a8b5ea4a8ef3fe35ea46c167a6167a8889cd3d8c6e82d4d1c0d1567529d1
SHA5120b5c98d40436dfc152a16cea882b771f485e3cc3d66608949b8755cd5ef19268a9b8378fcabc9fe46927621e04389408f4ce73a22d001eec9e0f7d97ecbbbfef
-
Filesize
229B
MD572420888c24a8c2ba6b9bfb906853310
SHA183e53be8805534efa12569aa8620afca5ee4f74e
SHA2563bd56c9b059d487476df183065b4e3e3332dc43d473365aedb27e536ff3fdf0b
SHA512cfce529058d35e03ec001929e1f49a01d30380c3c5a84ccb5bcb570989da25afd8055c06bcc8e635ad0bbca037c528d0ddbf0dcd563946e9eba1e6d8d2131321
-
Filesize
229B
MD5a4c5fabf0c4f77b85d194484f05565b2
SHA1c6ba89f1e7b645f2d42cae37868f60fdfc4da06d
SHA2566e66f395b810279bb9a23a68f873e267121bdde9ed7a8db686d5dd93faefd046
SHA5124c28098ab636207c2f9951de9fecdcd09d4595d1ba17344dfa28dba7de876918a392f1543bfc29c82f0397b4e83506d1eb1ca82a26480a51e23715b5e272ba91
-
Filesize
641B
MD52c539c24b186efbaca4b132789dba1d6
SHA15531a3b553ceef8678f3ea1b6bd39096d9d5890c
SHA2567bcde2b860b98f6e0f98ffa6fd268eaf9d2e3f3bfb6f70f62111ab5a1ff2c5de
SHA512e6270f935edc0692a2d90e4224bdf7df5ba7a04520e1aa650c82f41deb0f2f77751487f0bff5dfa5e37ecfe5a0b6d46a0b67fca6ebec02711c5f36543217198b
-
Filesize
641B
MD53b8cb4c9c3d855e90e500216385337aa
SHA1c18b2b7d37ff2b44dfdb0b78f7db64e623e6d557
SHA256f5069c49887a85bf5c3d3c86b6b6960eb98621826075a2cc008b1ffd671fc112
SHA512b4a6612df1c72f3666e9f6c8b940b120769c8bccc15baba0590caa0aeda3a39ad0046c458604ea4aef0e4dd772da8ac5aa9c443218e1b68c6a1d06684b1c2f93
-
Filesize
30KB
MD53e39b10ac12ec332f026ce078808e423
SHA1e970c7371a88517b855b0044949fb9899f8dc59a
SHA256bb96f0a0ff0c2f532d928be9841ba375c83dc19b38b7265281c4c98ed008d269
SHA512e63828c31c7db3cf6db16227c37140ede00380c8064576222e58c5794123d13fdd389393ac796c3c3d084e294e6165d25ab1ca5aaae83265a408a2d3d6c2c2fb
-
Filesize
990B
MD5d137dbf547b73bb2d9f2a3c1b23c2cd2
SHA1cd5bdfba10ee41d1b539bef780fad004c68b3c3e
SHA256f3872ae1944693b2bb556b311b5807a8049cd966cf30ff020c8b20665e053a49
SHA5129111aee611e9839e1492de3691e32c916b52c0d25cb6edcc89b42117ca3d5c49e3a3eba28ab775e6c644171c63aaed3fbc30753cfbcacb4ae251293149d7639b
-
Filesize
814B
MD52a598d7b0b73e5c643b1bb094a3b2635
SHA1431d392f2234b30c398582680f7cc87cf483e622
SHA2567d507470932539137dff9ddd40c7fdf1e6ee28bf12ba1025483e52674e60b303
SHA5122a4979e8a354bd50109f9710efbaa29d667591db100b27ddd2de2107e10dde1c37c2b00774915f9ce9858f4be2e753417a593e4bdd9761ec20e336065512c2b6
-
Filesize
990B
MD5104f642202e90056bcfc6ea3929210a4
SHA1afe98d9164f51dea1e815759b82ce8cf08071db9
SHA256e560c3db99edfc36ce28924d2e755929a5b6f82dd6613dca2a986649c17dd405
SHA5124f226dc860c62d889bf57266bb22f77178d43b4f0dfca34161f471e6438ba48790e9d50acdc032d8e863787196528d5e8b937bc4e4986c4a510289fb29c04d95
-
Filesize
990B
MD5dc61955a9a62396c696c16b42f0cc38b
SHA161d673dee5699176c4d857c5eab5e809bc0d59bc
SHA2563dac854dfe35996ba1f854f62b9b6f926471d9962f40e26aa5dd019531f36982
SHA512db587ff432e29f98f10546610bd424f20bd6e3e540686c6cd3462b46e35aa24384ac08fd89e614a8279aa2812c3a548e47a5d95030f92093053c680b2aaee655
-
Filesize
990B
MD5904e2bf81d1e660cedd0f91f05709003
SHA1e300775b96eef9c469733facc3ae37d6135aae50
SHA2566f122293f55bf3259c025fa8ba596df5241079c421ca30130616c112568b2c31
SHA512b3a271bb44b8950c6aff431e0f952edcc19df6883f3dc9e396d4e2bbd07ea2957244baaebdbcf2cdc14480c676df56b23fae40a6f320ba529778e0dba349105c
-
Filesize
990B
MD53abe61568bd901db37a6adc025fdeef9
SHA13655c26ca17ae83de0c717cecce0c9ff64703daa
SHA25668d1f6b8e89327eabe90a27ff5886efe86b78c08684aa47c0a3529fec5f4732c
SHA51274854cedae5d19f20ad0fc553b40668ff4fb5d70b9434191c09cf8546feb145d26251f023b0fdfa31faec1e18262cad4fe4db519906787cd105e73fd38b9f6f0
-
Filesize
990B
MD52aa83c23e6c57ae4db6eeff907cdd720
SHA1760e8feebfe8740beb5e6ee0380bfb4537d46b37
SHA25643a2b1bbe3d4c82208d8dcb765f78b8cd211563160d4b0fb0bc2f951bef00072
SHA512c1246cd2faacdef3a942a113f2fb4a91885969b4799ee8ce27e4367c3eb6be8799ceb3e1e2c64ed29157cd7acdc3042bb52a9d1aacd8c550ff5d943bfa712542
-
Filesize
990B
MD58e19c5d947cb6f07e3a54cda7a583302
SHA160ff45f1ebda7d2a68f9aec935a15f558efdaf13
SHA256d236328eb1c5a44b5a100183a28cb8f36fef966e19594192ee3d74a67f891020
SHA512d08c86a119b1183ff816fa97e00123c04c0028c10f89f7facc45c294d4fee68fdeee10905ee9c764544b8921083a39f76cbcfca450731840e2cd2d9a8f317f45
-
Filesize
990B
MD5e8c72ea2a0abe69158ae1f6f9aa3fee4
SHA1d13265b6b8508f921ce1bfa10327907f7bcc71f7
SHA256a9b6151a877b9d0f85ec08f10a0dd1f1af1a66600d178a03e6160970a8f3b14d
SHA5121483ce2f380cb3c7b51effcc633e9b37b862257907bbe820ce0ea15baa820d2d2b09e402c9b15f48157f39e795a60dd9ca32187c4a5b536f63aceb9698cc0e59
-
Filesize
13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b